Vulnerability Details : CVE-2008-1767
Buffer overflow in pattern.c in libxslt before 1.1.24 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via an XSL style sheet file with a long XSLT "transformation match" condition that triggers a large number of steps.
Vulnerability category: OverflowExecute codeDenial of service
Products affected by CVE-2008-1767
- cpe:2.3:o:redhat:enterprise_linux:3.0:*:es:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux:3.0:*:ws:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux:2.1:*:ws:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux:3.0:*:as:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux:4.0:*:as:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux:4.0:*:es:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux:2.1:*:es:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux:4.0:*:ws:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux:5.0:*:server:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux:2.1:*:as:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_desktop:4:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_desktop:5:*:client:*:*:*:*:*
- cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium:*:*:*:*:*
- cpe:2.3:o:redhat:desktop:3:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_desktop_workstation:5:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2008-1767
5.30%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 93 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2008-1767
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST |
CWE ids for CVE-2008-1767
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2008-1767
-
http://bugzilla.gnome.org/show_bug.cgi?id=527297
Bug 527297 – xsltproc crashes when applying a transform to an xml documentExploit
-
http://lists.apple.com/archives/security-announce/2008//Jul/msg00001.html
Apple - Lists.apple.com
-
http://www.redhat.com/support/errata/RHSA-2008-0287.html
Support
-
http://lists.apple.com/archives/security-announce//2008/Nov/msg00001.html
Apple - Lists.apple.com
-
http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html
-
http://support.apple.com/kb/HT3298
About the security content of Safari 3.2 - Apple Support
-
http://www.securityfocus.com/bid/29312
Exploit
-
http://www.ubuntu.com/usn/usn-633-1
USN-633-1: libxslt vulnerabilities | Ubuntu security notices | Ubuntu
-
http://security.gentoo.org/glsa/glsa-200806-02.xml
libxslt: Execution of arbitrary code (GLSA 200806-02) — Gentoo security
-
http://www.debian.org/security/2008/dsa-1589
[SECURITY] [DSA 1589-1] New libxslt packages fix execution of arbitrary code
-
http://www.vupen.com/english/advisories/2008/2094/references
Site en construction
-
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9785
404 Not Found
-
http://www.securitytracker.com/id?1020071
Access Denied
-
http://www.vupen.com/english/advisories/2008/2780
Webmail: access your OVH emails on ovhcloud.com | OVHcloud
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/42560
libxslt XSL buffer overflow CVE-2008-1767 Vulnerability Report
-
http://www.vupen.com/english/advisories/2008/1580/references
Site en construction
-
http://support.apple.com/kb/HT3216
About Security Update 2008-007 - Apple Support
-
http://www.mandriva.com/security/advisories?name=MDVSA-2008:151
Mandriva
-
http://www.novell.com/linux/security/advisories/2008_13_sr.html
404 Page Not Found | SUSE
-
http://www.securityfocus.com/bid/31681
Jump to