CVE-2017-9048 – libxml2: Stack-based buffer overflow in function xmlSnprintfElementContent
https://notcve.org/view.php?id=CVE-2017-9048
libxml2 20904-GITv2.9.4-16-g0741801 is vulnerable to a stack-based buffer overflow. The function xmlSnprintfElementContent in valid.c is supposed to recursively dump the element content definition into a char buffer 'buf' of size 'size'. At the end of the routine, the function may strcat two more characters without checking whether the current strlen(buf) + 2 < size. This vulnerability causes programs that use libxml2, such as PHP, to crash. En libxml2 versión 20904-GITv2.9.4-16-g0741801 es vulnerable a un desbordamiento de búfer en la región stack de la memoria. • http://www.debian.org/security/2017/dsa-3952 http://www.openwall.com/lists/oss-security/2017/05/15/1 http://www.securityfocus.com/bid/98556 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E https://security.gentoo.org/glsa/201711-01 https://access.redhat.com/security/cve/CVE-2017-9048 https://bugzilla.redhat& • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-121: Stack-based Buffer Overflow •
CVE-2017-9047 – libxml2: Buffer overflow in function xmlSnprintfElementContent
https://notcve.org/view.php?id=CVE-2017-9047
A buffer overflow was discovered in libxml2 20904-GITv2.9.4-16-g0741801. The function xmlSnprintfElementContent in valid.c is supposed to recursively dump the element content definition into a char buffer 'buf' of size 'size'. The variable len is assigned strlen(buf). If the content->type is XML_ELEMENT_CONTENT_ELEMENT, then (i) the content->prefix is appended to buf (if it actually fits) whereupon (ii) content->name is written to the buffer. However, the check for whether the content->name actually fits also uses 'len' rather than the updated buffer length strlen(buf). • http://www.debian.org/security/2017/dsa-3952 http://www.openwall.com/lists/oss-security/2017/05/15/1 http://www.securityfocus.com/bid/98599 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E https://security.gentoo.org/glsa/201711-01 https://access.redhat.com/security/cve/CVE-2017-9047 https://bugzilla.redhat& • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-122: Heap-based Buffer Overflow •
CVE-2017-9049 – libxml2: Heap-based buffer over-read in function xmlDictComputeFastKey
https://notcve.org/view.php?id=CVE-2017-9049
libxml2 20904-GITv2.9.4-16-g0741801 is vulnerable to a heap-based buffer over-read in the xmlDictComputeFastKey function in dict.c. This vulnerability causes programs that use libxml2, such as PHP, to crash. This vulnerability exists because of an incomplete fix for libxml2 Bug 759398. libxml2 20904-GIT versión 2.9.4-16-g0741801, es vulnerable a una lectura excesiva de búfer en la región heap de la memoria en la función xmlDictComputeFastKey en el archivo dict.c. Esta vulnerabilidad causa que los programas que utilizan libxml2, como PHP, se bloqueen. Esta vulnerabilidad se presenta debido a una corrección incompleta para libxml2 Bug 759398. • http://www.debian.org/security/2017/dsa-3952 http://www.openwall.com/lists/oss-security/2017/05/15/1 http://www.securityfocus.com/bid/98601 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E https://security.gentoo.org/glsa/201711-01 https://access.redhat.com/security/cve/CVE-2017-9049 https://bugzilla.redhat& • CWE-125: Out-of-bounds Read •
CVE-2017-8872
https://notcve.org/view.php?id=CVE-2017-8872
The htmlParseTryOrFinish function in HTMLparser.c in libxml2 2.9.4 allows attackers to cause a denial of service (buffer over-read) or information disclosure. La función htmlParseTryOrFinish en HTMLparser.c en libxml2 2.9.4 permite a los atacantes causar una denegación de servicio (sobrelectura de búfer) o divulgación de información. • https://bugzilla.gnome.org/show_bug.cgi?id=775200 https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html • CWE-125: Out-of-bounds Read •
CVE-2017-5969
https://notcve.org/view.php?id=CVE-2017-5969
libxml2 2.9.4, when used in recover mode, allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted XML document. NOTE: The maintainer states "I would disagree of a CVE with the Recover parsing option which should only be used for manual recovery at least for XML parser. ** DISPUTADO ** libxml2 2.9.4, cuando se utiliza en el modo de recuperación, permite a los atacantes remotos provocar una denegación de servicio (referencia de puntero NULL) por medio de un documento XML manipulado. NOTA: El mantenedor declara que "no estaría de acuerdo con un CVE con la opción de análisis de recuperación que sólo debería utilizarse para la recuperación manual al menos para el analizador de XML". • http://www.openwall.com/lists/oss-security/2016/11/05/3 http://www.openwall.com/lists/oss-security/2017/02/13/1 http://www.securityfocus.com/bid/96188 https://bugzilla.gnome.org/show_bug.cgi?id=778519 https://lists.debian.org/debian-lts-announce/2022/04/msg00004.html https://security.gentoo.org/glsa/201711-01 • CWE-476: NULL Pointer Dereference •