The xmlCurrentChar function in libxml2 before 2.6.31 allows context-dependent attackers to cause a denial of service (infinite loop) via XML containing invalid UTF-8 sequences.
References
Link Providers
http://bugs.gentoo.org/show_bug.cgi?id=202628 cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2008//Jul/msg00001.html cve-icon cve-icon
http://lists.vmware.com/pipermail/security-announce/2008/000009.html cve-icon cve-icon
http://mail.gnome.org/archives/xml/2008-January/msg00036.html cve-icon cve-icon
http://secunia.com/advisories/28439 cve-icon cve-icon
http://secunia.com/advisories/28444 cve-icon cve-icon
http://secunia.com/advisories/28450 cve-icon cve-icon
http://secunia.com/advisories/28452 cve-icon cve-icon
http://secunia.com/advisories/28458 cve-icon cve-icon
http://secunia.com/advisories/28466 cve-icon cve-icon
http://secunia.com/advisories/28470 cve-icon cve-icon
http://secunia.com/advisories/28475 cve-icon cve-icon
http://secunia.com/advisories/28636 cve-icon cve-icon
http://secunia.com/advisories/28716 cve-icon cve-icon
http://secunia.com/advisories/28740 cve-icon cve-icon
http://secunia.com/advisories/29591 cve-icon cve-icon
http://secunia.com/advisories/31074 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200801-20.xml cve-icon cve-icon
http://securitytracker.com/id?1019181 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103201-1 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-66-201514-1 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2008-047.htm cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2008-050.htm cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1461 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:010 cve-icon cve-icon
http://www.novell.com/linux/security/advisories/suse_security_summary_report.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0032.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/486410/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/490306/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/27248 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/0117 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/0144 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1033/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2094/references cve-icon cve-icon
http://www.xmlsoft.org/news.html cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=425927 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-2121 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2007-6284 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11594 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5216 cve-icon cve-icon
https://usn.ubuntu.com/569-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2007-6284 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00379.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00396.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2008-01-12T02:00:00

Updated: 2024-08-07T16:02:36.031Z

Reserved: 2007-12-10T00:00:00

Link: CVE-2007-6284

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-01-12T02:46:00.000

Modified: 2023-02-13T02:18:37.877

Link: CVE-2007-6284

cve-icon Redhat

Severity : Important

Publid Date: 2008-01-11T00:00:00Z

Links: CVE-2007-6284 - Bugzilla