Vulnerability Details : CVE-2008-2935
Multiple heap-based buffer overflows in the rc4 (1) encryption (aka exsltCryptoRc4EncryptFunction) and (2) decryption (aka exsltCryptoRc4DecryptFunction) functions in crypto.c in libexslt in libxslt 1.1.8 through 1.1.24 allow context-dependent attackers to execute arbitrary code via an XML file containing a long string as "an argument in the XSL input."
Vulnerability category: OverflowExecute code
Products affected by CVE-2008-2935
- cpe:2.3:a:xmlsoft:libxslt:1.1.10:*:*:*:*:*:*:*
- cpe:2.3:a:xmlsoft:libxslt:1.1.11:*:*:*:*:*:*:*
- cpe:2.3:a:xmlsoft:libxslt:1.1.19:*:*:*:*:*:*:*
- cpe:2.3:a:xmlsoft:libxslt:1.1.20:*:*:*:*:*:*:*
- cpe:2.3:a:xmlsoft:libxslt:1.1.14:*:*:*:*:*:*:*
- cpe:2.3:a:xmlsoft:libxslt:1.1.15:*:*:*:*:*:*:*
- cpe:2.3:a:xmlsoft:libxslt:1.1.16:*:*:*:*:*:*:*
- cpe:2.3:a:xmlsoft:libxslt:1.1.23:*:*:*:*:*:*:*
- cpe:2.3:a:xmlsoft:libxslt:1.1.24:*:*:*:*:*:*:*
- cpe:2.3:a:xmlsoft:libxslt:1.1.12:*:*:*:*:*:*:*
- cpe:2.3:a:xmlsoft:libxslt:1.1.13:*:*:*:*:*:*:*
- cpe:2.3:a:xmlsoft:libxslt:1.1.21:*:*:*:*:*:*:*
- cpe:2.3:a:xmlsoft:libxslt:1.1.22:*:*:*:*:*:*:*
- cpe:2.3:a:xmlsoft:libxslt:1.1.17:*:*:*:*:*:*:*
- cpe:2.3:a:xmlsoft:libxslt:1.1.18:*:*:*:*:*:*:*
- cpe:2.3:a:xmlsoft:libxslt:1.1.8:*:*:*:*:*:*:*
- cpe:2.3:a:xmlsoft:libxslt:1.1.9:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2008-2935
18.03%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 96 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2008-2935
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST |
CWE ids for CVE-2008-2935
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2008-2935
-
http://security.gentoo.org/glsa/glsa-200808-06.xml
libxslt: Execution of arbitrary code (GLSA 200808-06) — Gentoo security
-
http://www.scary.beasts.org/security/CESA-2008-003.html
CESA-2008-003 - rev 1
-
http://securityreason.com/securityalert/4078
libxslt heap overflow - CXSecurity.com
-
http://www.securityfocus.com/bid/30467
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/44141
libxslt exsltCryptoRc4EncryptFunction and exsltCryptoRc4DecryptFunction function buffer overflow CVE-2008-2935 Vulnerability Report
-
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0306
-
http://www.securitytracker.com/id?1020596
GoDaddy Domain Name Search
-
http://www.debian.org/security/2008/dsa-1624
[SECURITY] [DSA 1624-1] New libxslt packages fix arbitrary code execution
-
http://www.vupen.com/english/advisories/2008/2266/references
Site en construction
-
http://www.securityfocus.com/archive/1/497829/100/0/threaded
-
http://www.ocert.org/advisories/ocert-2008-009.html
oCERT archivePatch
-
http://www.securityfocus.com/archive/1/494976/100/0/threaded
-
http://www.redhat.com/support/errata/RHSA-2008-0649.html
Support
-
http://www.ubuntu.com/usn/usn-633-1
USN-633-1: libxslt vulnerabilities | Ubuntu security notices | Ubuntu
-
https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00092.html
[SECURITY] Fedora 8 Update: libxslt-1.1.24-2.fc8
-
http://www.mandriva.com/security/advisories?name=MDVSA-2008:160
Mandriva
-
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10827
404 Not Found
-
http://www.ocert.org/patches/exslt_crypt.patch
Exploit;Patch
-
https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00118.html
[SECURITY] Fedora 9 Update: libxslt-1.1.24-2.fc9
-
http://www.securityfocus.com/archive/1/495018/100/0/threaded
Jump to