gsd-2017-18258
Vulnerability from gsd
Modified
2018-04-13 00:00
Details
The xz_head function in xzlib.c in libxml2 before 2.9.6 allows remote attackers to cause a denial of service (memory consumption) via a crafted LZMA file, because the decoder functionality does not restrict memory usage to what is required for a legitimate file. References: - https://nvd.nist.gov/vuln/detail/CVE-2017-18258 - https://git.gnome.org/browse/libxml2/commit/?id=e2a9122b8dde53d320750451e9907a7dcb2ca8bb - https://github.com/advisories/GHSA-882p-jqgm-f45g - https://kc.mcafee.com/corporate/index?page=content&id=SB10284 - https://lists.debian.org/debian-lts-announce/2018/09/msg00035.html - https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html - https://security.netapp.com/advisory/ntap-20190719-0001/ - https://usn.ubuntu.com/3739-1/
Aliases



{
  "GSD": {
    "alias": "CVE-2017-18258",
    "description": "The xz_head function in xzlib.c in libxml2 before 2.9.6 allows remote attackers to cause a denial of service (memory consumption) via a crafted LZMA file, because the decoder functionality does not restrict memory usage to what is required for a legitimate file.",
    "id": "GSD-2017-18258",
    "references": [
      "https://www.suse.com/security/cve/CVE-2017-18258.html",
      "https://access.redhat.com/errata/RHBA-2020:1540",
      "https://access.redhat.com/errata/RHBA-2020:1539",
      "https://access.redhat.com/errata/RHSA-2020:1190",
      "https://access.redhat.com/errata/RHSA-2018:2486",
      "https://ubuntu.com/security/CVE-2017-18258",
      "https://security.archlinux.org/CVE-2017-18258",
      "https://alas.aws.amazon.com/cve/html/CVE-2017-18258.html",
      "https://linux.oracle.com/cve/CVE-2017-18258.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "affected": [
        {
          "package": {
            "ecosystem": "RubyGems",
            "name": "nokogiri",
            "purl": "pkg:gem/nokogiri"
          }
        }
      ],
      "aliases": [
        "CVE-2017-18258",
        "GHSA-882p-jqgm-f45g"
      ],
      "details": "The xz_head function in xzlib.c in libxml2 before 2.9.6 allows remote attackers to cause a denial\nof service (memory consumption) via a crafted LZMA file, because the decoder functionality does\nnot restrict memory usage to what is required for a legitimate file.\n\nReferences:\n- https://nvd.nist.gov/vuln/detail/CVE-2017-18258\n- https://git.gnome.org/browse/libxml2/commit/?id=e2a9122b8dde53d320750451e9907a7dcb2ca8bb\n- https://github.com/advisories/GHSA-882p-jqgm-f45g\n- https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10284\n- https://lists.debian.org/debian-lts-announce/2018/09/msg00035.html\n- https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html\n- https://security.netapp.com/advisory/ntap-20190719-0001/\n- https://usn.ubuntu.com/3739-1/\n",
      "id": "GSD-2017-18258",
      "modified": "2018-04-13T00:00:00.000Z",
      "published": "2018-04-13T00:00:00.000Z",
      "references": [
        {
          "type": "WEB",
          "url": "https://git.gnome.org/browse/libxml2/commit/?id=e2a9122b8dde53d320750451e9907a7dcb2ca8bb"
        }
      ],
      "schema_version": "1.4.0",
      "severity": [
        {
          "score": 6.5,
          "type": "CVSS_V3"
        }
      ],
      "summary": "Moderate severity vulnerability that affects nokogiri"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cve@mitre.org",
        "ID": "CVE-2017-18258",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "The xz_head function in xzlib.c in libxml2 before 2.9.6 allows remote attackers to cause a denial of service (memory consumption) via a crafted LZMA file, because the decoder functionality does not restrict memory usage to what is required for a legitimate file."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "[debian-lts-announce] 20180927 [SECURITY] [DLA 1524-1] libxml2 security update",
            "refsource": "MLIST",
            "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00035.html"
          },
          {
            "name": "USN-3739-1",
            "refsource": "UBUNTU",
            "url": "https://usn.ubuntu.com/3739-1/"
          },
          {
            "name": "https://git.gnome.org/browse/libxml2/commit/?id=e2a9122b8dde53d320750451e9907a7dcb2ca8bb",
            "refsource": "MISC",
            "url": "https://git.gnome.org/browse/libxml2/commit/?id=e2a9122b8dde53d320750451e9907a7dcb2ca8bb"
          },
          {
            "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10284",
            "refsource": "CONFIRM",
            "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10284"
          },
          {
            "name": "https://security.netapp.com/advisory/ntap-20190719-0001/",
            "refsource": "CONFIRM",
            "url": "https://security.netapp.com/advisory/ntap-20190719-0001/"
          },
          {
            "name": "[debian-lts-announce] 20200909 [SECURITY] [DLA 2369-1] libxml2 security update",
            "refsource": "MLIST",
            "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html"
          }
        ]
      }
    },
    "github.com/rubysec/ruby-advisory-db": {
      "cve": "2017-18258",
      "cvss_v3": 6.5,
      "date": "2018-04-13",
      "description": "The xz_head function in xzlib.c in libxml2 before 2.9.6 allows remote attackers to cause a denial\nof service (memory consumption) via a crafted LZMA file, because the decoder functionality does\nnot restrict memory usage to what is required for a legitimate file.\n\nReferences:\n- https://nvd.nist.gov/vuln/detail/CVE-2017-18258\n- https://git.gnome.org/browse/libxml2/commit/?id=e2a9122b8dde53d320750451e9907a7dcb2ca8bb\n- https://github.com/advisories/GHSA-882p-jqgm-f45g\n- https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10284\n- https://lists.debian.org/debian-lts-announce/2018/09/msg00035.html\n- https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html\n- https://security.netapp.com/advisory/ntap-20190719-0001/\n- https://usn.ubuntu.com/3739-1/\n",
