ID CVE-2007-6284
Summary The xmlCurrentChar function in libxml2 before 2.6.31 allows context-dependent attackers to cause a denial of service (infinite loop) via XML containing invalid UTF-8 sequences.
References
Vulnerable Configurations
  • cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:4.0:*:x86_64:*:*:*:*:*
    cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:4.0:*:x86_64:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:3.1:*:mips:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:3.1:*:mips:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:4.0:*:ia-32:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:4.0:*:ia-32:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:3.1:*:ia-64:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:3.1:*:ia-64:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:3.1:*:hppa:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:3.1:*:hppa:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:3.1:*:sparc:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:3.1:*:sparc:*:*:*:*:*
  • cpe:2.3:o:redhat:fedora:7:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:fedora:7:*:*:*:*:*:*:*
  • cpe:2.3:o:mandrakesoft:mandrake_linux:2007:*:x86_64:*:*:*:*:*
    cpe:2.3:o:mandrakesoft:mandrake_linux:2007:*:x86_64:*:*:*:*:*
  • cpe:2.3:o:redhat:fedora:8:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:fedora:8:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:4.0:*:alpha:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:4.0:*:alpha:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:3.1:*:arm:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:3.1:*:arm:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:3.1:*:mipsel:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:3.1:*:mipsel:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:4.0:*:amd64:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:4.0:*:amd64:*:*:*:*:*
  • cpe:2.3:o:mandrakesoft:mandrake_linux:2007.1:*:x86_64:*:*:*:*:*
    cpe:2.3:o:mandrakesoft:mandrake_linux:2007.1:*:x86_64:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:4.0:*:mipsel:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:4.0:*:mipsel:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:3.1:*:s-390:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:3.1:*:s-390:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:4.0:*:m68k:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:4.0:*:m68k:*:*:*:*:*
  • cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*
    cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:4.0:*:sparc:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:4.0:*:sparc:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:4.0:*:arm:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:4.0:*:arm:*:*:*:*:*
  • cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:4.0:*:*:*:*:*:*:*
    cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:4.0:*:*:*:*:*:*:*
  • cpe:2.3:o:mandrakesoft:mandrake_linux:2008.0:*:x86_64:*:*:*:*:*
    cpe:2.3:o:mandrakesoft:mandrake_linux:2008.0:*:x86_64:*:*:*:*:*
  • cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:x86_64:*:*:*:*:*
    cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:x86_64:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:3.1:*:alpha:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:3.1:*:alpha:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:3.1:*:ppc:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:3.1:*:ppc:*:*:*:*:*
  • cpe:2.3:o:mandrakesoft:mandrake_linux:2007:*:*:*:*:*:*:*
    cpe:2.3:o:mandrakesoft:mandrake_linux:2007:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:3.1:*:m68k:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:3.1:*:m68k:*:*:*:*:*
  • cpe:2.3:o:mandrakesoft:mandrake_linux:2007.1:*:*:*:*:*:*:*
    cpe:2.3:o:mandrakesoft:mandrake_linux:2007.1:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:4.0:*:ia-64:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:4.0:*:ia-64:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:4.0:*:hppa:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:4.0:*:hppa:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:4.0:*:s-390:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:4.0:*:s-390:*:*:*:*:*
  • cpe:2.3:o:mandrakesoft:mandrake_linux:2008.0:*:*:*:*:*:*:*
    cpe:2.3:o:mandrakesoft:mandrake_linux:2008.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:4.0:*:mips:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:4.0:*:mips:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:3.1:*:ia-32:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:3.1:*:ia-32:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:4.0:*:powerpc:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:4.0:*:powerpc:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:3.1:*:amd64:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:3.1:*:amd64:*:*:*:*:*
CVSS
Base: 5.0 (as of 13-02-2023 - 02:18)
Impact:
Exploitability:
CWE CWE-399
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
oval via4
  • accepted 2013-04-29T04:14:51.422-04:00
    class vulnerability
    contributors
    • name Aharon Chernin
      organization SCAP.com, LLC
    • name Dragos Prisaca
      organization G2, Inc.
    definition_extensions
    • comment The operating system installed on the system is Red Hat Enterprise Linux 3
      oval oval:org.mitre.oval:def:11782
    • comment CentOS Linux 3.x
      oval oval:org.mitre.oval:def:16651
    • comment The operating system installed on the system is Red Hat Enterprise Linux 4
      oval oval:org.mitre.oval:def:11831
    • comment CentOS Linux 4.x
      oval oval:org.mitre.oval:def:16636
    • comment Oracle Linux 4.x
      oval oval:org.mitre.oval:def:15990
    • comment The operating system installed on the system is Red Hat Enterprise Linux 5
      oval oval:org.mitre.oval:def:11414
    • comment The operating system installed on the system is CentOS Linux 5.x
      oval oval:org.mitre.oval:def:15802
    • comment Oracle Linux 5.x
      oval oval:org.mitre.oval:def:15459
    description The xmlCurrentChar function in libxml2 before 2.6.31 allows context-dependent attackers to cause a denial of service (infinite loop) via XML containing invalid UTF-8 sequences.
