Heap-based buffer overflow in the xmlParseAttValueComplex function in parser.c in libxml2 before 2.7.0 allows context-dependent attackers to cause a denial of service (crash) or execute arbitrary code via a long XML entity name.
References
Link Providers
http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2009/May/msg00000.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html cve-icon cve-icon
http://secunia.com/advisories/31558 cve-icon cve-icon
http://secunia.com/advisories/31855 cve-icon cve-icon
http://secunia.com/advisories/31860 cve-icon cve-icon
http://secunia.com/advisories/31868 cve-icon cve-icon
http://secunia.com/advisories/31982 cve-icon cve-icon
http://secunia.com/advisories/32265 cve-icon cve-icon
http://secunia.com/advisories/32280 cve-icon cve-icon
http://secunia.com/advisories/32807 cve-icon cve-icon
http://secunia.com/advisories/32974 cve-icon cve-icon
http://secunia.com/advisories/33715 cve-icon cve-icon
http://secunia.com/advisories/33722 cve-icon cve-icon
http://secunia.com/advisories/35056 cve-icon cve-icon
http://secunia.com/advisories/35074 cve-icon cve-icon
http://secunia.com/advisories/35379 cve-icon cve-icon
http://secunia.com/advisories/36173 cve-icon cve-icon
http://secunia.com/advisories/36235 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200812-06.xml cve-icon cve-icon
http://securitytracker.com/id?1020855 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-21-126356-03-1 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-21-141243-01-1 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-247346-1 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-66-261688-1 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-66-265329-1 cve-icon cve-icon
http://support.apple.com/kb/HT3549 cve-icon cve-icon
http://support.apple.com/kb/HT3550 cve-icon cve-icon
http://support.apple.com/kb/HT3613 cve-icon cve-icon
http://support.apple.com/kb/HT3639 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2008-400.htm cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2009-025.htm cve-icon cve-icon
http://wiki.rpath.com/Advisories:rPSA-2008-0325 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1654 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:192 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0884.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0886.html cve-icon cve-icon
http://www.securityfocus.com/bid/31126 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-815-1 cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA09-133A.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2822 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/1297 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/1298 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/1522 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/1621 cve-icon cve-icon
http://xmlsoft.org/news.html cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=461015 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/45085 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2008-3529 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11760 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6103 cve-icon cve-icon
https://usn.ubuntu.com/644-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2008-3529 cve-icon
https://www.exploit-db.com/exploits/8798 cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2008-09-12T16:00:00

Updated: 2024-08-07T09:45:18.156Z

Reserved: 2008-08-07T00:00:00

Link: CVE-2008-3529

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-09-12T16:56:20.493

Modified: 2023-02-13T02:19:25.937

Link: CVE-2008-3529

cve-icon Redhat

Severity : Important

Publid Date: 2008-09-11T00:00:00Z

Links: CVE-2008-3529 - Bugzilla