cvelist/2008/4xxx/CVE-2008-4225.json

312 lines
11 KiB
JSON
Raw Normal View History

2017-10-16 12:31:07 -04:00
{
2019-03-17 21:42:16 +00:00
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2008-4225",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
2017-10-16 12:31:07 -04:00
]
2019-03-17 21:42:16 +00:00
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Integer overflow in the xmlBufferResize function in libxml2 2.7.2 allows context-dependent attackers to cause a denial of service (infinite loop) via a large XML document."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "32766",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32766"
},
{
"name": "http://support.apple.com/kb/HT3639",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3639"
},
{
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141243-01-1",
"refsource": "CONFIRM",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141243-01-1"
},
{
"name": "32773",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32773"
},
{
"name": "ADV-2009-1621",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1621"
},
{
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-126356-03-1",
"refsource": "CONFIRM",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-126356-03-1"
},
{
"name": "FEDORA-2008-9773",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00513.html"
},
{
"name": "32807",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32807"
},
{
"name": "APPLE-SA-2009-06-08-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html"
},
{
"name": "FEDORA-2008-9729",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00472.html"
},
{
"name": "32764",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32764"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0001.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0001.html"
},
{
"name": "USN-673-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-673-1"
},
{
"name": "ADV-2009-0301",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0301"
},
{
"name": "oval:org.mitre.oval:def:10025",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10025"
},
{
"name": "33746",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33746"
},
{
"name": "1021239",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1021239"
},
{
"name": "https://admin.fedoraproject.org/updates/libxml2-2.7.2-2.fc9",
"refsource": "CONFIRM",
"url": "https://admin.fedoraproject.org/updates/libxml2-2.7.2-2.fc9"
},
{
"name": "ADV-2009-0034",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0034"
},
{
"name": "34247",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34247"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-067.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-067.htm"
},
{
"name": "49992",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/49992"
},
{
"name": "36173",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36173"
},
{
"name": "ADV-2009-1522",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1522"
},
{
"name": "251406",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-251406-1"
},
{
"name": "GLSA-200812-06",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200812-06.xml"
},
{
"name": "APPLE-SA-2009-06-17-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-002.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-002.htm"
},
{
"name": "SSA:2008-324-01",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.473974"
},
{
"name": "http://wiki.rpath.com/Advisories:rPSA-2008-0325",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/Advisories:rPSA-2008-0325"
},
{
"name": "DSA-1666",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1666"
},
{
"name": "32802",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32802"
},
{
"name": "35379",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35379"
},
{
"name": "32974",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32974"
},
{
"name": "oval:org.mitre.oval:def:6415",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6415"
},
{
"name": "33792",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33792"
},
{
"name": "36235",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36235"
},
{
"name": "32762",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32762"
},
{
"name": "265329",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-265329-1"
},
{
"name": "RHSA-2008:0988",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0988.html"
},
{
"name": "33417",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33417"
},
{
"name": "https://admin.fedoraproject.org/updates/libxml2-2.7.2-2.fc10",
"refsource": "CONFIRM",
"url": "https://admin.fedoraproject.org/updates/libxml2-2.7.2-2.fc10"
},
{
"name": "261688",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-261688-1"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=470480",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=470480"
},
{
"name": "MDVSA-2008:231",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:231"
},
{
"name": "32331",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32331"
},
{
"name": "http://support.apple.com/kb/HT3613",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3613"
},
{
"name": "ADV-2009-0323",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0323"
},
{
"name": "32811",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32811"
},
{
"name": "ADV-2008-3176",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/3176"
},
{
"name": "oval:org.mitre.oval:def:6234",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6234"
}
]
}
}