10
CVSSv2

CVE-2008-3529

Published: 12/09/2008 Updated: 13/02/2023
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Heap-based buffer overflow in the xmlParseAttValueComplex function in parser.c in libxml2 prior to 2.7.0 allows context-dependent malicious users to cause a denial of service (crash) or execute arbitrary code via a long XML entity name.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

xmlsoft libxml2

debian debian linux 4.0

canonical ubuntu linux 6.06

canonical ubuntu linux 7.04

canonical ubuntu linux 9.04

canonical ubuntu linux 7.10

canonical ubuntu linux 8.04

canonical ubuntu linux 8.10

apple mac os x 10.5.7

apple mac os x

apple safari

apple iphone os

Vendor Advisories

Debian Bug report logs - #498768 libxml2: does not correctly handle long entity names (CVE-2008-3529) Package: libxml2; Maintainer for libxml2 is Debian XML/SGML Group <debian-xml-sgml-pkgs@listsaliothdebianorg>; Source for libxml2 is src:libxml2 (PTS, buildd, popcon) Reported by: Michael Gilbert <michaelsgilbert@gma ...
It was discovered that libxml2 did not correctly handle long entity names If a user were tricked into processing a specially crafted XML document, a remote attacker could execute arbitrary code with user privileges or cause the application linked against libxml2 to crash, leading to a denial of service (CVE-2008-3529) ...
It was discovered that libxml2 did not correctly handle root XML document element DTD definitions If a user were tricked into processing a specially crafted XML document, a remote attacker could cause the application linked against libxml2 to crash, leading to a denial of service (CVE-2009-2414) ...

Exploits

#!/usr/bin/ruby # # Quick-n-dirty PoC for APPLE-SA-2009-05-12 ala CVE-2008-3529 # Safari RSS feed:// buffer overflow via libxml2 by KF of Digitalmunition and Netragard # wwwdigitalmunitioncom , wwwnetragardcom # # The application PubSubAgent quit unexpectedly # # Process: PubSubAgent [3764] # Path: /System/Li ...
Netragard, LLC Advisory - The libxml library is prone to a heap-based buffer-overflow vulnerability because the software fails to perform adequate boundary checks on user-supplied data An attacker can exploit this issue to execute arbitrary within the context of an application using the affected library Failed exploit attempts will result in a ...
Proof of concept exploit for the Safari RSS feed:// buffer overflow via libxml2 ...

References

CWE-119http://xmlsoft.org/news.htmlhttps://bugzilla.redhat.com/show_bug.cgi?id=461015http://www.redhat.com/support/errata/RHSA-2008-0884.htmlhttp://www.redhat.com/support/errata/RHSA-2008-0886.htmlhttp://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.htmlhttp://securitytracker.com/id?1020855http://secunia.com/advisories/31855http://www.securityfocus.com/bid/31126http://secunia.com/advisories/31860http://secunia.com/advisories/31868http://www.mandriva.com/security/advisories?name=MDVSA-2008:192http://www.debian.org/security/2008/dsa-1654http://secunia.com/advisories/32280http://secunia.com/advisories/32807http://wiki.rpath.com/Advisories:rPSA-2008-0325http://security.gentoo.org/glsa/glsa-200812-06.xmlhttp://secunia.com/advisories/32974http://secunia.com/advisories/33715http://support.avaya.com/elmodocs2/security/ASA-2009-025.htmhttp://secunia.com/advisories/33722http://secunia.com/advisories/31982http://sunsolve.sun.com/search/document.do?assetkey=1-26-247346-1http://secunia.com/advisories/32265http://support.avaya.com/elmodocs2/security/ASA-2008-400.htmhttp://lists.apple.com/archives/security-announce/2009/May/msg00000.htmlhttp://support.apple.com/kb/HT3549http://www.vupen.com/english/advisories/2009/1298http://secunia.com/advisories/35056http://www.us-cert.gov/cas/techalerts/TA09-133A.htmlhttp://secunia.com/advisories/35074http://secunia.com/advisories/31558http://support.apple.com/kb/HT3550http://www.vupen.com/english/advisories/2009/1297http://support.apple.com/kb/HT3613http://secunia.com/advisories/35379http://www.vupen.com/english/advisories/2009/1522http://lists.apple.com/archives/security-announce/2009/jun/msg00002.htmlhttp://support.apple.com/kb/HT3639http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.htmlhttp://www.vupen.com/english/advisories/2009/1621http://sunsolve.sun.com/search/document.do?assetkey=1-21-126356-03-1http://sunsolve.sun.com/search/document.do?assetkey=1-66-261688-1http://sunsolve.sun.com/search/document.do?assetkey=1-66-265329-1http://secunia.com/advisories/36235http://sunsolve.sun.com/search/document.do?assetkey=1-21-141243-01-1http://secunia.com/advisories/36173http://www.ubuntu.com/usn/USN-815-1http://www.vupen.com/english/advisories/2008/2822https://exchange.xforce.ibmcloud.com/vulnerabilities/45085https://www.exploit-db.com/exploits/8798https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6103https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11760https://usn.ubuntu.com/644-1/https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=498768https://usn.ubuntu.com/644-1/https://nvd.nist.govhttps://www.exploit-db.com/exploits/8798/