ALT-PU-2015-2016-1
Closed vulnerabilities
BDU:2015-12116
Уязвимость операционной системы Ubuntu, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2016-00937
Уязвимость библиотеки libxml2, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2016-01642
Уязвимость библиотеки libxml2, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2016-01643
Уязвимость библиотеки libxml2, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2016-01644
Уязвимость библиотеки libxml2, позволяющая нарушителю получить доступ к защищаемой информации из памяти процесса
BDU:2016-01645
Уязвимость библиотеки libxml2, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2016-01646
Уязвимость библиотеки libxml2, позволяющая нарушителю вызвать отказ в обслуживании или получить конфиденциальную информацию
BDU:2016-01647
Уязвимость библиотеки libxml2, позволяющая нарушителю вызвать отказ в обслуживании или получить конфиденциальную информацию
BDU:2016-01648
Уязвимость библиотеки libxml2, позволяющая нарушителю получить конфиденциальную информацию
BDU:2016-01649
Уязвимость библиотеки libxml2, позволяющая нарушителю получить конфиденциальную информацию, вызвать отказ в обслуживании или оказать другое воздействие
BDU:2016-01666
Уязвимость библиотеки libxml2, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2015-5312
The xmlStringLenDecodeEntities function in parser.c in libxml2 before 2.9.3 does not properly prevent entity expansion, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted XML data, a different vulnerability than CVE-2014-3660.
- APPLE-SA-2016-03-21-1
- APPLE-SA-2016-03-21-1
- APPLE-SA-2016-03-21-2
- APPLE-SA-2016-03-21-2
- APPLE-SA-2016-03-21-3
- APPLE-SA-2016-03-21-3
- APPLE-SA-2016-03-21-5
- APPLE-SA-2016-03-21-5
- openSUSE-SU-2015:2372
- openSUSE-SU-2015:2372
- openSUSE-SU-2016:0106
- openSUSE-SU-2016:0106
- HPSBGN03537
- HPSBGN03537
- RHSA-2015:2549
- RHSA-2015:2549
- RHSA-2015:2550
- RHSA-2015:2550
- RHSA-2016:1089
- RHSA-2016:1089
- DSA-3430
- DSA-3430
- http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 79536
- 79536
- 1034243
- 1034243
- USN-2834-1
- USN-2834-1
- http://xmlsoft.org/news.html
- http://xmlsoft.org/news.html
- https://bugzilla.redhat.com/show_bug.cgi?id=1276693
- https://bugzilla.redhat.com/show_bug.cgi?id=1276693
- https://git.gnome.org/browse/libxml2/commit/?id=69030714cde66d525a8884bda01b9e8f0abf8e1e
- https://git.gnome.org/browse/libxml2/commit/?id=69030714cde66d525a8884bda01b9e8f0abf8e1e
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172
- GLSA-201701-37
- GLSA-201701-37
- https://support.apple.com/HT206166
- https://support.apple.com/HT206166
- https://support.apple.com/HT206167
- https://support.apple.com/HT206167
- https://support.apple.com/HT206168
- https://support.apple.com/HT206168
- https://support.apple.com/HT206169
- https://support.apple.com/HT206169
Modified: 2024-11-21
CVE-2015-7497
Heap-based buffer overflow in the xmlDictComputeFastQKey function in dict.c in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service via unspecified vectors.
