CVE-2008-4226

critical

Description

Integer overflow in the xmlSAX2Characters function in libxml2 2.7.2 allows context-dependent attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a large XML document.

References

https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00513.html

https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00472.html

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9888

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6360

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6219

https://bugzilla.redhat.com/show_bug.cgi?id=470466

https://admin.fedoraproject.org/updates/libxml2-2.7.2-2.fc9

https://admin.fedoraproject.org/updates/libxml2-2.7.2-2.fc10

http://www.vupen.com/english/advisories/2009/1621

http://www.vupen.com/english/advisories/2009/1522

http://www.vupen.com/english/advisories/2009/0323

http://www.vupen.com/english/advisories/2009/0301

http://www.vupen.com/english/advisories/2009/0034

http://www.vupen.com/english/advisories/2008/3176

http://www.vmware.com/security/advisories/VMSA-2009-0001.html

http://www.ubuntu.com/usn/usn-673-1

http://www.securityfocus.com/bid/32326

http://www.redhat.com/support/errata/RHSA-2008-0988.html

http://www.osvdb.org/49993

http://www.mandriva.com/security/advisories?name=MDVSA-2008:231

http://www.debian.org/security/2008/dsa-1666

http://wiki.rpath.com/Advisories:rPSA-2008-0325

http://support.avaya.com/elmodocs2/security/ASA-2009-067.htm

http://support.avaya.com/elmodocs2/security/ASA-2009-002.htm

http://support.apple.com/kb/HT3639

http://support.apple.com/kb/HT3613

http://sunsolve.sun.com/search/document.do?assetkey=1-66-265329-1

http://sunsolve.sun.com/search/document.do?assetkey=1-66-261688-1

http://sunsolve.sun.com/search/document.do?assetkey=1-26-251406-1

http://sunsolve.sun.com/search/document.do?assetkey=1-21-141243-01-1

http://sunsolve.sun.com/search/document.do?assetkey=1-21-126356-03-1

http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.473974

http://securitytracker.com/id?1021238

http://security.gentoo.org/glsa/glsa-200812-06.xml

http://secunia.com/advisories/36235

http://secunia.com/advisories/36173

http://secunia.com/advisories/35379

http://secunia.com/advisories/34247

http://secunia.com/advisories/33792

http://secunia.com/advisories/33746

http://secunia.com/advisories/33417

http://secunia.com/advisories/32974

http://secunia.com/advisories/32872

http://secunia.com/advisories/32811

http://secunia.com/advisories/32807

http://secunia.com/advisories/32802

http://secunia.com/advisories/32773

http://secunia.com/advisories/32766

http://secunia.com/advisories/32764

http://secunia.com/advisories/32762

http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html

http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html

http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html

http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444

Details

Source: Mitre, NVD

Published: 2008-11-25

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical