gsd-2015-7498
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
Heap-based buffer overflow in the xmlParseXmlDecl function in parser.c in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service via unspecified vectors related to extracting errors after an encoding conversion failure.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2015-7498", "description": "Heap-based buffer overflow in the xmlParseXmlDecl function in parser.c in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service via unspecified vectors related to extracting errors after an encoding conversion failure.", "id": "GSD-2015-7498", "references": [ "https://www.suse.com/security/cve/CVE-2015-7498.html", "https://www.debian.org/security/2015/dsa-3430", "https://access.redhat.com/errata/RHSA-2016:1089", "https://access.redhat.com/errata/RHSA-2015:2550", "https://access.redhat.com/errata/RHSA-2015:2549", "https://ubuntu.com/security/CVE-2015-7498", "https://advisories.mageia.org/CVE-2015-7498.html", "https://alas.aws.amazon.com/cve/html/CVE-2015-7498.html", "https://linux.oracle.com/cve/CVE-2015-7498.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2015-7498" ], "details": "Heap-based buffer overflow in the xmlParseXmlDecl function in parser.c in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service via unspecified vectors related to extracting errors after an encoding conversion failure.", "id": "GSD-2015-7498", "modified": "2023-12-13T01:20:01.384293Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2015-7498", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in the xmlParseXmlDecl function in parser.c in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service via unspecified vectors related to extracting errors after an encoding conversion failure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://xmlsoft.org/news.html", "refsource": "MISC", "url": "http://xmlsoft.org/news.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html", "refsource": "MISC", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "name": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00120.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00120.html" }, { "name": "http://lists.opensuse.org/opensuse-updates/2016-01/msg00031.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-updates/2016-01/msg00031.html" }, { "name": "http://marc.info/?l=bugtraq\u0026m=145382616617563\u0026w=2", "refsource": "MISC", "url": "http://marc.info/?l=bugtraq\u0026m=145382616617563\u0026w=2" }, { "name": "http://rhn.redhat.com/errata/RHSA-2015-2549.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2015-2549.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2015-2550.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2015-2550.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2016-1089.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2016-1089.html" }, { "name": "http://www.debian.org/security/2015/dsa-3430", "refsource": "MISC", "url": "http://www.debian.org/security/2015/dsa-3430" }, { "name": "http://www.securitytracker.com/id/1034243", "refsource": "MISC", "url": "http://www.securitytracker.com/id/1034243" }, { "name": "http://www.ubuntu.com/usn/USN-2834-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-2834-1" }, { "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172", "refsource": "MISC", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172" }, { "name": "https://security.gentoo.org/glsa/201701-37", "refsource": "MISC", "url": "https://security.gentoo.org/glsa/201701-37" }, { "name": "http://www.securityfocus.com/bid/79548", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/79548" }, { "name": "https://git.gnome.org/browse/libxml2/commit/?id=afd27c21f6b36e22682b7da20d726bce2dcb2f43", "refsource": "MISC", "url": "https://git.gnome.org/browse/libxml2/commit/?id=afd27c21f6b36e22682b7da20d726bce2dcb2f43" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1281879", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281879" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "(,2.9.2]", "affected_versions": "All versions up to 2.9.2", "cvss_v2": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "cwe_ids": [ "CWE-1035", "CWE-119", "CWE-937" ], "date": "2017-09-14", "description": "Heap-based buffer overflow in the xmlParseXmlDecl function in parser.c in libxml2 allows context-dependent attackers to cause a denial of service via unspecified vectors related to extracting errors after an encoding conversion failure.", "fixed_versions": [], "identifier": "CVE-2015-7498", "identifiers": [ "CVE-2015-7498" ], "not_impacted": "", "package_slug": "nuget/libxml2", "pubdate": "2015-12-15", "solution": "Unfortunately, there is no solution available yet.", "title": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2015-7498" ], "uuid": "5ffa9d01-12f4-40f0-a7e3-6cb2a1179bba" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:hp:icewall_file_manager:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:hp:icewall_federation_agent:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.9.2", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2015-7498" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Heap-based buffer overflow in the xmlParseXmlDecl function in parser.c in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service via unspecified vectors related to extracting errors after an encoding conversion failure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-119" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2015:2549", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-2549.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1281879", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Third Party Advisory", "VDB Entry" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281879" }, { "name": "https://git.gnome.org/browse/libxml2/commit/?id=afd27c21f6b36e22682b7da20d726bce2dcb2f43", "refsource": "CONFIRM", "tags": [], "url": "https://git.gnome.org/browse/libxml2/commit/?id=afd27c21f6b36e22682b7da20d726bce2dcb2f43" }, { "name": "USN-2834-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2834-1" }, { "name": "RHSA-2015:2550", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-2550.html" }, { "name": "http://xmlsoft.org/news.html", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://xmlsoft.org/news.html" }, { "name": "DSA-3430", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2015/dsa-3430" }, { "name": "HPSBGN03537", "refsource": "HP", "tags": [ "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=145382616617563\u0026w=2" }, { "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "name": "79548", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/79548" }, { "name": "RHSA-2016:1089", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2016-1089.html" }, { "name": "openSUSE-SU-2015:2372", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00120.html" }, { "name": "openSUSE-SU-2016:0106", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-updates/2016-01/msg00031.html" }, { "name": "GLSA-201701-37", "refsource": "GENTOO", "tags": [], "url": "https://security.gentoo.org/glsa/201701-37" }, { "name": "1034243", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id/1034243" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-12T23:15Z", "publishedDate": "2015-12-15T21:59Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.