- openSUSE-SU-2015:2372
- openSUSE-SU-2015:2372
- openSUSE-SU-2016:0106
- openSUSE-SU-2016:0106
- HPSBGN03537
- HPSBGN03537
- RHSA-2015:2549
- RHSA-2015:2549
- RHSA-2015:2550
- RHSA-2015:2550
- RHSA-2016:1089
- RHSA-2016:1089
- DSA-3430
- DSA-3430
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 79508
- 79508
- 1034243
- 1034243
- USN-2834-1
- USN-2834-1
- http://xmlsoft.org/news.html
- http://xmlsoft.org/news.html
- https://bugzilla.redhat.com/show_bug.cgi?id=1281862
- https://bugzilla.redhat.com/show_bug.cgi?id=1281862
- https://git.gnome.org/browse/libxml2/commit/?id=6360a31a84efe69d155ed96306b9a931a40beab9
- https://git.gnome.org/browse/libxml2/commit/?id=6360a31a84efe69d155ed96306b9a931a40beab9
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172
- GLSA-201701-37
- GLSA-201701-37
Modified: 2024-11-21
CVE-2015-7498
Heap-based buffer overflow in the xmlParseXmlDecl function in parser.c in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service via unspecified vectors related to extracting errors after an encoding conversion failure.
- openSUSE-SU-2015:2372
- openSUSE-SU-2015:2372
- openSUSE-SU-2016:0106
- openSUSE-SU-2016:0106
- HPSBGN03537
- HPSBGN03537
- RHSA-2015:2549
- RHSA-2015:2549
- RHSA-2015:2550
- RHSA-2015:2550
- RHSA-2016:1089
- RHSA-2016:1089
- DSA-3430
- DSA-3430
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 79548
- 79548
- 1034243
- 1034243
- USN-2834-1
- USN-2834-1
- http://xmlsoft.org/news.html
- http://xmlsoft.org/news.html
- https://bugzilla.redhat.com/show_bug.cgi?id=1281879
- https://bugzilla.redhat.com/show_bug.cgi?id=1281879
- https://git.gnome.org/browse/libxml2/commit/?id=afd27c21f6b36e22682b7da20d726bce2dcb2f43
- https://git.gnome.org/browse/libxml2/commit/?id=afd27c21f6b36e22682b7da20d726bce2dcb2f43
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172
- GLSA-201701-37
- GLSA-201701-37
Modified: 2024-11-21
CVE-2015-7499
Heap-based buffer overflow in the xmlGROW function in parser.c in libxml2 before 2.9.3 allows context-dependent attackers to obtain sensitive process memory information via unspecified vectors.
- APPLE-SA-2016-03-21-1
- APPLE-SA-2016-03-21-1
- APPLE-SA-2016-03-21-2
- APPLE-SA-2016-03-21-2
- APPLE-SA-2016-03-21-3
- APPLE-SA-2016-03-21-3
- APPLE-SA-2016-03-21-5
- APPLE-SA-2016-03-21-5
- openSUSE-SU-2015:2372
- openSUSE-SU-2015:2372
- openSUSE-SU-2016:0106
- openSUSE-SU-2016:0106
- HPSBGN03537
- HPSBGN03537
- RHSA-2015:2549
- RHSA-2015:2549
- RHSA-2015:2550
- RHSA-2015:2550
- RHSA-2016:1089
- RHSA-2016:1089
- DSA-3430
- DSA-3430
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 79509
- 79509
- 1034243
- 1034243
- USN-2834-1
- USN-2834-1
- http://xmlsoft.org/news.html
- http://xmlsoft.org/news.html
- https://bugzilla.redhat.com/show_bug.cgi?id=1281925
- https://bugzilla.redhat.com/show_bug.cgi?id=1281925
- https://git.gnome.org/browse/libxml2/commit/?id=28cd9cb747a94483f4aea7f0968d202c20bb4cfc
- https://git.gnome.org/browse/libxml2/commit/?id=28cd9cb747a94483f4aea7f0968d202c20bb4cfc
- https://git.gnome.org/browse/libxml2/commit/?id=35bcb1d758ed70aa7b257c9c3b3ff55e54e3d0da
- https://git.gnome.org/browse/libxml2/commit/?id=35bcb1d758ed70aa7b257c9c3b3ff55e54e3d0da
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172
- GLSA-201701-37
- GLSA-201701-37
- https://support.apple.com/HT206166
- https://support.apple.com/HT206166
- https://support.apple.com/HT206167
- https://support.apple.com/HT206167
- https://support.apple.com/HT206168
- https://support.apple.com/HT206168
- https://support.apple.com/HT206169
- https://support.apple.com/HT206169
Modified: 2024-11-21
CVE-2015-7500
The xmlParseMisc function in parser.c in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service (out-of-bounds heap read) via unspecified vectors related to incorrect entities boundaries and start tags.
