Bug 430645 (CVE-2004-0989) - CVE-2004-0989 libxml2 various overflows
Summary: CVE-2004-0989 libxml2 various overflows
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2004-0989
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL: http://nvd.nist.gov/nvd.cfm?cvename=C...
Whiteboard:
Depends On: 137264 137266 139090 139092 430728
Blocks:
TreeView+ depends on / blocked
 
Reported: 2008-01-29 09:53 UTC by Mark J. Cox
Modified: 2019-09-29 12:23 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-12-22 02:05:51 UTC
Embargoed:


Attachments (Terms of Use)

Description Mark J. Cox 2008-01-29 09:53:00 UTC
Common Vulnerabilities and Exposures assigned an identifier CVE-2004-0989 to the following vulnerability:

Multiple buffer overflows in libXML 2.6.12 and 2.6.13 (libxml2), and possibly other versions, may allow remote attackers to execute arbitrary code via (1) a long FTP URL that is not properly handled by the xmlNanoFTPScanURL function, (2) a long proxy URL containing FTP data that is not properly handled by the xmlNanoFTPScanProxy function, and other overflows related to manipulation of DNS length values, including (3) xmlNanoFTPConnect, (4) xmlNanoHTTPConnectHost, and (5) xmlNanoHTTPConnectHost.

References:

http://marc.theaimsgroup.com/?l=bugtraq&m=109880813013482&w=2
http://lists.apple.com/archives/security-announce/2005/Jan/msg00001.html
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000890
http://www.debian.org/security/2004/dsa-582
http://www.gentoo.org/security/en/glsa/glsa-200411-05.xml
http://www.redhat.com/support/errata/RHSA-2004-615.html
http://www.redhat.com/support/errata/RHSA-2004-650.html
http://www.novell.com/linux/security/advisories/2005_01_sr.html
http://marc.theaimsgroup.com/?l=bugtraq&m=110972110516151&w=2
http://www.ciac.org/ciac/bulletins/p-029.shtml
http://www.securityfocus.com/bid/11526
http://www.osvdb.org/11179
http://www.osvdb.org/11180
http://www.osvdb.org/11324
http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:1173
http://securitytracker.com/id?1011941
http://secunia.com/advisories/13000
http://xforce.iss.net/xforce/xfdb/17870
http://xforce.iss.net/xforce/xfdb/17875
http://xforce.iss.net/xforce/xfdb/17872
http://xforce.iss.net/xforce/xfdb/17876

Comment 3 Fedora Update System 2009-08-12 14:03:36 UTC
libxml-1.8.17-24.fc11 has been submitted as an update for Fedora 11.
http://admin.fedoraproject.org/updates/libxml-1.8.17-24.fc11

Comment 4 Fedora Update System 2009-08-12 14:05:28 UTC
libxml-1.8.17-24.fc10 has been submitted as an update for Fedora 10.
http://admin.fedoraproject.org/updates/libxml-1.8.17-24.fc10

Comment 5 Fedora Update System 2009-08-15 08:17:59 UTC
libxml-1.8.17-24.fc11 has been pushed to the Fedora 11 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 6 Fedora Update System 2009-08-15 08:20:34 UTC
libxml-1.8.17-24.fc10 has been pushed to the Fedora 10 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 7 Vincent Danen 2010-12-22 02:05:51 UTC
This was addressed via:

Red Hat Enterprise Linux version 2.1 (RHSA-2004:615 (libxml2) and RHSA-2004:650 (libxml))
Red Hat Enterprise Linux version 3 (RHSA-2004:615 (libxml2) and RHSA-2004:650 (libxml))


Note You need to log in before you can comment on or make changes to this bug.