ALT-PU-2016-1620-1
Closed vulnerabilities
BDU:2018-01270
Уязвимость функций xmlParserEntityCheck и xmlParseAttValueComplex библиотеки libxml2, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2018-01271
Уязвимость функции xmlStringGetNodeList библиотеки libxml2, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2016-3627
The xmlStringGetNodeList function in tree.c in libxml2 2.9.3 and earlier, when used in recovery mode, allows context-dependent attackers to cause a denial of service (infinite recursion, stack consumption, and application crash) via a crafted XML document.
- openSUSE-SU-2016:1298
- openSUSE-SU-2016:1298
- openSUSE-SU-2016:1446
- openSUSE-SU-2016:1446
- RHSA-2016:2957
- RHSA-2016:2957
- 20160503 CVE-2016-3627 CVE-2016-3705: libxml2: stack overflow in xml validator (parser)
- 20160503 CVE-2016-3627 CVE-2016-3705: libxml2: stack overflow in xml validator (parser)
- [oss-security] 20160321 CVE request: Stack exhaustion in libxml2 parsing xml files in recover mode
- [oss-security] 20160321 CVE request: Stack exhaustion in libxml2 parsing xml files in recover mode
- [oss-security] 20160321 Re: CVE request: Stack exhaustion in libxml2 parsing xml files in recover mode
- [oss-security] 20160321 Re: CVE request: Stack exhaustion in libxml2 parsing xml files in recover mode
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- 84992
- 84992
- 1035335
- 1035335
- USN-2994-1
- USN-2994-1
- RHSA-2016:1292
- RHSA-2016:1292
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157239
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157239
- https://kc.mcafee.com/corporate/index?page=content&id=SB10170
- https://kc.mcafee.com/corporate/index?page=content&id=SB10170
- GLSA-201701-37
- GLSA-201701-37
- DSA-3593
- DSA-3593
- https://www.tenable.com/security/tns-2016-18
- https://www.tenable.com/security/tns-2016-18
Modified: 2024-11-21
CVE-2016-3705
The (1) xmlParserEntityCheck and (2) xmlParseAttValueComplex functions in parser.c in libxml2 2.9.3 do not properly keep track of the recursion depth, which allows context-dependent attackers to cause a denial of service (stack consumption and application crash) via a crafted XML document containing a large number of nested entity references.
- openSUSE-SU-2016:1298
- openSUSE-SU-2016:1298
- openSUSE-SU-2016:1446
- openSUSE-SU-2016:1446
- RHSA-2016:2957
- RHSA-2016:2957
- 20160503 CVE-2016-3627 CVE-2016-3705: libxml2: stack overflow in xml validator (parser)
- 20160503 CVE-2016-3627 CVE-2016-3705: libxml2: stack overflow in xml validator (parser)
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- 89854
- 89854
- USN-2994-1
- USN-2994-1
- RHSA-2016:1292
- RHSA-2016:1292
- https://bugzilla.gnome.org/show_bug.cgi?id=765207
- https://bugzilla.gnome.org/show_bug.cgi?id=765207
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157239
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157239
- https://kc.mcafee.com/corporate/index?page=content&id=SB10170
- https://kc.mcafee.com/corporate/index?page=content&id=SB10170
- GLSA-201701-37
- GLSA-201701-37
- DSA-3593
- DSA-3593
- https://www.tenable.com/security/tns-2016-18
- https://www.tenable.com/security/tns-2016-18