Multiple heap-based buffer overflows in the rc4 (1) encryption (aka exsltCryptoRc4EncryptFunction) and (2) decryption (aka exsltCryptoRc4DecryptFunction) functions in crypto.c in libexslt in libxslt 1.1.8 through 1.1.24 allow context-dependent attackers to execute arbitrary code via an XML file containing a long string as "an argument in the XSL input."
References
Link Providers
http://secunia.com/advisories/31230 cve-icon cve-icon
http://secunia.com/advisories/31310 cve-icon cve-icon
http://secunia.com/advisories/31331 cve-icon cve-icon
http://secunia.com/advisories/31363 cve-icon cve-icon
http://secunia.com/advisories/31395 cve-icon cve-icon
http://secunia.com/advisories/31399 cve-icon cve-icon
http://secunia.com/advisories/32453 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200808-06.xml cve-icon cve-icon
http://securityreason.com/securityalert/4078 cve-icon cve-icon
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0306 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1624 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:160 cve-icon cve-icon
http://www.ocert.org/advisories/ocert-2008-009.html cve-icon cve-icon
http://www.ocert.org/patches/exslt_crypt.patch cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0649.html cve-icon cve-icon
http://www.scary.beasts.org/security/CESA-2008-003.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/494976/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/495018/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/497829/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/30467 cve-icon cve-icon
http://www.securitytracker.com/id?1020596 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-633-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2266/references cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/44141 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2008-2935 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10827 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2008-2935 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00092.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00118.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2008-08-01T14:00:00

Updated: 2024-08-07T09:21:34.339Z

Reserved: 2008-06-30T00:00:00

Link: CVE-2008-2935

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-08-01T14:41:00.000

Modified: 2018-10-11T20:45:06.483

Link: CVE-2008-2935

cve-icon Redhat

Severity : Important

Publid Date: 2008-07-31T14:00:00Z

Links: CVE-2008-2935 - Bugzilla