    family unix
    id oval:org.mitre.oval:def:11594
    status accepted
    submitted 2010-07-09T03:56:16-04:00
    title The xmlCurrentChar function in libxml2 before 2.6.31 allows context-dependent attackers to cause a denial of service (infinite loop) via XML containing invalid UTF-8 sequences.
    version 30
  • accepted 2008-03-24T04:00:40.950-04:00
    class vulnerability
    contributors
    name Pai Peng
    organization Hewlett-Packard
    definition_extensions
    • comment Solaris 9 (SPARC) is installed
      oval oval:org.mitre.oval:def:1457
    • comment Solaris 10 (SPARC) is installed
      oval oval:org.mitre.oval:def:1440
    • comment Solaris 9 (x86) is installed
      oval oval:org.mitre.oval:def:1683
    • comment Solaris 10 (x86) is installed
      oval oval:org.mitre.oval:def:1926
    description The xmlCurrentChar function in libxml2 before 2.6.31 allows context-dependent attackers to cause a denial of service (infinite loop) via XML containing invalid UTF-8 sequences.
    family unix
    id oval:org.mitre.oval:def:5216
    status accepted
    submitted 2008-02-12T08:48:33.000-05:00
    title Security Vulnerability in the libxml2 Library May Lead to a Denial of Service (DoS)
    version 36
redhat via4
advisories
bugzilla
id 425927
title CVE-2007-6284 libxml2: infinite loop in UTF-8 decoding
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 4 is installed
      oval oval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • comment libxml2 is earlier than 0:2.6.16-10.1
          oval oval:com.redhat.rhsa:tst:20080032001
        • comment libxml2 is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20080032002
      • AND
        • comment libxml2-devel is earlier than 0:2.6.16-10.1
          oval oval:com.redhat.rhsa:tst:20080032003
        • comment libxml2-devel is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20080032004
      • AND
        • comment libxml2-python is earlier than 0:2.6.16-10.1
          oval oval:com.redhat.rhsa:tst:20080032005
        • comment libxml2-python is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20080032006
  • AND
    • comment Red Hat Enterprise Linux 5 is installed
      oval oval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • comment libxml2 is earlier than 0:2.6.26-2.1.2.1
          oval oval:com.redhat.rhsa:tst:20080032008
        • comment libxml2 is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080032009
      • AND
        • comment libxml2-devel is earlier than 0:2.6.26-2.1.2.1
          oval oval:com.redhat.rhsa:tst:20080032010
        • comment libxml2-devel is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080032011
      • AND
        • comment libxml2-python is earlier than 0:2.6.26-2.1.2.1
          oval oval:com.redhat.rhsa:tst:20080032012
        • comment libxml2-python is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080032013
rhsa
id RHSA-2008:0032
released 2008-01-11
severity Important
title RHSA-2008:0032: libxml2 security update (Important)
rpms
  • libxml2-0:2.4.19-7.ent
  • libxml2-0:2.5.10-8
  • libxml2-0:2.6.16-10.1
  • libxml2-0:2.6.26-2.1.2.1
  • libxml2-debuginfo-0:2.5.10-8
  • libxml2-debuginfo-0:2.6.16-10.1
  • libxml2-debuginfo-0:2.6.26-2.1.2.1
  • libxml2-devel-0:2.4.19-7.ent
  • libxml2-devel-0:2.5.10-8
  • libxml2-devel-0:2.6.16-10.1
  • libxml2-devel-0:2.6.26-2.1.2.1
  • libxml2-python-0:2.4.19-7.ent
  • libxml2-python-0:2.5.10-8
  • libxml2-python-0:2.6.16-10.1
  • libxml2-python-0:2.6.26-2.1.2.1
refmap via4
apple APPLE-SA-2008-07-11
bid 27248
bugtraq
  • 20080115 rPSA-2008-0017-1 libxml2
  • 20080329 VMSA-2008-0006 Updated libxml2 service console package
confirm
debian DSA-1461
fedora
  • FEDORA-2008-0462
  • FEDORA-2008-0477
gentoo GLSA-200801-20
mandriva MDVSA-2008:010
misc https://bugzilla.redhat.com/show_bug.cgi?id=425927
mlist
  • [Security-announce] 20080328 VMSA-2008-0006 Updated libxml2 service console package
  • [xml] 20080111 Security flaw affecting all previous libxml2 releases
sectrack 1019181
secunia
  • 28439
  • 28444
  • 28450
  • 28452
  • 28458
  • 28466
  • 28470
  • 28475
  • 28636
  • 28716
  • 28740
  • 29591
  • 31074
sunalert
  • 103201
  • 201514
suse SUSE-SR:2008:002
ubuntu USN-569-1
vupen
  • ADV-2008-0117
  • ADV-2008-0144
  • ADV-2008-1033
  • ADV-2008-2094
Last major update 13-02-2023 - 02:18
Published 12-01-2008 - 02:46
Last modified 13-02-2023 - 02:18
Back to Top