cve-2007-6284
Vulnerability from cvelistv5
Published
2008-01-12 02:00
Modified
2024-08-07 16:02
Severity ?
Summary
The xmlCurrentChar function in libxml2 before 2.6.31 allows context-dependent attackers to cause a denial of service (infinite loop) via XML containing invalid UTF-8 sequences.
References
secalert@redhat.comhttp://bugs.gentoo.org/show_bug.cgi?id=202628
secalert@redhat.comhttp://lists.apple.com/archives/security-announce/2008//Jul/msg00001.html
secalert@redhat.comhttp://lists.vmware.com/pipermail/security-announce/2008/000009.html
secalert@redhat.comhttp://mail.gnome.org/archives/xml/2008-January/msg00036.html
secalert@redhat.comhttp://secunia.com/advisories/28439Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/28444Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/28450Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/28452Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/28458Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/28466Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/28470Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/28475Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/28636Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/28716Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/28740
secalert@redhat.comhttp://secunia.com/advisories/29591
secalert@redhat.comhttp://secunia.com/advisories/31074
secalert@redhat.comhttp://security.gentoo.org/glsa/glsa-200801-20.xml
secalert@redhat.comhttp://securitytracker.com/id?1019181
secalert@redhat.comhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-103201-1
secalert@redhat.comhttp://sunsolve.sun.com/search/document.do?assetkey=1-66-201514-1
secalert@redhat.comhttp://support.avaya.com/elmodocs2/security/ASA-2008-047.htm
secalert@redhat.comhttp://support.avaya.com/elmodocs2/security/ASA-2008-050.htm
secalert@redhat.comhttp://www.debian.org/security/2008/dsa-1461
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2008:010
secalert@redhat.comhttp://www.novell.com/linux/security/advisories/suse_security_summary_report.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2008-0032.htmlPatch
secalert@redhat.comhttp://www.securityfocus.com/archive/1/486410/100/0/threaded
secalert@redhat.comhttp://www.securityfocus.com/archive/1/490306/100/0/threaded
secalert@redhat.comhttp://www.securityfocus.com/bid/27248
secalert@redhat.comhttp://www.vupen.com/english/advisories/2008/0117
secalert@redhat.comhttp://www.vupen.com/english/advisories/2008/0144
secalert@redhat.comhttp://www.vupen.com/english/advisories/2008/1033/references
secalert@redhat.comhttp://www.vupen.com/english/advisories/2008/2094/references
secalert@redhat.comhttp://www.xmlsoft.org/news.html
secalert@redhat.comhttps://bugzilla.redhat.com/show_bug.cgi?id=425927
secalert@redhat.comhttps://issues.rpath.com/browse/RPL-2121
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11594
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5216
secalert@redhat.comhttps://usn.ubuntu.com/569-1/
secalert@redhat.comhttps://www.redhat.com/archives/fedora-package-announce/2008-January/msg00379.html
secalert@redhat.comhttps://www.redhat.com/archives/fedora-package-announce/2008-January/msg00396.html
af854a3a-2127-422b-91ae-364da2661108http://bugs.gentoo.org/show_bug.cgi?id=202628
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/archives/security-announce/2008//Jul/msg00001.html
af854a3a-2127-422b-91ae-364da2661108http://lists.vmware.com/pipermail/security-announce/2008/000009.html
af854a3a-2127-422b-91ae-364da2661108http://mail.gnome.org/archives/xml/2008-January/msg00036.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/28439Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/28444Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/28450Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/28452Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/28458Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/28466Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/28470Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/28475Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/28636Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/28716Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/28740
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/29591
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/31074
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200801-20.xml
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1019181
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-103201-1
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-66-201514-1
af854a3a-2127-422b-91ae-364da2661108http://support.avaya.com/elmodocs2/security/ASA-2008-047.htm
af854a3a-2127-422b-91ae-364da2661108http://support.avaya.com/elmodocs2/security/ASA-2008-050.htm
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2008/dsa-1461
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2008:010
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/suse_security_summary_report.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2008-0032.htmlPatch
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/486410/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/490306/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/27248
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/0117
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/0144
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/1033/references
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/2094/references
af854a3a-2127-422b-91ae-364da2661108http://www.xmlsoft.org/news.html
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=425927
af854a3a-2127-422b-91ae-364da2661108https://issues.rpath.com/browse/RPL-2121
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11594
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5216
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/569-1/
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00379.html
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00396.html
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T16:02:36.031Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "28439",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28439"
          },
          {
            "name": "GLSA-200801-20",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200801-20.xml"
          },
          {
            "name": "28466",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28466"
          },
          {
            "name": "ADV-2008-1033",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1033/references"
          },
          {
            "name": "103201",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103201-1"
          },
          {
            "name": "DSA-1461",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1461"
          },
          {
            "name": "USN-569-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/569-1/"
          },
          {
            "name": "SUSE-SR:2008:002",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/suse_security_summary_report.html"