- APPLE-SA-2016-03-21-1
- APPLE-SA-2016-03-21-1
- APPLE-SA-2016-03-21-2
- APPLE-SA-2016-03-21-2
- APPLE-SA-2016-03-21-3
- APPLE-SA-2016-03-21-3
- APPLE-SA-2016-03-21-5
- APPLE-SA-2016-03-21-5
- openSUSE-SU-2015:2372
- openSUSE-SU-2015:2372
- openSUSE-SU-2016:0106
- openSUSE-SU-2016:0106
- HPSBGN03537
- HPSBGN03537
- RHSA-2015:2549
- RHSA-2015:2549
- RHSA-2015:2550
- RHSA-2015:2550
- RHSA-2016:1089
- RHSA-2016:1089
- DSA-3430
- DSA-3430
- http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 79562
- 79562
- 1034243
- 1034243
- USN-2834-1
- USN-2834-1
- http://xmlsoft.org/news.html
- http://xmlsoft.org/news.html
- https://bugzilla.redhat.com/show_bug.cgi?id=1281943
- https://bugzilla.redhat.com/show_bug.cgi?id=1281943
- https://git.gnome.org/browse/libxml2/commit/?id=f1063fdbe7fa66332bbb76874101c2a7b51b519f
- https://git.gnome.org/browse/libxml2/commit/?id=f1063fdbe7fa66332bbb76874101c2a7b51b519f
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172
- GLSA-201701-37
- GLSA-201701-37
- https://support.apple.com/HT206166
- https://support.apple.com/HT206166
- https://support.apple.com/HT206167
- https://support.apple.com/HT206167
- https://support.apple.com/HT206168
- https://support.apple.com/HT206168
- https://support.apple.com/HT206169
- https://support.apple.com/HT206169
Modified: 2024-11-21
CVE-2015-7941
libxml2 2.9.2 does not properly stop parsing invalid input, which allows context-dependent attackers to cause a denial of service (out-of-bounds read and libxml2 crash) via crafted XML data to the (1) xmlParseEntityDecl or (2) xmlParseConditionalSections function in parser.c, as demonstrated by non-terminated entities.
- FEDORA-2016-189a7bf68c
- FEDORA-2016-189a7bf68c
- FEDORA-2016-a9ee80b01d
- FEDORA-2016-a9ee80b01d
- openSUSE-SU-2015:2372
- openSUSE-SU-2015:2372
- openSUSE-SU-2016:0106
- openSUSE-SU-2016:0106
- HPSBGN03537
- HPSBGN03537
- RHSA-2015:2549
- RHSA-2015:2549
- RHSA-2015:2550
- RHSA-2015:2550
- RHSA-2016:1089
- RHSA-2016:1089
- DSA-3430
- DSA-3430
- [oss-security] 20151022 Crafted xml causes out of bound memory access - Libxml2
- [oss-security] 20151022 Crafted xml causes out of bound memory access - Libxml2
- [oss-security] 20151022 Re: Crafted xml causes out of bound memory access - Libxml2
- [oss-security] 20151022 Re: Crafted xml causes out of bound memory access - Libxml2
- http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 74241
- 74241
- 1034243
- 1034243
- USN-2812-1
- USN-2812-1
- http://xmlsoft.org/news.html
- http://xmlsoft.org/news.html
- https://bugzilla.gnome.org/show_bug.cgi?id=744980
- https://bugzilla.gnome.org/show_bug.cgi?id=744980
- https://git.gnome.org/browse/libxml2/commit/?id=9b8512337d14c8ddf662fcb98b0135f225a1c489
- https://git.gnome.org/browse/libxml2/commit/?id=9b8512337d14c8ddf662fcb98b0135f225a1c489
- https://git.gnome.org/browse/libxml2/commit/?id=a7dfab7411cbf545f359dd3157e5df1eb0e7ce31
- https://git.gnome.org/browse/libxml2/commit/?id=a7dfab7411cbf545f359dd3157e5df1eb0e7ce31
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172
- GLSA-201701-37
- GLSA-201701-37
Modified: 2024-11-21
CVE-2015-7942
The xmlParseConditionalSections function in parser.c in libxml2 does not properly skip intermediary entities when it stops parsing invalid input, which allows context-dependent attackers to cause a denial of service (out-of-bounds read and crash) via crafted XML data, a different vulnerability than CVE-2015-7941.