      "gem": "nokogiri",
      "ghsa": "882p-jqgm-f45g",
      "patched_versions": [
        "\u003e= 1.8.2"
      ],
      "title": "Moderate severity vulnerability that affects nokogiri",
      "url": "https://git.gnome.org/browse/libxml2/commit/?id=e2a9122b8dde53d320750451e9907a7dcb2ca8bb"
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "\u003c1.8.2",
          "affected_versions": "All versions before 1.8.2",
          "cvss_v2": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
          "cvss_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-770",
            "CWE-937"
          ],
          "date": "2021-09-07",
          "description": "The xz_head function in xzlib.c in libxml2 before 2.9.6 allows remote attackers to cause a denial of service (memory consumption) via a crafted LZMA file, because the decoder functionality does not restrict memory usage to what is required for a legitimate file.",
          "fixed_versions": [
            "1.8.2"
          ],
          "identifier": "CVE-2017-18258",
          "identifiers": [
            "GHSA-882p-jqgm-f45g",
            "CVE-2017-18258"
          ],
          "not_impacted": "All versions starting from 1.8.2",
          "package_slug": "gem/nokogiri",
          "pubdate": "2018-04-13",
          "solution": "Upgrade to version 1.8.2 or above.",
          "title": "Allocation of Resources Without Limits or Throttling",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2017-18258",
            "https://git.gnome.org/browse/libxml2/commit/?id=e2a9122b8dde53d320750451e9907a7dcb2ca8bb",
            "https://github.com/advisories/GHSA-882p-jqgm-f45g",
            "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10284",
            "https://lists.debian.org/debian-lts-announce/2018/09/msg00035.html",
            "https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html",
            "https://security.netapp.com/advisory/ntap-20190719-0001/",
            "https://usn.ubuntu.com/3739-1/"
          ],
          "uuid": "e7935050-6ca4-464a-a64c-2d41942f0eca"
        },
        {
          "affected_range": "(,2.9.6)",
          "affected_versions": "All versions before 2.9.6",
          "cvss_v2": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
          "cvss_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-770",
            "CWE-937"
          ],
          "date": "2020-09-10",
          "description": "The xz_head function in xzlib.c in libxml2 allows remote attackers to cause a denial of service (memory consumption) via a crafted LZMA file, because the decoder functionality does not restrict memory usage to what is required for a legitimate file.",
          "fixed_versions": [],
          "identifier": "CVE-2017-18258",
          "identifiers": [
            "CVE-2017-18258"
          ],
          "not_impacted": "",
          "package_slug": "nuget/libxml2",
          "pubdate": "2018-04-08",
          "solution": "Unfortunately, there is no solution available yet.",
          "title": "Allocation of Resources Without Limits or Throttling",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2017-18258"
          ],
          "uuid": "24d4fa93-6821-4a9b-baff-477e6abc053a"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "2.9.6",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2017-18258"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "The xz_head function in xzlib.c in libxml2 before 2.9.6 allows remote attackers to cause a denial of service (memory consumption) via a crafted LZMA file, because the decoder functionality does not restrict memory usage to what is required for a legitimate file."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-770"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://git.gnome.org/browse/libxml2/commit/?id=e2a9122b8dde53d320750451e9907a7dcb2ca8bb",
              "refsource": "MISC",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "https://git.gnome.org/browse/libxml2/commit/?id=e2a9122b8dde53d320750451e9907a7dcb2ca8bb"
            },
            {
              "name": "USN-3739-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "https://usn.ubuntu.com/3739-1/"
            },
            {
              "name": "[debian-lts-announce] 20180927 [SECURITY] [DLA 1524-1] libxml2 security update",
              "refsource": "MLIST",
              "tags": [],
              "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00035.html"
            },
            {
              "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10284",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10284"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20190719-0001/",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://security.netapp.com/advisory/ntap-20190719-0001/"
            },
            {
              "name": "[debian-lts-announce] 20200909 [SECURITY] [DLA 2369-1] libxml2 security update",
              "refsource": "MLIST",
              "tags": [],
              "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "exploitabilityScore": 8.6,
          "impactScore": 2.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": true
        },
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "exploitabilityScore": 2.8,
          "impactScore": 3.6
        }
      },
      "lastModifiedDate": "2020-09-10T01:15Z",
      "publishedDate": "2018-04-08T17:29Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...