          },
          {
            "name": "20080329 VMSA-2008-0006 Updated libxml2 service console package",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/490306/100/0/threaded"
          },
          {
            "name": "oval:org.mitre.oval:def:5216",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5216"
          },
          {
            "name": "27248",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/27248"
          },
          {
            "name": "28444",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28444"
          },
          {
            "name": "MDVSA-2008:010",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:010"
          },
          {
            "name": "ADV-2008-0117",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/0117"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.xmlsoft.org/news.html"
          },
          {
            "name": "28716",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28716"
          },
          {
            "name": "28740",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28740"
          },
          {
            "name": "[xml] 20080111 Security flaw affecting all previous libxml2 releases",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://mail.gnome.org/archives/xml/2008-January/msg00036.html"
          },
          {
            "name": "FEDORA-2008-0462",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00379.html"
          },
          {
            "name": "28475",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28475"
          },
          {
            "name": "oval:org.mitre.oval:def:11594",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11594"
          },
          {
            "name": "20080115 rPSA-2008-0017-1 libxml2",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/486410/100/0/threaded"
          },
          {
            "name": "APPLE-SA-2008-07-11",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2008//Jul/msg00001.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-047.htm"
          },
          {
            "name": "ADV-2008-0144",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/0144"
          },
          {
            "name": "28458",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28458"
          },
          {
            "name": "29591",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29591"
          },
          {
            "name": "ADV-2008-2094",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/2094/references"
          },
          {
            "name": "28636",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28636"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-050.htm"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-2121"
          },
          {
            "name": "[Security-announce] 20080328 VMSA-2008-0006 Updated libxml2 service console package",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.vmware.com/pipermail/security-announce/2008/000009.html"
          },
          {
            "name": "RHSA-2008:0032",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0032.html"
          },
          {
            "name": "FEDORA-2008-0477",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00396.html"
          },
          {
            "name": "28470",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28470"
          },
          {
            "name": "201514",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201514-1"
          },
          {
            "name": "28450",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28450"
          },
          {
            "name": "31074",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31074"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=425927"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugs.gentoo.org/show_bug.cgi?id=202628"
          },
          {
            "name": "28452",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28452"
          },
          {
            "name": "1019181",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1019181"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-01-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The xmlCurrentChar function in libxml2 before 2.6.31 allows context-dependent attackers to cause a denial of service (infinite loop) via XML containing invalid UTF-8 sequences."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-15T20:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "28439",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28439"
        },
        {
          "name": "GLSA-200801-20",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200801-20.xml"
        },
        {
          "name": "28466",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28466"
        },
        {
          "name": "ADV-2008-1033",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/1033/references"
        },
        {
          "name": "103201",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103201-1"
        },
        {
          "name": "DSA-1461",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1461"
        },
        {
          "name": "USN-569-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/569-1/"
        },
        {
          "name": "SUSE-SR:2008:002",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/suse_security_summary_report.html"
        },
        {
          "name": "20080329 VMSA-2008-0006 Updated libxml2 service console package",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/490306/100/0/threaded"
        },
        {
          "name": "oval:org.mitre.oval:def:5216",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5216"
        },
        {
          "name": "27248",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/27248"
        },
        {
          "name": "28444",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28444"
        },
        {
          "name": "MDVSA-2008:010",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:010"
        },
        {
          "name": "ADV-2008-0117",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/0117"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.xmlsoft.org/news.html"
        },
        {
          "name": "28716",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28716"
        },
        {
          "name": "28740",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28740"
        },
        {
          "name": "[xml] 20080111 Security flaw affecting all previous libxml2 releases",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://mail.gnome.org/archives/xml/2008-January/msg00036.html"
        },
        {
          "name": "FEDORA-2008-0462",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00379.html"
        },
        {
          "name": "28475",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28475"
        },
        {
          "name": "oval:org.mitre.oval:def:11594",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11594"
        },
        {
