Multiple use-after-free vulnerabilities in libxml2 2.5.10, 2.6.16, 2.6.26, 2.6.27, and 2.6.32, and libxml 1.8.17, allow context-dependent attackers to cause a denial of service (application crash) via crafted (1) Notation or (2) Enumeration attribute types in an XML file, as demonstrated by the Codenomicon XML fuzzing framework.
References
Link Providers
http://googlechromereleases.blogspot.com/2009/08/stable-update-security-fixes.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2009/Nov/msg00001.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html cve-icon cve-icon
http://secunia.com/advisories/35036 cve-icon cve-icon
http://secunia.com/advisories/36207 cve-icon cve-icon
http://secunia.com/advisories/36338 cve-icon cve-icon
http://secunia.com/advisories/36417 cve-icon cve-icon
http://secunia.com/advisories/36631 cve-icon cve-icon
http://secunia.com/advisories/37346 cve-icon cve-icon
http://secunia.com/advisories/37471 cve-icon cve-icon
http://support.apple.com/kb/HT3937 cve-icon cve-icon
http://support.apple.com/kb/HT3949 cve-icon cve-icon
http://support.apple.com/kb/HT4225 cve-icon cve-icon
http://www.cert.fi/en/reports/2009/vulnerability2009085.html cve-icon cve-icon
http://www.codenomicon.com/labs/xml/ cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1859 cve-icon cve-icon
http://www.mail-archive.com/debian-bugs-dist%40lists.debian.org/msg678527.html cve-icon cve-icon
http://www.networkworld.com/columnists/2009/080509-xml-flaw.html cve-icon cve-icon
http://www.openoffice.org/security/cves/CVE-2009-2414-2416.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/507985/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/36010 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-815-1 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2009-0016.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/2420 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/3184 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/3217 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/3316 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=515205 cve-icon cve-icon
https://git.gnome.org/browse/libxml2/commit/?id=489f9671e71cc44a97b23111b3126ac8a1e21a59 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-2416 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7783 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9262 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-2416 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00537.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00547.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00642.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2009-08-11T18:00:00

Updated: 2024-08-07T05:52:14.792Z

Reserved: 2009-07-09T00:00:00

Link: CVE-2009-2416

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2009-08-11T18:30:00.983

Modified: 2024-02-02T16:04:10.527

Link: CVE-2009-2416

cve-icon Redhat

Severity : Low

Publid Date: 2009-08-10T00:00:00Z

Links: CVE-2009-2416 - Bugzilla