CVE-2015-8242 : Detail

CVE-2015-8242

Overflow
0.74%V3
Network
2015-12-15 20:00 +00:00
2017-09-13 07:57 +00:00

Alert for a CVE

Stay informed of any changes for a specific CVE.
Alert management

Descriptions

The xmlSAX2TextNode function in SAX2.c in the push interface in the HTML parser in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service (stack-based buffer over-read and application crash) or obtain sensitive information via crafted XML data.

Informations

Related Weaknesses

CWE-ID Weakness Name Source
CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.

Metrics

Metric Score Severity CVSS Vector Source
V2 5.8 AV:N/AC:M/Au:N/C:P/I:N/A:P nvd@nist.gov

EPSS

EPSS is a scoring model that predicts the likelihood of a vulnerability being exploited.

EPSS Score

The EPSS model produces a probability score between 0 and 1 (0 and 100%). The higher the score, the greater the probability that a vulnerability will be exploited.

EPSS Percentile

The percentile is used to rank CVE according to their EPSS score. For example, a CVE in the 95th percentile according to its EPSS score is more likely to be exploited than 95% of other CVE. Thus, the percentile is used to compare the EPSS score of a CVE with that of other CVE.

Products Mentioned

Configuraton 0

Xmlsoft>>Libxml2 >> Version To (including) 2.9.2

Configuraton 0

Hp>>Icewall_federation_agent >> Version 3.0

Hp>>Icewall_file_manager >> Version 3.0

Configuraton 0

Apple>>Iphone_os >> Version To (including) 9.2.1

Apple>>Mac_os_x >> Version To (including) 10.11.3

Apple>>Tvos >> Version To (including) 9.1

Apple>>Watchos >> Version To (including) 2.1

Configuraton 0

Canonical>>Ubuntu_linux >> Version 12.04

Canonical>>Ubuntu_linux >> Version 14.04

Canonical>>Ubuntu_linux >> Version 15.04

Canonical>>Ubuntu_linux >> Version 15.10

Configuraton 0

Redhat>>Enterprise_linux_desktop >> Version 6.0

Redhat>>Enterprise_linux_hpc_node >> Version 6.0

Redhat>>Enterprise_linux_server >> Version 6.0

Redhat>>Enterprise_linux_workstation >> Version 6.0

References

http://rhn.redhat.com/errata/RHSA-2015-2550.html
Tags : vendor-advisory, x_refsource_REDHAT
http://www.openwall.com/lists/oss-security/2015/11/17/5
Tags : mailing-list, x_refsource_MLIST
https://support.apple.com/HT206167
Tags : x_refsource_CONFIRM
https://support.apple.com/HT206168
Tags : x_refsource_CONFIRM
http://xmlsoft.org/news.html
Tags : x_refsource_CONFIRM
http://rhn.redhat.com/errata/RHSA-2016-1089.html
Tags : vendor-advisory, x_refsource_REDHAT
http://www.ubuntu.com/usn/USN-2834-1
Tags : vendor-advisory, x_refsource_UBUNTU
http://www.openwall.com/lists/oss-security/2015/11/18/23
Tags : mailing-list, x_refsource_MLIST
http://www.securitytracker.com/id/1034243
Tags : vdb-entry, x_refsource_SECTRACK
http://rhn.redhat.com/errata/RHSA-2015-2549.html
Tags : vendor-advisory, x_refsource_REDHAT
http://marc.info/?l=bugtraq&m=145382616617563&w=2
Tags : vendor-advisory, x_refsource_HP
http://www.securityfocus.com/bid/77681
Tags : vdb-entry, x_refsource_BID
https://security.gentoo.org/glsa/201701-37
Tags : vendor-advisory, x_refsource_GENTOO
https://support.apple.com/HT206169
Tags : x_refsource_CONFIRM
https://support.apple.com/HT206166
Tags : x_refsource_CONFIRM
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.