Vulnerability Details : CVE-2008-3529
Public exploit exists!
Heap-based buffer overflow in the xmlParseAttValueComplex function in parser.c in libxml2 before 2.7.0 allows context-dependent attackers to cause a denial of service (crash) or execute arbitrary code via a long XML entity name.
Vulnerability category: OverflowExecute codeDenial of service
Products affected by CVE-2008-3529
- cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
- cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
- cpe:2.3:o:apple:mac_os_x:10.5.7:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
- cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
- cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
Threat overview for CVE-2008-3529
Top countries where our scanners detected CVE-2008-3529
Top open port discovered on systems with this issue
5555
IPs affected by CVE-2008-3529 152
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2008-3529!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2008-3529
86.34%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 99 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2008-3529
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
10.0
|
HIGH | AV:N/AC:L/Au:N/C:C/I:C/A:C |
10.0
|
10.0
|
NIST |
CWE ids for CVE-2008-3529
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2008-3529
-
http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html
Broken Link;Mailing List
-
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11760
404 Not FoundThird Party Advisory
-
http://support.apple.com/kb/HT3613
About the security content of Safari 4.0 - Apple SupportThird Party Advisory
-
http://sunsolve.sun.com/search/document.do?assetkey=1-21-126356-03-1
Broken Link
-
http://www.redhat.com/support/errata/RHSA-2008-0884.html
SupportThird Party Advisory
-
http://xmlsoft.org/news.html
ReleasesRelease Notes;Vendor Advisory
-
http://www.vupen.com/english/advisories/2009/1297
Webmail: access your OVH emails on ovhcloud.com | OVHcloudThird Party Advisory
-
https://usn.ubuntu.com/644-1/
404: Page not found | UbuntuThird Party Advisory
-
http://www.mandriva.com/security/advisories?name=MDVSA-2008:192
MandrivaBroken Link
-
http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html
Mailing List;Third Party Advisory
-
http://www.vupen.com/english/advisories/2009/1298
Site en constructionThird Party Advisory
-
http://sunsolve.sun.com/search/document.do?assetkey=1-21-141243-01-1
Broken Link
-
http://security.gentoo.org/glsa/glsa-200812-06.xml
libxml2: Multiple vulnerabilities (GLSA 200812-06) — Gentoo securityThird Party Advisory
-
http://www.redhat.com/support/errata/RHSA-2008-0886.html
SupportThird Party Advisory
-
http://sunsolve.sun.com/search/document.do?assetkey=1-66-261688-1
Broken Link
-
http://www.ubuntu.com/usn/USN-815-1
USN-815-1: libxml2 vulnerabilities | Ubuntu security notices | UbuntuThird Party Advisory
-
http://support.avaya.com/elmodocs2/security/ASA-2008-400.htm
ASA-2008-400 (RHSA-2008-0884)Third Party Advisory
-
http://support.apple.com/kb/HT3550
About the security content of Safari 3.2.3 - Apple SupportThird Party Advisory
-
http://sunsolve.sun.com/search/document.do?assetkey=1-26-247346-1
Broken Link
-
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6103
404 Not FoundThird Party Advisory
-
https://www.exploit-db.com/exploits/8798
Apple Safari - RSS 'feed://' Buffer Overflow via libxml2 (PoC) - Windows dos ExploitExploit;Third Party Advisory;VDB Entry
-
http://www.securityfocus.com/bid/31126
Third Party Advisory;VDB Entry
-
http://www.vupen.com/english/advisories/2009/1522
Webmail: access your OVH emails on ovhcloud.com | OVHcloudThird Party Advisory
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/45085
Vulnerability ReportThird Party Advisory;VDB Entry
-
http://www.vupen.com/english/advisories/2009/1621
Webmail: access your OVH emails on ovhcloud.com | OVHcloudThird Party Advisory
-
http://wiki.rpath.com/Advisories:rPSA-2008-0325
Broken Link
-
http://securitytracker.com/id?1020855
GoDaddy Domain Name SearchThird Party Advisory;VDB Entry
-
https://bugzilla.redhat.com/show_bug.cgi?id=461015
461015 – (CVE-2008-3529) CVE-2008-3529 libxml2: long entity name heap buffer overflowIssue Tracking;Third Party Advisory
-
http://www.debian.org/security/2008/dsa-1654
[SECURITY] [DSA 1654-1] New libxml2 packages fix execution of arbitrary codeThird Party Advisory
-
http://www.vupen.com/english/advisories/2008/2822
Site en constructionThird Party Advisory
-
http://support.apple.com/kb/HT3549
About the security content of Security Update 2009-002 / Mac OS X v10.5.7 - Apple SupportThird Party Advisory
-
http://lists.apple.com/archives/security-announce/2009/May/msg00000.html
Apple - Lists.apple.comMailing List;Third Party Advisory
-
http://support.avaya.com/elmodocs2/security/ASA-2009-025.htm
ASA-2009-025 (SUN 247346)Third Party Advisory
-
http://support.apple.com/kb/HT3639
About the security content of iOS 3.0 Software Update - Apple SupportThird Party Advisory
-
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
Apple Updates for Multiple Vulnerabilities | CISAThird Party Advisory;US Government Resource
-
http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html
[security-announce] SUSE Security Summary Report: SUSE-SR:2008:018 - openSUSE Security Announce - openSUSE Mailing ListsMailing List;Third Party Advisory
-
http://sunsolve.sun.com/search/document.do?assetkey=1-66-265329-1
Broken Link
Jump to