          "name": "20080115 rPSA-2008-0017-1 libxml2",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/486410/100/0/threaded"
        },
        {
          "name": "APPLE-SA-2008-07-11",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2008//Jul/msg00001.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-047.htm"
        },
        {
          "name": "ADV-2008-0144",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/0144"
        },
        {
          "name": "28458",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28458"
        },
        {
          "name": "29591",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29591"
        },
        {
          "name": "ADV-2008-2094",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/2094/references"
        },
        {
          "name": "28636",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28636"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-050.htm"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-2121"
        },
        {
          "name": "[Security-announce] 20080328 VMSA-2008-0006 Updated libxml2 service console package",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.vmware.com/pipermail/security-announce/2008/000009.html"
        },
        {
          "name": "RHSA-2008:0032",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0032.html"
        },
        {
          "name": "FEDORA-2008-0477",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00396.html"
        },
        {
          "name": "28470",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28470"
        },
        {
          "name": "201514",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201514-1"
        },
        {
          "name": "28450",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28450"
        },
        {
          "name": "31074",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31074"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=425927"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugs.gentoo.org/show_bug.cgi?id=202628"
        },
        {
          "name": "28452",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28452"
        },
        {
          "name": "1019181",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1019181"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2007-6284",
    "datePublished": "2008-01-12T02:00:00",
    "dateReserved": "2007-12-10T00:00:00",
    "dateUpdated": "2024-08-07T16:02:36.031Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2007-6284\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2008-01-12T02:46:00.000\",\"lastModified\":\"2024-11-21T00:39:46.433\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The xmlCurrentChar function in libxml2 before 2.6.31 allows context-dependent attackers to cause a denial of service (infinite loop) via XML containing invalid UTF-8 sequences.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n xmlCurrentChar de libxml2, en versiones anteriores a la 2.6.31, permite que algunos atacantes, dependiendo del contexto, provoquen denegaci\u00f3n de servicio (por bucle infinito) usando un XML que contenga secuencias no v\u00e1lidas de UTF-8.\\r\\n\\r\\n\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-399\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2E0C1F8-31F5-4F61-9DF7-E49B43D3C873\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:3.1:*:alpha:*:*:*:*:*\",\"matchCriteriaId\":\"5BF84240-1881-4EFB-BB2F-F9CE8AD09C7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:3.1:*:amd64:*:*:*:*:*\",\"matchCriteriaId\":\"AF8AE8C4-810F-41AB-A251-5A2D4DD6884D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:3.1:*:arm:*:*:*:*:*\",\"matchCriteriaId\":\"5EACF214-FA27-44FF-A431-927AB79377A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:3.1:*:hppa:*:*:*:*:*\",\"matchCriteriaId\":\"E2B58895-0E2A-4466-9CB2-0083349A83B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:3.1:*:ia-32:*:*:*:*:*\",\"matchCriteriaId\":\"03F8220A-9B1C-40AA-AEAB-F9A93225FBD5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:3.1:*:ia-64:*:*:*:*:*\",\"matchCriteriaId\":\"2311919C-7864-469D-B0F6-9B11D8D0A1C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:3.1:*:m68k:*:*:*:*:*\",\"matchCriteriaId\":\"19876495-4C1A-487C-955A-C5AA46362A1F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:3.1:*:mips:*:*:*:*:*\",\"matchCriteriaId\":\"D75286DD-50BC-4B72-8AC8-E20730124DC2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:3.1:*:mipsel:*:*:*:*:*\",\"matchCriteriaId\":\"1998C972-497E-4916-B50E-FB32303EEA8E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:3.1:*:ppc:*:*:*:*:*\",\"matchCriteriaId\":\"A6CD3DD9-3A8A-4716-A2D1-136A790AFF94\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:3.1:*:s-390:*:*:*:*:*\",\"matchCriteriaId\":\"6CE2020A-4FB2-4FCD-8561-7BD147CD95EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:3.1:*:sparc:*:*:*:*:*\",\"matchCriteriaId\":\"08E90AFA-C262-46D0-B60E-26B67C9602D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F92AB32-E7DE-43F4-B877-1F41FA162EC7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:4.0:*:alpha:*:*:*:*:*\",\"matchCriteriaId\":\"F5114DA3-FBB9-47C4-857B-3212404DAD4E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:4.0:*:amd64:*:*:*:*:*\",\"matchCriteriaId\":\"4D5F5A52-285E-4E7E-83B8-508079DBCEAE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:4.0:*:arm:*:*:*:*:*\",\"matchCriteriaId\":\"674BE2D9-009B-46C5-A071-CB10368B8D48\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:4.0:*:hppa:*:*:*:*:*\",\"matchCriteriaId\":\"703486E5-906B-4BDB-A046-28D4D73E3F03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:4.0:*:ia-32:*:*:*:*:*\",\"matchCriteriaId\":\"ABB5AC0D-2358-4C8E-99B5-2CE0A678F549\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:4.0:*:ia-64:*:*:*:*:*\",\"matchCriteriaId\":\"38B37184-BA88-44F1-AC9E-8B60C2419111\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:4.0:*:m68k:*:*:*:*:*\",\"matchCriteriaId\":\"0D8C9247-3E18-4DD9-AF5B-B2996C76443F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:4.0:*:mips:*:*:*:*:*\",\"matchCriteriaId\":\"0EEA2CDD-7FCD-461E-90FC-CDB3C3992A32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:4.0:*:mipsel:*:*:*:*:*\",\"matchCriteriaId\":\"D7B877A8-5318-402E-8AE1-753E7419060F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:4.0:*:powerpc:*:*:*:*:*\",\"matchCriteriaId\":\"A3938420-087D-4D92-A2F8-EAE54D9837EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:4.0:*:s-390:*:*:*:*:*\",\"matchCriteriaId\":\"EFB8DE9F-2130-49E9-85EE-6793ED9FBEED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:4.0:*:sparc:*:*:*:*:*\",\"matchCriteriaId\":\"10F42CF8-FB98-4AFC-96C5-FD7D442B0FA3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:mandrakesoft:mandrake_linux:2007:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02362C25-B373-4FB1-AF4A-2AFC7F7D4387\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:mandrakesoft:mandrake_linux:2007:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"19AD5F8D-6EB9-4E4B-9E82-FFBAB68797E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:mandrakesoft:mandrake_linux:2007.