The big2_toUtf8 function in lib/xmltok.c in libexpat in Expat 2.0.1, as used in the XML-Twig module for Perl, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with malformed UTF-8 sequences that trigger a buffer over-read, related to the doProlog function in lib/xmlparse.c, a different vulnerability than CVE-2009-2625 and CVE-2009-3720.
Max CVSS
5.0
EPSS Score
1.28%
Published
2009-12-04
Updated
2023-11-01
The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625.
Max CVSS
5.0
EPSS Score
3.23%
Published
2009-11-03
Updated
2024-02-22
The XML parser (xmlparse.c) in expat before 2.1.0 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via an XML file with many identifiers with the same value.
Max CVSS
4.3
EPSS Score
0.42%
Published
2012-07-03
Updated
2022-08-05
readfilemap.c in expat before 2.1.0 allows context-dependent attackers to cause a denial of service (file descriptor consumption) via a large number of crafted XML files.
Max CVSS
4.3
EPSS Score
0.19%
Published
2012-07-03
Updated
2021-01-25
Memory leak in the poolGrow function in expat/lib/xmlparse.c in expat before 2.1.0 allows context-dependent attackers to cause a denial of service (memory consumption) via a large number of crafted XML files that cause improperly-handled reallocation failures when expanding entities.
Max CVSS
5.0
EPSS Score
0.91%
Published
2012-07-03
Updated
2021-01-25
Expat, when used in a parser that has not called XML_SetHashSalt or passed it a seed of 0, makes it easier for context-dependent attackers to defeat cryptographic protection mechanisms via vectors involving use of the srand function.
Max CVSS
5.9
EPSS Score
0.22%
Published
2016-06-16
Updated
2021-01-25
expat 2.1.0 and earlier does not properly handle entities expansion unless an application developer uses the XML_SetEntityDeclHandler function, which allows remote attackers to cause a denial of service (resource consumption), send HTTP requests to intranet servers, or read arbitrary files via a crafted XML document, aka an XML External Entity (XXE) issue. NOTE: it could be argued that because expat already provides the ability to disable external entity expansion, the responsibility for resolving this issue lies with application developers; according to this argument, this entry should be REJECTed, and each affected application would need its own CVE.
Max CVSS
6.8
EPSS Score
0.52%
Published
2014-01-21
Updated
2023-02-13
Multiple integer overflows in the XML_GetBuffer function in Expat through 2.1.0, as used in Google Chrome before 44.0.2403.89 and other products, allow remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via crafted XML data, a related issue to CVE-2015-2716.
Max CVSS
6.8
EPSS Score
3.23%
Published
2015-07-23
Updated
2022-07-05
Expat allows context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary code via a malformed input document, which triggers a buffer overflow.
Max CVSS
9.8
EPSS Score
0.81%
Published
2016-05-26
Updated
2023-02-12
The overflow protection in Expat is removed by compilers with certain optimization settings, which allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via crafted XML data. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-1283 and CVE-2015-2716.
Max CVSS
8.1
EPSS Score
1.37%
Published
2016-06-30
Updated
2023-02-12
The XML parser in Expat does not use sufficient entropy for hash initialization, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted identifiers in an XML document. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-0876.
Max CVSS
7.8
EPSS Score
0.75%
Published
2016-06-16
Updated
2021-07-31
XML External Entity vulnerability in libexpat 2.2.0 and earlier (Expat XML Parser Library) allows attackers to put the parser in an infinite loop using a malformed external entity definition from an external DTD.
Max CVSS
7.5
EPSS Score
0.30%
Published
2017-07-25
Updated
2022-07-28
The writeRandomBytes_RtlGenRandom function in xmlparse.c in libexpat in Expat 2.2.1 and 2.2.2 on Windows allows local users to gain privileges via a Trojan horse ADVAPI32.DLL in the current working directory because of an untrusted search path, aka DLL hijacking.
Max CVSS
7.8
EPSS Score
0.04%
Published
2017-07-30
Updated
2017-08-09
In libexpat in Expat before 2.2.7, XML input including XML names that contain a large number of colons could make the XML parser consume a high amount of RAM and CPU resources while processing (enough to be usable for denial-of-service attacks).
Max CVSS
7.8
EPSS Score
60.91%
Published
2019-06-24
Updated
2022-04-18
In libexpat before 2.2.8, crafted XML input could fool the parser into changing from DTD parsing to document parsing too early; a consecutive call to XML_GetCurrentLineNumber (or XML_GetCurrentColumnNumber) then resulted in a heap-based buffer over-read.
Max CVSS
7.5
EPSS Score
0.51%
Published
2019-09-04
Updated
2022-07-28
In Expat (aka libexpat) before 2.4.3, a left shift by 29 (or more) places in the storeAtts function in xmlparse.c can lead to realloc misbehavior (e.g., allocating too few bytes, or only freeing memory).
Max CVSS
9.0
EPSS Score
1.02%
Published
2022-01-01
Updated
2022-10-06
In doProlog in xmlparse.c in Expat (aka libexpat) before 2.4.3, an integer overflow exists for m_groupSize.
Max CVSS
8.1
EPSS Score
0.13%
Published
2022-01-06
Updated
2022-10-06
addBinding in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.
Max CVSS
9.8
EPSS Score
0.34%
Published
2022-01-10
Updated
2022-10-06
build_model in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.
Max CVSS
9.8
EPSS Score
0.99%
Published
2022-01-10
Updated
2022-10-06
defineAttribute in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.
Max CVSS
9.8
EPSS Score
0.82%
Published
2022-01-10
Updated
2022-10-06
lookup in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.
Max CVSS
8.8
EPSS Score
0.74%
Published
2022-01-10
Updated
2022-10-06
nextScaffoldPart in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.
Max CVSS
8.8
EPSS Score
0.74%
Published
2022-01-10
Updated
2022-10-06
storeAtts in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.
Max CVSS
8.8
EPSS Score
0.77%
Published
2022-01-10
Updated
2022-10-06
Expat (aka libexpat) before 2.4.4 has a signed integer overflow in XML_GetBuffer, for configurations with a nonzero XML_CONTEXT_BYTES.
Max CVSS
9.8
EPSS Score
1.42%
Published
2022-01-24
Updated
2022-10-29
Expat (aka libexpat) before 2.4.4 has an integer overflow in the doProlog function.
Max CVSS
7.5
EPSS Score
0.64%
Published
2022-01-26
Updated
2022-10-31
35 vulnerabilities found
1 2
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!