2.6
CVSSv2

CVE-2015-8035

Published: 18/11/2015 Updated: 08/03/2019
CVSS v2 Base Score: 2.6 | Impact Score: 2.9 | Exploitability Score: 4.9
VMScore: 232
Vector: AV:N/AC:H/Au:N/C:N/I:N/A:P

Vulnerability Summary

The xz_decomp function in xzlib.c in libxml2 2.9.1 does not properly detect compression errors, which allows context-dependent malicious users to cause a denial of service (process hang) via crafted XML data.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

debian debian linux 8.0

debian debian linux 7.0

xmlsoft libxml2 2.9.1

apple mac os x

apple watchos

apple iphone os

apple tvos

canonical ubuntu linux 14.04

Vendor Advisories

Synopsis Moderate: libxml2 security update Type/Severity Security Advisory: Moderate Topic An update for libxml2 is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base score, wh ...
Several security issues were fixed in libxml2 ...
Several vulnerabilities were discovered in libxml2, a library providing support to read, modify and write XML and HTML files A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to use an excessive amount of CPU, leak potentially sensitive informatio ...
Debian Bug report logs - #806384 libxml2: CVE-2015-8241: Buffer overread with XML parser in xmlNextChar Package: src:libxml2; Maintainer for src:libxml2 is Debian XML/SGML Group <debian-xml-sgml-pkgs@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 26 Nov 2015 20:48:01 UTC Se ...
Debian Bug report logs - #802827 libxml2: CVE-2015-7942: heap-buffer-overflow in xmlParseConditionalSections Package: src:libxml2; Maintainer for src:libxml2 is Debian XML/SGML Group <debian-xml-sgml-pkgs@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Fri, 23 Oct 2015 20:51:01 UT ...
Debian Bug report logs - #803942 CVE-2015-8035: DoS with XZ compression support loop Package: libxml2; Maintainer for libxml2 is Debian XML/SGML Group <debian-xml-sgml-pkgs@listsaliothdebianorg>; Source for libxml2 is src:libxml2 (PTS, buildd, popcon) Reported by: Raphael Hertzog <hertzog@debianorg> Date: Tue, 3 ...
Debian Bug report logs - #782782 libxml2: CVE-2015-1819: denial of service processing a crafted XML document Package: src:libxml2; Maintainer for src:libxml2 is Debian XML/SGML Group <debian-xml-sgml-pkgs@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Fri, 17 Apr 2015 19:39:02 UT ...
Debian Bug report logs - #782985 libxml2: parsing an unclosed comment can result in `Conditional jump or move depends on uninitialised value(s)` and unsafe memory access Package: src:libxml2; Maintainer for src:libxml2 is Debian XML/SGML Group <debian-xml-sgml-pkgs@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso & ...
Debian Bug report logs - #783010 libxml2: out-of-bounds read Package: src:libxml2; Maintainer for src:libxml2 is Debian XML/SGML Group <debian-xml-sgml-pkgs@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Mon, 20 Apr 2015 15:27:02 UTC Severity: normal Tags: fixed-upstream, jessie ...
A NULL pointer dereference vulnerability exists in the xpathc:xmlXPathCompOpEval() function of libxml2 through 298 when parsing an invalid XPath expression in the XPATH_OP_AND or XPATH_OP_OR case Applications processing untrusted XSL format inputs with the use of the libxml2 library may be vulnerable to a denial of service attack due to a crash ...
A NULL pointer dereference vulnerability exists in the xpathc:xmlXPathCompOpEval() function of libxml2 through 298 when parsing an invalid XPath expression in the XPATH_OP_AND or XPATH_OP_OR case Applications processing untrusted XSL format inputs with the use of the libxml2 library may be vulnerable to a denial of service attack due to a crash ...
A denial of service flaw was found in libxml2 A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to crash ...
The Log Correlation Engine (LCE) uses the third-party Libxml2 library for some XML parsing routines A vulnerability was found and patched in Libxml2 recently Tenable has not evaluated this vulnerability beyond acknowledging that user-supplied XML input can be parsed by LCE As such, the developer team upgraded the library as a precaution without ...

References

CWE-399http://www.openwall.com/lists/oss-security/2015/11/02/4https://bugzilla.gnome.org/show_bug.cgi?id=757466http://www.ubuntu.com/usn/USN-2812-1http://www.openwall.com/lists/oss-security/2015/11/02/2http://www.openwall.com/lists/oss-security/2015/11/03/1http://xmlsoft.org/news.htmlhttps://support.apple.com/HT206166https://support.apple.com/HT206169http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.htmlhttps://support.apple.com/HT206168http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.htmlhttp://lists.apple.com/archives/security-announce/2016/Mar/msg00002.htmlhttps://support.apple.com/HT206167http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.htmlhttp://www.debian.org/security/2015/dsa-3430https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05111017https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380http://www.securityfocus.com/bid/77390http://rhn.redhat.com/errata/RHSA-2016-1089.htmlhttp://lists.fedoraproject.org/pipermail/package-announce/2016-February/177381.htmlhttp://lists.fedoraproject.org/pipermail/package-announce/2016-February/177341.htmlhttp://lists.opensuse.org/opensuse-updates/2015-12/msg00120.htmlhttp://lists.opensuse.org/opensuse-updates/2016-01/msg00031.htmlhttps://security.gentoo.org/glsa/201701-37http://www.securitytracker.com/id/1034243https://access.redhat.com/errata/RHSA-2020:1190https://usn.ubuntu.com/2812-1/https://nvd.nist.govhttps://access.redhat.com/security/cve/cve-2015-8035https://www.cisa.gov/news-events/ics-advisories/icsa-23-348-10