ALT-PU-2017-2310-1
Closed vulnerabilities
BDU:2015-09649
Уязвимости операционной системы Gentoo Linux, позволяющие удаленному злоумышленнику нарушить доступность защищаемой информации
BDU:2016-01470
Уязвимость библиотеки парсинга Expat, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-01683
Уязвимость библиотеки Expat, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2018-00112
Уязвимость функции entityValueInitProcessor библиотеки для анализа XML-файлов libexpat, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03335
Уязвимость браузера Mozilla Firefox, вызванная переполнением буфера, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2012-1148
Memory leak in the poolGrow function in expat/lib/xmlparse.c in expat before 2.1.0 allows context-dependent attackers to cause a denial of service (memory consumption) via a large number of crafted XML files that cause improperly-handled reallocation failures when expanding entities.
- http://expat.cvs.sourceforge.net/viewvc/expat/expat/lib/xmlparse.c?r1=1.166&r2=1.167
- http://expat.cvs.sourceforge.net/viewvc/expat/expat/lib/xmlparse.c?r1=1.166&r2=1.167
- APPLE-SA-2015-12-08-3
- APPLE-SA-2015-12-08-3
- RHSA-2012:0731
- RHSA-2012:0731
- RHSA-2016:0062
- RHSA-2016:0062
- RHSA-2016:2957
- RHSA-2016:2957
- 49504
- 49504
- 51024
- 51024
- 51040
- 51040
- http://sourceforge.net/projects/expat/files/expat/2.1.0/
- http://sourceforge.net/projects/expat/files/expat/2.1.0/
- http://sourceforge.net/tracker/?func=detail&atid=110127&aid=2958794&group_id=10127
- http://sourceforge.net/tracker/?func=detail&atid=110127&aid=2958794&group_id=10127
- DSA-2525
- DSA-2525
- MDVSA-2012:041
- MDVSA-2012:041
- 52379
- 52379
- 1034344
- 1034344
- USN-1527-1
- USN-1527-1
- USN-1613-1
- USN-1613-1
- USN-1613-2
- USN-1613-2
- https://support.apple.com/HT205637
- https://support.apple.com/HT205637
Modified: 2024-11-21
CVE-2012-6702
Expat, when used in a parser that has not called XML_SetHashSalt or passed it a seed of 0, makes it easier for context-dependent attackers to defeat cryptographic protection mechanisms via vectors involving use of the srand function.
- DSA-3597
- DSA-3597
- [oss-security] 20160603 Re: expat hash collision fix too predictable?
- [oss-security] 20160603 Re: expat hash collision fix too predictable?
- [oss-security] 20160603 Re: expat hash collision fix too predictable?
- [oss-security] 20160603 Re: expat hash collision fix too predictable?
- 91483
- 91483
- USN-3010-1
- USN-3010-1
- GLSA-201701-21
- GLSA-201701-21
- https://source.android.com/security/bulletin/2016-11-01.html
- https://source.android.com/security/bulletin/2016-11-01.html
- https://www.tenable.com/security/tns-2016-20
- https://www.tenable.com/security/tns-2016-20
Modified: 2024-11-21
CVE-2015-1283
Multiple integer overflows in the XML_GetBuffer function in Expat through 2.1.0, as used in Google Chrome before 44.0.2403.89 and other products, allow remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via crafted XML data, a related issue to CVE-2015-2716.
- http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html
- http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html
- openSUSE-SU-2015:1287
- openSUSE-SU-2015:1287
- openSUSE-SU-2016:1441
- openSUSE-SU-2016:1441
- SUSE-SU-2016:1508
- SUSE-SU-2016:1508
- SUSE-SU-2016:1512
- SUSE-SU-2016:1512
- openSUSE-SU-2016:1523
- openSUSE-SU-2016:1523
- RHSA-2015:1499
- RHSA-2015:1499
- DSA-3315
- DSA-3315
- DSA-3318
- DSA-3318
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- 75973
- 75973
- 1033031
- 1033031
- USN-2726-1
- USN-2726-1
- https://code.google.com/p/chromium/issues/detail?id=492052
- https://code.google.com/p/chromium/issues/detail?id=492052
- https://codereview.chromium.org/1224303003
- https://codereview.chromium.org/1224303003
- https://kc.mcafee.com/corporate/index?page=content&id=SB10365
- https://kc.mcafee.com/corporate/index?page=content&id=SB10365
- GLSA-201603-09
- GLSA-201603-09
- GLSA-201701-21
- GLSA-201701-21
- https://source.android.com/security/bulletin/2016-11-01.html
- https://source.android.com/security/bulletin/2016-11-01.html
- https://www.tenable.com/security/tns-2016-20
- https://www.tenable.com/security/tns-2016-20
Modified: 2024-11-21
CVE-2015-2716
Buffer overflow in the XML parser in Mozilla Firefox before 38.0, Firefox ESR 31.x before 31.7, and Thunderbird before 31.7 allows remote attackers to execute arbitrary code by providing a large amount of compressed XML data, a related issue to CVE-2015-1283.