- APPLE-SA-2016-03-21-1
- APPLE-SA-2016-03-21-1
- APPLE-SA-2016-03-21-2
- APPLE-SA-2016-03-21-2
- APPLE-SA-2016-03-21-3
- APPLE-SA-2016-03-21-3
- APPLE-SA-2016-03-21-5
- APPLE-SA-2016-03-21-5
- FEDORA-2016-189a7bf68c
- FEDORA-2016-189a7bf68c
- FEDORA-2016-a9ee80b01d
- FEDORA-2016-a9ee80b01d
- openSUSE-SU-2015:2372
- openSUSE-SU-2015:2372
- openSUSE-SU-2016:0106
- openSUSE-SU-2016:0106
- HPSBGN03537
- HPSBGN03537
- RHSA-2015:2549
- RHSA-2015:2549
- RHSA-2015:2550
- RHSA-2015:2550
- RHSA-2016:1089
- RHSA-2016:1089
- DSA-3430
- DSA-3430
- [oss-security] 20151022 Crafted xml causes out of bound memory access - Libxml2
- [oss-security] 20151022 Crafted xml causes out of bound memory access - Libxml2
- [oss-security] 20151022 Re: Crafted xml causes out of bound memory access - Libxml2
- [oss-security] 20151022 Re: Crafted xml causes out of bound memory access - Libxml2
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 79507
- 79507
- 1034243
- 1034243
- USN-2812-1
- USN-2812-1
- http://xmlsoft.org/news.html
- http://xmlsoft.org/news.html
- https://bugzilla.gnome.org/show_bug.cgi?id=744980#c8
- https://bugzilla.gnome.org/show_bug.cgi?id=744980#c8
- https://bugzilla.gnome.org/show_bug.cgi?id=756456
- https://bugzilla.gnome.org/show_bug.cgi?id=756456
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172
- GLSA-201701-37
- GLSA-201701-37
- https://support.apple.com/HT206166
- https://support.apple.com/HT206166
- https://support.apple.com/HT206167
- https://support.apple.com/HT206167
- https://support.apple.com/HT206168
- https://support.apple.com/HT206168
- https://support.apple.com/HT206169
- https://support.apple.com/HT206169
Modified: 2024-11-21
CVE-2015-8241
The xmlNextChar function in libxml2 2.9.2 does not properly check the state, which allows context-dependent attackers to cause a denial of service (heap-based buffer over-read and application crash) or obtain sensitive information via crafted XML data.
