CVE-2019-11068 – libxslt: xsltCheckRead and xsltCheckWrite routines security bypass by crafted URL
https://notcve.org/view.php?id=CVE-2019-11068
libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded. libxslt hasta la versión 1.1.33 permite omitir los mecanismos de protección debido a que los callers xsltCheckRead y xsltCheckWrite permiten acceso incluso después de recibir el código de error -1. xsltCheckRead puede devolver -1 para una URL creada que no es realmente inválida y que se carga posteriormente. • http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00048.html http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00052.html http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00053.html http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00025.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00001.html http://www.openwall.com/lists/oss-security/2019/04/22/1 http://www.openwall.com/lists/oss-security/2019/04/23/5 https • CWE-284: Improper Access Control •
CVE-2016-9596 – libxml2: stack exhaustion while parsing xml files in recovery mode (unfixed CVE-2016-3627 in JBCS)
https://notcve.org/view.php?id=CVE-2016-9596
libxml2, as used in Red Hat JBoss Core Services and when in recovery mode, allows context-dependent attackers to cause a denial of service (stack consumption) via a crafted XML document. NOTE: this vulnerability exists because of an incorrect fix for CVE-2016-3627. libxml2, tal y como se usa en Red Hat JBoss Core Services y en modo de recuperación, permite que los atacantes dependientes de contexto provoquen una denegación de servicio (consumo de pila) mediante un documento XML. NOTA: Esta vulnerabilidad existe debido a una solución incorrecta para CVE-2016-3627. • https://bugzilla.redhat.com/show_bug.cgi?id=1408302 https://access.redhat.com/security/cve/CVE-2016-9596 • CWE-400: Uncontrolled Resource Consumption CWE-674: Uncontrolled Recursion •
CVE-2016-9598 – libxml2: out-of-bounds read (unfixed CVE-2016-4483 in JBCS)
https://notcve.org/view.php?id=CVE-2016-9598
libxml2, as used in Red Hat JBoss Core Services, allows context-dependent attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted XML document. NOTE: this vulnerability exists because of a missing fix for CVE-2016-4483. libxml2, tal y como se usa en Red Hat JBoss Core Services, permite que los atacantes dependientes de contexto provoquen una denegación de servicio (lectura fuera de límites y cierre inesperado de la aplicación) mediante un documento XML. NOTA: Esta vulnerabilidad existe debido a la ausencia de una solución para CVE-2016-4483. • https://access.redhat.com/errata/RHSA-2018:2486 https://bugzilla.redhat.com/show_bug.cgi?id=1408306 https://access.redhat.com/security/cve/CVE-2016-9598 • CWE-125: Out-of-bounds Read CWE-674: Uncontrolled Recursion •
CVE-2018-14567 – libxml2: Infinite loop caused by incorrect error detection during LZMA decompression
https://notcve.org/view.php?id=CVE-2018-14567
libxml2 2.9.8, if --with-lzma is used, allows remote attackers to cause a denial of service (infinite loop) via a crafted XML file that triggers LZMA_MEMLIMIT_ERROR, as demonstrated by xmllint, a different vulnerability than CVE-2015-8035 and CVE-2018-9251. libxml2 2.9.8, si se emplea --with-lzma, permite que atacantes remotos provoquen una denegación de servicio (bucle infinito) mediante un archivo XML manipulado que desencadena LZMA_MEMLIMIT_ERROR, tal y como queda demostrado por xmllint. Esta vulnerabilidad es diferente de CVE-2015-8035 y CVE-2018-9251. • http://www.securityfocus.com/bid/105198 https://gitlab.gnome.org/GNOME/libxml2/commit/2240fbf5912054af025fb6e01e26375100275e74 https://lists.debian.org/debian-lts-announce/2018/09/msg00035.html https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html https://usn.ubuntu.com/3739-1 https://access.redhat.com/security/cve/CVE-2018-14567 https://bugzilla.redhat.com/show_bug.cgi?id=1619875 • CWE-400: Uncontrolled Resource Consumption CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •
CVE-2016-9597 – libxml2: stack overflow before detecting invalid XML file (unfixed CVE-2016-3705 in JBCS)
https://notcve.org/view.php?id=CVE-2016-9597
It was found that Red Hat JBoss Core Services erratum RHSA-2016:2957 for CVE-2016-3705 did not actually include the fix for the issue found in libxml2, making it vulnerable to a Denial of Service attack due to a Stack Overflow. This is a regression CVE for the same issue as CVE-2016-3705. Se ha descubierto que el erratum de Red Hat JBoss Core Services RHSA-2016:2957 para CVE-2016-3705 no incluía la solución al problema en libxml2, lo que lo hace vulnerable a un ataque de denegación de servicio (DoS) debido a un desbordamiento de pila. Este es un CVE de regresión para el mismo problema que CVE-2016-3705. • http://www.securityfocus.com/bid/98567 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9597 https://access.redhat.com/security/cve/CVE-2016-9597 https://bugzilla.redhat.com/show_bug.cgi?id=1408305 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-674: Uncontrolled Recursion •