Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.882513
Category:CentOS Local Security Checks
Title:CentOS Update for libxml2 CESA-2016:1292 centos6
Summary:Check the version of libxml2
Description:Summary:
Check the version of libxml2

Vulnerability Insight:
The libxml2 library is a development toolbox
providing the implementation of various XML standards.

Security Fix(es):

A heap-based buffer overflow flaw was found in the way libxml2 parsed
certain crafted XML input. A remote attacker could provide a specially
crafted XML file that, when opened in an application linked against
libxml2, would cause the application to crash or execute arbitrary code
with the permissions of the user running the application. (CVE-2016-1834,
CVE-2016-1840)

Multiple denial of service flaws were found in libxml2. A remote attacker
could provide a specially crafted XML file that, when processed by an
application using libxml2, could cause that application to crash.
(CVE-2016-1762, CVE-2016-1833, CVE-2016-1835, CVE-2016-1836, CVE-2016-1837,
CVE-2016-1838, CVE-2016-1839, CVE-2016-3627, CVE-2016-3705, CVE-2016-4447,
CVE-2016-4448, CVE-2016-4449)

Affected Software/OS:
libxml2 on CentOS 6

Solution:
Please Install the Updated Packages.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2016-1762
http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html
http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html
http://lists.apple.com/archives/security-announce/2016/Mar/msg00002.html
http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html
http://lists.apple.com/archives/security-announce/2016/Mar/msg00005.html
BugTraq ID: 85059
http://www.securityfocus.com/bid/85059
Debian Security Information: DSA-3593 (Google Search)
https://www.debian.org/security/2016/dsa-3593
RedHat Security Advisories: RHSA-2016:1292
https://access.redhat.com/errata/RHSA-2016:1292
RedHat Security Advisories: RHSA-2016:2957
http://rhn.redhat.com/errata/RHSA-2016-2957.html
http://www.securitytracker.com/id/1035353
http://www.ubuntu.com/usn/USN-2994-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-1833
http://lists.apple.com/archives/security-announce/2016/May/msg00001.html
http://lists.apple.com/archives/security-announce/2016/May/msg00002.html
http://lists.apple.com/archives/security-announce/2016/May/msg00003.html
http://lists.apple.com/archives/security-announce/2016/May/msg00004.html
BugTraq ID: 90691
http://www.securityfocus.com/bid/90691
https://bugs.chromium.org/p/project-zero/issues/detail?id=636
http://www.securitytracker.com/id/1035890
Common Vulnerability Exposure (CVE) ID: CVE-2016-1834
Common Vulnerability Exposure (CVE) ID: CVE-2016-1835
BugTraq ID: 90696
http://www.securityfocus.com/bid/90696
Common Vulnerability Exposure (CVE) ID: CVE-2016-1836
http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html
http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2016/Jul/msg00002.html
http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html
http://lists.apple.com/archives/security-announce/2016/Jul/msg00005.html
https://security.gentoo.org/glsa/201701-37
Common Vulnerability Exposure (CVE) ID: CVE-2016-1837
Common Vulnerability Exposure (CVE) ID: CVE-2016-1838
https://bugs.chromium.org/p/project-zero/issues/detail?id=639
Common Vulnerability Exposure (CVE) ID: CVE-2016-1839
http://www.securitytracker.com/id/1038623
Common Vulnerability Exposure (CVE) ID: CVE-2016-1840
Common Vulnerability Exposure (CVE) ID: CVE-2016-3627
BugTraq ID: 84992
http://www.securityfocus.com/bid/84992
http://seclists.org/fulldisclosure/2016/May/10
http://www.openwall.com/lists/oss-security/2016/03/21/2
http://www.openwall.com/lists/oss-security/2016/03/21/3
http://www.securitytracker.com/id/1035335
SuSE Security Announcement: openSUSE-SU-2016:1298 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-05/msg00055.html
SuSE Security Announcement: openSUSE-SU-2016:1446 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-05/msg00127.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-3705
20160503 CVE-2016-3627 CVE-2016-3705: libxml2: stack overflow in xml validator (parser)
89854
http://www.securityfocus.com/bid/89854
DSA-3593
GLSA-201701-37
RHSA-2016:1292
RHSA-2016:2957
USN-2994-1
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
https://bugzilla.gnome.org/show_bug.cgi?id=765207
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157239
https://kc.mcafee.com/corporate/index?page=content&id=SB10170
https://www.tenable.com/security/tns-2016-18
openSUSE-SU-2016:1298
openSUSE-SU-2016:1446
Common Vulnerability Exposure (CVE) ID: CVE-2016-4447
1036348
http://www.securitytracker.com/id/1036348
90864
http://www.securityfocus.com/bid/90864
APPLE-SA-2016-07-18-1
APPLE-SA-2016-07-18-2
APPLE-SA-2016-07-18-3
APPLE-SA-2016-07-18-4
APPLE-SA-2016-07-18-6
SSA:2016-148-01
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.404722
[oss-security] 20160525 3 libxml2 issues
http://www.openwall.com/lists/oss-security/2016/05/25/2
http://xmlsoft.org/news.html
https://git.gnome.org/browse/libxml2/commit/?id=00906759053986b8079985644172085f74331f83
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05194709
https://support.apple.com/HT206899
https://support.apple.com/HT206901
https://support.apple.com/HT206902
https://support.apple.com/HT206903
https://support.apple.com/HT206904
https://support.apple.com/HT206905
Common Vulnerability Exposure (CVE) ID: CVE-2016-4448
90856
http://www.securityfocus.com/bid/90856
https://bugzilla.redhat.com/show_bug.cgi?id=1338700
https://git.gnome.org/browse/libxml2/commit/?id=4472c3a5a5b516aaf59b89be602fbce52756c3e9
https://git.gnome.org/browse/libxml2/commit/?id=502f6a6d08b08c04b3ddfb1cd21b2f699c1b7f5b
Common Vulnerability Exposure (CVE) ID: CVE-2016-4449
90865
http://www.securityfocus.com/bid/90865
JVN#17535578
http://jvn.jp/en/jp/JVN17535578/index.html
JVNDB-2017-000066
http://jvndb.jvn.jp/en/contents/2017/JVNDB-2017-000066.html
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
https://git.gnome.org/browse/libxml2/commit/?id=b1d34de46a11323fccffa9fadeb33be670d602f5
https://support.cybozu.com/ja-jp/article/9735
CopyrightCopyright (C) 2016 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.