- openSUSE-SU-2015:0892
- openSUSE-SU-2015:0892
- SUSE-SU-2015:0960
- SUSE-SU-2015:0960
- SUSE-SU-2015:0978
- SUSE-SU-2015:0978
- openSUSE-SU-2015:1266
- openSUSE-SU-2015:1266
- openSUSE-SU-2015:0934
- openSUSE-SU-2015:0934
- RHSA-2015:0988
- RHSA-2015:0988
- RHSA-2015:1012
- RHSA-2015:1012
- DSA-3260
- DSA-3260
- DSA-3264
- DSA-3264
- http://www.mozilla.org/security/announce/2015/mfsa2015-54.html
- http://www.mozilla.org/security/announce/2015/mfsa2015-54.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 74611
- 74611
- USN-2602-1
- USN-2602-1
- USN-2603-1
- USN-2603-1
- https://bugzilla.mozilla.org/show_bug.cgi?id=1140537
- https://bugzilla.mozilla.org/show_bug.cgi?id=1140537
- https://hg.mozilla.org/releases/mozilla-esr31/rev/2f3e78643f5c
- https://hg.mozilla.org/releases/mozilla-esr31/rev/2f3e78643f5c
- https://kc.mcafee.com/corporate/index?page=content&id=SB10365
- https://kc.mcafee.com/corporate/index?page=content&id=SB10365
- GLSA-201605-06
- GLSA-201605-06
- https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird31.7
- https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird31.7
- https://www.tenable.com/security/tns-2016-20
- https://www.tenable.com/security/tns-2016-20
Modified: 2024-11-21
CVE-2016-0718
Expat allows context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary code via a malformed input document, which triggers a buffer overflow.
- APPLE-SA-2016-07-18-1
- APPLE-SA-2016-07-18-1
- openSUSE-SU-2016:1441
- openSUSE-SU-2016:1441
- SUSE-SU-2016:1508
- SUSE-SU-2016:1508
- SUSE-SU-2016:1512
- SUSE-SU-2016:1512
- openSUSE-SU-2016:1523
- openSUSE-SU-2016:1523
- openSUSE-SU-2016:1964
- openSUSE-SU-2016:1964
- openSUSE-SU-2016:2026
- openSUSE-SU-2016:2026
- http://packetstormsecurity.com/files/141350/ESET-Endpoint-Antivirus-6-Remote-Code-Execution.html
- http://packetstormsecurity.com/files/141350/ESET-Endpoint-Antivirus-6-Remote-Code-Execution.html
- RHSA-2016:2824
- RHSA-2016:2824
- 20170227 CVE-2016-9892 - Remote Code Execution as Root via ESET Endpoint Antivirus 6
- 20170227 CVE-2016-9892 - Remote Code Execution as Root via ESET Endpoint Antivirus 6
- http://support.eset.com/ca6333/
- http://support.eset.com/ca6333/
- DSA-3582
- DSA-3582
- http://www.mozilla.org/security/announce/2016/mfsa2016-68.html
- http://www.mozilla.org/security/announce/2016/mfsa2016-68.html
- [oss-security] 20160517 CVE-2016-0718: Expat XML Parser Crashes on Malformed Input
- [oss-security] 20160517 CVE-2016-0718: Expat XML Parser Crashes on Malformed Input
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- 90729
- 90729
- 1036348
- 1036348
- 1036415
- 1036415
- 1037705
- 1037705
- USN-2983-1
- USN-2983-1
- USN-3044-1
- USN-3044-1
- RHSA-2018:2486
- RHSA-2018:2486
- https://bugzilla.mozilla.org/show_bug.cgi?id=1236923
- https://bugzilla.mozilla.org/show_bug.cgi?id=1236923
- https://bugzilla.redhat.com/show_bug.cgi?id=1296102
- https://bugzilla.redhat.com/show_bug.cgi?id=1296102
- https://kc.mcafee.com/corporate/index?page=content&id=SB10365
- https://kc.mcafee.com/corporate/index?page=content&id=SB10365
- GLSA-201701-21
- GLSA-201701-21
- https://source.android.com/security/bulletin/2016-11-01.html
- https://source.android.com/security/bulletin/2016-11-01.html
- https://support.apple.com/HT206903
- https://support.apple.com/HT206903
- https://www.tenable.com/security/tns-2016-20
- https://www.tenable.com/security/tns-2016-20
Modified: 2024-11-21
CVE-2016-4472
The overflow protection in Expat is removed by compilers with certain optimization settings, which allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via crafted XML data. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-1283 and CVE-2015-2716.