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19D64247-F0A0-4984-84EA-B63FC901F002\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:mandrakesoft:mandrake_linux:2007.1:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"316AA6EB-7191-479E-99D5-40DA79E340E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:mandrakesoft:mandrake_linux:2008.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB7AD2F3-451D-4F37-A6F3-DE676804BBA3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:mandrakesoft:mandrake_linux:2008.0:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"5FE8C9E7-15C3-4F89-8E54-C9691FAD4E4C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2BB0B27C-04EA-426F-9016-7406BACD91DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"BB2B1BA5-8370-4281-B5C9-3D4FE6C70FBC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"94F65351-C2DA-41C0-A3F9-1AE951E4386E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:4.0:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"1B795F9F-AFB3-4A2A-ABC6-9246906800DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:fedora:7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE2027FA-357A-4BE3-9043-6DE8307C040A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:fedora:8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8E8256F-3FB6-45B2-8F03-02A61C10FAF0\"}]}]}],\"references\":[{\"url\":\"http://bugs.gentoo.org/show_bug.cgi?id=202628\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2008//Jul/msg00001.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.vmware.com/pipermail/security-announce/2008/000009.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://mail.gnome.org/archives/xml/2008-January/msg00036.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/28439\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28444\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28450\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28452\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28458\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28466\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28470\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28475\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28636\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28716\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28740\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/29591\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/31074\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200801-20.xml\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://securitytracker.com/id?1019181\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-26-103201-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-66-201514-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2008-047.htm\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2008-050.htm\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2008/dsa-1461\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:010\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.novell.com/linux/security/advisories/suse_security_summary_report.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0032.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.securityfocus.com/archive/1/486410/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/490306/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/27248\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/0117\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/0144\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/1033/references\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/2094/references\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.xmlsoft.org/news.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=425927\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://issues.rpath.com/browse/RPL-2121\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11594\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5216\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://usn.ubuntu.com/569-1/\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00379.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00396.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://bugs.gentoo.org/show_bug.cgi?id=202628\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2008//Jul/msg00001.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.vmware.com/pipermail/security-announce/2008/000009.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://mail.gnome.org/archives/xml/2008-January/msg00036.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/28439\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28444\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28450\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28452\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28458\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28466\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28470\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28475\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28636\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28716\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28740\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/29591\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/31074\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200801-20.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://securitytracker.com/id?1019181\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-26-103201-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-66-201514-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2008-047.htm\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2008-050.htm\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2008/dsa-1461\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:010\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.novell.com/linux/security/advisories/suse_security_summary_report.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0032.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.securityfocus.com/archive/1/486410/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/490306/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/27248\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/0117\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/0144\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/1033/references\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/2094/references\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.xmlsoft.org/news.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=425927\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://issues.rpath.com/browse/RPL-2121\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11594\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5216\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://usn.ubuntu.com/569-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00379.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00396.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.