gsd-2015-8035
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
The xz_decomp function in xzlib.c in libxml2 2.9.1 does not properly detect compression errors, which allows context-dependent attackers to cause a denial of service (process hang) via crafted XML data.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2015-8035", "description": "The xz_decomp function in xzlib.c in libxml2 2.9.1 does not properly detect compression errors, which allows context-dependent attackers to cause a denial of service (process hang) via crafted XML data.", "id": "GSD-2015-8035", "references": [ "https://www.suse.com/security/cve/CVE-2015-8035.html", "https://www.debian.org/security/2015/dsa-3430", "https://access.redhat.com/errata/RHBA-2020:1540", "https://access.redhat.com/errata/RHBA-2020:1539", "https://access.redhat.com/errata/RHSA-2020:1190", "https://access.redhat.com/errata/RHSA-2016:1089", "https://ubuntu.com/security/CVE-2015-8035", "https://advisories.mageia.org/CVE-2015-8035.html", "https://alas.aws.amazon.com/cve/html/CVE-2015-8035.html", "https://linux.oracle.com/cve/CVE-2015-8035.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2015-8035" ], "details": "The xz_decomp function in xzlib.c in libxml2 2.9.1 does not properly detect compression errors, which allows context-dependent attackers to cause a denial of service (process hang) via crafted XML data.", "id": "GSD-2015-8035", "modified": "2023-12-13T01:20:02.931962Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-8035", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The xz_decomp function in xzlib.c in libxml2 2.9.1 does not properly detect compression errors, which allows context-dependent attackers to cause a denial of service (process hang) via crafted XML data." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "APPLE-SA-2016-03-21-5", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html" }, { "name": "openSUSE-SU-2016:0106", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-01/msg00031.html" }, { "name": "https://support.apple.com/HT206167", "refsource": "CONFIRM", "url": "https://support.apple.com/HT206167" }, { "name": "https://support.apple.com/HT206168", "refsource": "CONFIRM", "url": "https://support.apple.com/HT206168" }, { "name": "DSA-3430", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2015/dsa-3430" }, { "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05111017", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05111017" }, { "name": "[oss-security] 20151102 CVE request: DoS in libxml2 if xz is enabled", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2015/11/02/2" }, { "name": "APPLE-SA-2016-03-21-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html" }, { "name": "http://xmlsoft.org/news.html", "refsource": "CONFIRM", "url": "http://xmlsoft.org/news.html" }, { "name": "FEDORA-2016-a9ee80b01d", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177381.html" }, { "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380" }, { "name": "RHSA-2016:1089", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-1089.html" }, { "name": "APPLE-SA-2016-03-21-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html" }, { "name": "1034243", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1034243" }, { "name": "USN-2812-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2812-1" }, { "name": "[oss-security] 20151102 Re: CVE request: DoS in libxml2 if xz is enabled", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2015/11/02/4" }, { "name": "FEDORA-2016-189a7bf68c", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177341.html" }, { "name": "[oss-security] 20151103 Re: CVE request: DoS in libxml2 if xz is enabled", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2015/11/03/1" }, { "name": "GLSA-201701-37", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201701-37" }, { "name": "77390", "refsource": "BID", "url": "http://www.securityfocus.com/bid/77390" }, { "name": "openSUSE-SU-2015:2372", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00120.html" }, { "name": "APPLE-SA-2016-03-21-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00002.html" }, { "name": "https://support.apple.com/HT206169", "refsource": "CONFIRM", "url": "https://support.apple.com/HT206169" }, { "name": "https://support.apple.com/HT206166", "refsource": "CONFIRM", "url": "https://support.apple.com/HT206166" }, { "name": "https://bugzilla.gnome.org/show_bug.cgi?id=757466", "refsource": "CONFIRM", "url": "https://bugzilla.gnome.org/show_bug.cgi?id=757466" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "[2.9.1]", "affected_versions": "Version 