- 91528
- 91528
- USN-3013-1
- USN-3013-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1344251
- https://bugzilla.redhat.com/show_bug.cgi?id=1344251
- https://kc.mcafee.com/corporate/index?page=content&id=SB10365
- https://kc.mcafee.com/corporate/index?page=content&id=SB10365
- GLSA-201701-21
- GLSA-201701-21
- https://sourceforge.net/p/expat/code_git/ci/f0bec73b018caa07d3e75ec8dd967f3785d71bde
- https://sourceforge.net/p/expat/code_git/ci/f0bec73b018caa07d3e75ec8dd967f3785d71bde
- https://www.tenable.com/security/tns-2016-20
- https://www.tenable.com/security/tns-2016-20
Modified: 2024-11-21
CVE-2016-5300
The XML parser in Expat does not use sufficient entropy for hash initialization, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted identifiers in an XML document. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-0876.
- DSA-3597
- DSA-3597
- [oss-security] 20160604 Re: expat hash collision fix too predictable?
- [oss-security] 20160604 Re: expat hash collision fix too predictable?
- [oss-security] 20160604 Re: expat hash collision fix too predictable?
- [oss-security] 20160604 Re: expat hash collision fix too predictable?
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- 91159
- 91159
- USN-3010-1
- USN-3010-1
- https://kc.mcafee.com/corporate/index?page=content&id=SB10365
- https://kc.mcafee.com/corporate/index?page=content&id=SB10365
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- GLSA-201701-21
- GLSA-201701-21
- https://source.android.com/security/bulletin/2016-11-01.html
- https://source.android.com/security/bulletin/2016-11-01.html
- https://www.tenable.com/security/tns-2016-20
- https://www.tenable.com/security/tns-2016-20
Modified: 2024-11-21
CVE-2016-9063
An integer overflow during the parsing of XML using the Expat library. This vulnerability affects Firefox < 50.
Modified: 2024-11-21
CVE-2017-11742
The writeRandomBytes_RtlGenRandom function in xmlparse.c in libexpat in Expat 2.2.1 and 2.2.2 on Windows allows local users to gain privileges via a Trojan horse ADVAPI32.DLL in the current working directory because of an untrusted search path, aka DLL hijacking.
Modified: 2024-11-21
CVE-2017-9233
XML External Entity vulnerability in libexpat 2.2.0 and earlier (Expat XML Parser Library) allows attackers to put the parser in an infinite loop using a malformed external entity definition from an external DTD.
- DSA-3898
- DSA-3898
- [oss-security] 20170618 Expat 2.2.1 security fixes
- [oss-security] 20170618 Expat 2.2.1 security fixes
- 99276
- 99276
- 1039427
- 1039427
- https://github.com/libexpat/libexpat/blob/master/expat/Changes
- https://github.com/libexpat/libexpat/blob/master/expat/Changes
- https://libexpat.github.io/doc/cve-2017-9233/
- https://libexpat.github.io/doc/cve-2017-9233/
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- https://support.apple.com/HT208112
- https://support.apple.com/HT208112
- https://support.apple.com/HT208113
- https://support.apple.com/HT208113
- https://support.apple.com/HT208115
- https://support.apple.com/HT208115
- https://support.apple.com/HT208144
- https://support.apple.com/HT208144
- https://support.f5.com/csp/article/K03244804
- https://support.f5.com/csp/article/K03244804