- openSUSE-SU-2015:2372
- openSUSE-SU-2015:2372
- openSUSE-SU-2016:0106
- openSUSE-SU-2016:0106
- HPSBGN03537
- HPSBGN03537
- RHSA-2015:2549
- RHSA-2015:2549
- RHSA-2015:2550
- RHSA-2015:2550
- RHSA-2016:1089
- RHSA-2016:1089
- DSA-3430
- DSA-3430
- [oss-security] 20151118 Buffer overflow in libxml2
- [oss-security] 20151118 Buffer overflow in libxml2
- [oss-security] 20151118 Re: Buffer overflow in libxml2
- [oss-security] 20151118 Re: Buffer overflow in libxml2
- http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 77621
- 77621
- 1034243
- 1034243
- USN-2834-1
- USN-2834-1
- https://bugzilla.gnome.org/show_bug.cgi?id=756263
- https://bugzilla.gnome.org/show_bug.cgi?id=756263
- https://bugzilla.redhat.com/show_bug.cgi?id=1281936
- https://bugzilla.redhat.com/show_bug.cgi?id=1281936
- https://git.gnome.org/browse/libxml2/commit/?id=ab2b9a93ff19cedde7befbf2fcc48c6e352b6cbe
- https://git.gnome.org/browse/libxml2/commit/?id=ab2b9a93ff19cedde7befbf2fcc48c6e352b6cbe
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172
Modified: 2024-11-21
CVE-2015-8242
The xmlSAX2TextNode function in SAX2.c in the push interface in the HTML parser in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service (stack-based buffer over-read and application crash) or obtain sensitive information via crafted XML data.
- APPLE-SA-2016-03-21-1
- APPLE-SA-2016-03-21-1
- APPLE-SA-2016-03-21-2
- APPLE-SA-2016-03-21-2
- APPLE-SA-2016-03-21-3
- APPLE-SA-2016-03-21-3
- APPLE-SA-2016-03-21-5
- APPLE-SA-2016-03-21-5
- openSUSE-SU-2015:2372
- openSUSE-SU-2015:2372
- openSUSE-SU-2016:0106
- openSUSE-SU-2016:0106
- HPSBGN03537
- HPSBGN03537
- RHSA-2015:2549
- RHSA-2015:2549
- RHSA-2015:2550
- RHSA-2015:2550
- RHSA-2016:1089
- RHSA-2016:1089
- [oss-security] 20151118 Buffer overflow in libxml2
- [oss-security] 20151118 Buffer overflow in libxml2
- [oss-security] 20151118 Re: Buffer overflow in libxml2
- [oss-security] 20151118 Re: Buffer overflow in libxml2
- http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 77681
- 77681
- 1034243
- 1034243
- USN-2834-1
- USN-2834-1
- http://xmlsoft.org/news.html
- http://xmlsoft.org/news.html
- https://bugzilla.gnome.org/show_bug.cgi?id=756372
- https://bugzilla.gnome.org/show_bug.cgi?id=756372
- https://bugzilla.redhat.com/show_bug.cgi?id=1281950
- https://bugzilla.redhat.com/show_bug.cgi?id=1281950
- https://git.gnome.org/browse/libxml2/commit/?id=8fb4a770075628d6441fb17a1e435100e2f3b1a2
- https://git.gnome.org/browse/libxml2/commit/?id=8fb4a770075628d6441fb17a1e435100e2f3b1a2
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172
- GLSA-201701-37
- GLSA-201701-37
- https://support.apple.com/HT206166
- https://support.apple.com/HT206166
- https://support.apple.com/HT206167
- https://support.apple.com/HT206167
- https://support.apple.com/HT206168
- https://support.apple.com/HT206168
- https://support.apple.com/HT206169
- https://support.apple.com/HT206169
Modified: 2024-11-21
CVE-2015-8317
The xmlParseXMLDecl function in parser.c in libxml2 before 2.9.3 allows context-dependent attackers to obtain sensitive information via an (1) unterminated encoding value or (2) incomplete XML declaration in XML data, which triggers an out-of-bounds heap read.