2.9.1", "cvss_v2": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2019-03-08", "description": "The xz_decomp function in xzlib.c in libxml2 does not properly detect compression errors, which allows context-dependent attackers to cause a denial of service (process hang) via crafted XML data.", "fixed_versions": [], "identifier": "CVE-2015-8035", "identifiers": [ "CVE-2015-8035" ], "not_impacted": "", "package_slug": "nuget/libxml2", "pubdate": "2015-11-18", "solution": "Unfortunately, there is no solution available yet.", "title": "Uncontrolled Resource Consumption", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2015-8035" ], "uuid": "44427165-f1f3-46ac-926e-2c37ec1dfd38" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:2.9.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "10.11.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "9.2.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "9.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-8035" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The xz_decomp function in xzlib.c in libxml2 2.9.1 does not properly detect compression errors, which allows context-dependent attackers to cause a denial of service (process hang) via crafted XML data." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-399" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20151102 Re: CVE request: DoS in libxml2 if xz is enabled", "refsource": "MLIST", "tags": [], "url": "http://www.openwall.com/lists/oss-security/2015/11/02/4" }, { "name": "https://bugzilla.gnome.org/show_bug.cgi?id=757466", "refsource": "CONFIRM", "tags": [ "Exploit" ], "url": "https://bugzilla.gnome.org/show_bug.cgi?id=757466" }, { "name": "USN-2812-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-2812-1" }, { "name": "[oss-security] 20151102 CVE request: DoS in libxml2 if xz is enabled", "refsource": "MLIST", "tags": [], "url": "http://www.openwall.com/lists/oss-security/2015/11/02/2" }, { "name": "[oss-security] 20151103 Re: CVE request: DoS in libxml2 if xz is enabled", "refsource": "MLIST", "tags": [], "url": "http://www.openwall.com/lists/oss-security/2015/11/03/1" }, { "name": "http://xmlsoft.org/news.html", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://xmlsoft.org/news.html" }, { "name": "https://support.apple.com/HT206166", "refsource": "CONFIRM", "tags": [], "url": "https://support.apple.com/HT206166" }, { "name": "https://support.apple.com/HT206169", "refsource": "CONFIRM", "tags": [], "url": "https://support.apple.com/HT206169" }, { "name": "APPLE-SA-2016-03-21-1", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html" }, { "name": "https://support.apple.com/HT206168", "refsource": "CONFIRM", "tags": [], "url": "https://support.apple.com/HT206168" }, { "name": "APPLE-SA-2016-03-21-2", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html" }, { "name": "APPLE-SA-2016-03-21-3", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00002.html" }, { "name": "https://support.apple.com/HT206167", "refsource": "CONFIRM", "tags": [], "url": "https://support.apple.com/HT206167" }, { "name": "APPLE-SA-2016-03-21-5", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html" }, { "name": "DSA-3430", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2015/dsa-3430" }, { "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05111017", "refsource": "CONFIRM", "tags": [], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05111017" }, { "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380", "refsource": "CONFIRM", "tags": [], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380" }, { "name": "77390", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/77390" }, { "name": "RHSA-2016:1089", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2016-1089.html" }, { "name": "FEDORA-2016-a9ee80b01d", "refsource": "FEDORA", "tags": [], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177381.html" }, { "name": "FEDORA-2016-189a7bf68c", "refsource": "FEDORA", "tags": [], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177341.html" }, { "name": "openSUSE-SU-2015:2372", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00120.html" }, { "name": "openSUSE-SU-2016:0106", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-updates/2016-01/msg00031.html" }, { "name": "GLSA-201701-37", "refsource": "GENTOO", "tags": [], "url": "https://security.gentoo.org/glsa/201701-37" }, { "name": "1034243", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id/1034243" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": true } }, "lastModifiedDate": "2019-03-08T16:06Z", "publishedDate": "2015-11-18T16:59Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.