gsd-2011-1944
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Integer overflow in xpath.c in libxml2 2.6.x through 2.6.32 and 2.7.x through 2.7.8, and libxml 1.8.16 and earlier, allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted XML file that triggers a heap-based buffer overflow when adding a new namespace node, related to handling of XPath expressions.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2011-1944", "description": "Integer overflow in xpath.c in libxml2 2.6.x through 2.6.32 and 2.7.x through 2.7.8, and libxml 1.8.16 and earlier, allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted XML file that triggers a heap-based buffer overflow when adding a new namespace node, related to handling of XPath expressions.", "id": "GSD-2011-1944", "references": [ "https://www.suse.com/security/cve/CVE-2011-1944.html", "https://access.redhat.com/errata/RHSA-2013:0217", "https://access.redhat.com/errata/RHSA-2012:0017", "https://access.redhat.com/errata/RHSA-2011:1749", "https://linux.oracle.com/cve/CVE-2011-1944.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2011-1944" ], "details": "Integer overflow in xpath.c in libxml2 2.6.x through 2.6.32 and 2.7.x through 2.7.8, and libxml 1.8.16 and earlier, allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted XML file that triggers a heap-based buffer overflow when adding a new namespace node, related to handling of XPath expressions.", "id": "GSD-2011-1944", "modified": "2023-12-13T01:19:08.350540Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-1944", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in xpath.c in libxml2 2.6.x through 2.6.32 and 2.7.x through 2.7.8, and libxml 1.8.16 and earlier, allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted XML file that triggers a heap-based buffer overflow when adding a new namespace node, related to handling of XPath expressions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "48056", "refsource": "BID", "url": "http://www.securityfocus.com/bid/48056" }, { "name": "44711", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/44711" }, { "name": "MDVSA-2011:131", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:131" }, { "name": "HPSBMU02786", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041" }, { "name": "openSUSE-SU-2011:0839", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2011-07/msg00035.html" }, { "name": "http://git.gnome.org/browse/libxml2/commit/?id=d7958b21e7f8c447a26bb2436f08402b2c308be4", "refsource": "CONFIRM", "url": "http://git.gnome.org/browse/libxml2/commit/?id=d7958b21e7f8c447a26bb2436f08402b2c308be4" }, { "name": "APPLE-SA-2012-09-19-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html" }, { "name": "http://support.apple.com/kb/HT5503", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5503" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=709747", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709747" }, { "name": "RHSA-2013:0217", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0217.html" }, { "name": "RHSA-2011:1749", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2011-1749.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html" }, { "name": "DSA-2255", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2011/dsa-2255" }, { "name": "73248", "refsource": "OSVDB", "url": "http://www.osvdb.org/73248" }, { "name": "http://scarybeastsecurity.blogspot.com/2011/05/libxml-vulnerability-and-interesting.html", "refsource": "MISC", "url": "http://scarybeastsecurity.blogspot.com/2011/05/libxml-vulnerability-and-interesting.html" }, { "name": "FEDORA-2011-7856", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062238.html" }, { "name": "SSRT100877", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041" }, { "name": "[oss-security] 20110531 Re: CVE request: libxml vulnerability and interesting integer issues", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2011/05/31/8" }, { "name": "http://support.apple.com/kb/HT5281", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5281" }, { "name": "APPLE-SA-2012-05-09-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html" }, { "name": "USN-1153-1", "refsource": "UBUNTU", "url": "http://ubuntu.com/usn/usn-1153-1" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "[1.5.0,2.7.8]", "affected_versions": "All versions starting from 1.5.0 up to 2.7.8", "cvss_v2": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2016-06-17", "description": "Integer overflow in xpath.c in libxml2, and libxml, allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted XML file that triggers a heap-based buffer overflow when adding a new namespace node, related to handling of XPath expressions.", "fixed_versions": [ "2.7.8.2" ], "identifier": "CVE-2011-1944", "identifiers": [ "CVE-2011-1944" ], "not_impacted": "All versions before 1.5.0, all versions after 2.7.8", "package_slug": "nuget/libxml2", "pubdate": "2011-09-02", "solution": "Upgrade to version 2.7.8.2 or above.", "title": "Integer Overflow", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2011-1944" ], "uuid": "b4732218-cd0c-4f46-b376-efe4a305d9f0" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.6.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.7.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.7.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml:1.8.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml:1.8.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml:1.8.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml:1.8.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml:1.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.8.16", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml:1.8.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml:1.8.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml:1.8.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml:1.8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml:1.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml:1.7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml:1.8.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml:1.8.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml:1.8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml:1.8.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml:1.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml:1.8.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml:1.8.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml:1.8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml:1.8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml:1.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml:1.7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml:1.7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-1944" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Integer overflow in xpath.c in libxml2 2.6.x through 2.6.32 and 2.7.x through 2.7.8, and libxml 1.8.16 and earlier, allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted XML file that triggers a heap-based buffer overflow when adding a new namespace node, related to handling of XPath expressions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-189" } ] } ] }, "references": { "reference_data": [ { "name": "openSUSE-SU-2011:0839", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-updates/2011-07/msg00035.html" }, { "name": "USN-1153-1", "refsource": "UBUNTU", "tags": [], "url": "http://ubuntu.com/usn/usn-1153-1" }, { "name": "http://scarybeastsecurity.blogspot.com/2011/05/libxml-vulnerability-and-interesting.html", "refsource": "MISC", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://scarybeastsecurity.blogspot.com/2011/05/libxml-vulnerability-and-interesting.html" }, { "name": "DSA-2255", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2011/dsa-2255" }, { "name": "http://git.gnome.org/browse/libxml2/commit/?id=d7958b21e7f8c447a26bb2436f08402b2c308be4", "refsource": "CONFIRM", "tags": [ "Patch" ], "url": "http://git.gnome.org/browse/libxml2/commit/?id=d7958b21e7f8c447a26bb2436f08402b2c308be4" }, { "name": "44711", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/44711" }, { "name": "[oss-security] 20110531 Re: CVE request: libxml vulnerability and interesting integer issues", "refsource": "MLIST", "tags": [ "Exploit", "Patch" ], "url": "http://www.openwall.com/lists/oss-security/2011/05/31/8" }, { "name": "73248", "refsource": "OSVDB", "tags": [], "url": "http://www.osvdb.org/73248" }, { "name": "FEDORA-2011-7856", "refsource": "FEDORA", "tags": [ "Exploit", "Patch" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062238.html" }, { "name": "48056", "refsource": "BID", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/48056" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=709747", "refsource": "CONFIRM", "tags": [ "Exploit", "Patch" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709747" }, { "name": "MDVSA-2011:131", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:131" }, { "name": "RHSA-2011:1749", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2011-1749.html" }, { "name": "http://support.apple.com/kb/HT5281", "refsource": "CONFIRM", "tags": [], "url": "http://support.apple.com/kb/HT5281" }, { "name": "APPLE-SA-2012-05-09-1", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html" }, { "name": "HPSBMU02786", "refsource": "HP", "tags": [], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041" }, { "name": "http://support.apple.com/kb/HT5503", "refsource": "CONFIRM", "tags": [], "url": "http://support.apple.com/kb/HT5503" }, { "name": "APPLE-SA-2012-09-19-1", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html" }, { "name": "RHSA-2013:0217", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2013-0217.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": true } }, "lastModifiedDate": "2016-06-17T01:59Z", "publishedDate": "2011-09-02T16:55Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.