- APPLE-SA-2016-07-18-1
- APPLE-SA-2016-07-18-1
- APPLE-SA-2016-07-18-2
- APPLE-SA-2016-07-18-2
- APPLE-SA-2016-07-18-3
- APPLE-SA-2016-07-18-3
- APPLE-SA-2016-07-18-4
- APPLE-SA-2016-07-18-4
- APPLE-SA-2016-07-18-6
- APPLE-SA-2016-07-18-6
- openSUSE-SU-2015:2372
- openSUSE-SU-2015:2372
- openSUSE-SU-2016:0106
- openSUSE-SU-2016:0106
- HPSBGN03537
- HPSBGN03537
- RHSA-2015:2549
- RHSA-2015:2549
- RHSA-2016:1089
- RHSA-2016:1089
- DSA-3430
- DSA-3430
- [oss-security] 20151121 Libxml2: Several out of bounds reads
- [oss-security] 20151121 Libxml2: Several out of bounds reads
- [oss-security] 20151122 Re: Libxml2: Several out of bounds reads
- [oss-security] 20151122 Re: Libxml2: Several out of bounds reads
- http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 77681
- 77681
- 91826
- 91826
- 1034243
- 1034243
- USN-2834-1
- USN-2834-1
- https://blog.fuzzing-project.org/28-Libxml2-Several-out-of-bounds-reads.html
- https://blog.fuzzing-project.org/28-Libxml2-Several-out-of-bounds-reads.html
- https://bugzilla.gnome.org/show_bug.cgi?id=751603
- https://bugzilla.gnome.org/show_bug.cgi?id=751603
- https://bugzilla.gnome.org/show_bug.cgi?id=751631
- https://bugzilla.gnome.org/show_bug.cgi?id=751631
- https://bugzilla.redhat.com/show_bug.cgi?id=1281930
- https://bugzilla.redhat.com/show_bug.cgi?id=1281930
- https://git.gnome.org/browse/libxml2/commit/?id=709a952110e98621c9b78c4f26462a9d8333102e
- https://git.gnome.org/browse/libxml2/commit/?id=709a952110e98621c9b78c4f26462a9d8333102e
- https://git.gnome.org/browse/libxml2/commit/?id=9aa37588ee78a06ca1379a9d9356eab16686099c
- https://git.gnome.org/browse/libxml2/commit/?id=9aa37588ee78a06ca1379a9d9356eab16686099c
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172
- https://support.apple.com/HT206899
- https://support.apple.com/HT206899
- https://support.apple.com/HT206901
- https://support.apple.com/HT206901
- https://support.apple.com/HT206902
- https://support.apple.com/HT206902
- https://support.apple.com/HT206903
- https://support.apple.com/HT206903
- https://support.apple.com/HT206904
- https://support.apple.com/HT206904
- https://support.apple.com/HT206905
- https://support.apple.com/HT206905
Modified: 2024-11-21
CVE-2015-8710
The htmlParseComment function in HTMLparser.c in libxml2 allows attackers to obtain sensitive information, cause a denial of service (out-of-bounds heap memory access and application crash), or possibly have unspecified other impact via an unclosed HTML comment.
- RHSA-2016:1089
- RHSA-2016:1089
- DSA-3430
- DSA-3430
- [oss-security] 20150419 libxml2 issue: out-of-bounds memory access when parsing an unclosed HTML comment
- [oss-security] 20150419 libxml2 issue: out-of-bounds memory access when parsing an unclosed HTML comment
- [oss-security] 20150913 Re: libxml2 issue: out-of-bounds memory access when parsing an unclosed HTML comment
- [oss-security] 20150913 Re: libxml2 issue: out-of-bounds memory access when parsing an unclosed HTML comment
- [oss-security] 20151231 Re: libxml2 issue: out-of-bounds memory access when parsing an unclosed HTML comment
- [oss-security] 20151231 Re: libxml2 issue: out-of-bounds memory access when parsing an unclosed HTML comment
- 79811
- 79811
- https://bugzilla.gnome.org/show_bug.cgi?id=746048
- https://bugzilla.gnome.org/show_bug.cgi?id=746048
- https://git.gnome.org/browse/libxml2/commit/?id=e724879d964d774df9b7969fc846605aa1bac54c
- https://git.gnome.org/browse/libxml2/commit/?id=e724879d964d774df9b7969fc846605aa1bac54c
- https://hackerone.com/reports/57125#activity-384861
- https://hackerone.com/reports/57125#activity-384861