exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 6 of 6 RSS Feed

CVE-2017-15412

Status Candidate

Overview

Use after free in libxml2 before 2.9.5, as used in Google Chrome prior to 63.0.3239.84 and other products, allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Related Files

Red Hat Security Advisory 2020-1190-01
Posted Apr 1, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1190-01 - The libxml2 library is a development toolbox providing the implementation of various XML standards. Issues addressed include denial of service and null pointer vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2015-8035, CVE-2016-5131, CVE-2017-15412, CVE-2017-18258, CVE-2018-14404, CVE-2018-14567
SHA-256 | fbd7e3f99103003d741a749e1a53bd6ea44fe9e8b78c824c7596d580e0f463fc
Red Hat Security Advisory 2018-0287-01
Posted Feb 8, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0287-01 - Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products, and is packaged under Red Hat JBoss Core Services to allow for faster distribution of updates, and for a more consistent update experience. This release of Red Hat JBoss Core Services Apache HTTP Server 2.4.23 Service Pack 4 serves as a replacement of Red Hat JBoss Core Services Apache HTTP Server 2.4.23, and includes bug fixes.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2017-15412
SHA-256 | da4425b71f26da2469debd67beca7ccb905206efc354003322faeff196e8d68a
Debian Security Advisory 4086-1
Posted Jan 15, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4086-1 - Nick Wellnhofer discovered that certain function calls inside XPath predicates can lead to use-after-free and double-free errors when executed by libxml2's XPath engine via an XSLT transformation.

tags | advisory
systems | linux, debian
advisories | CVE-2017-15412
SHA-256 | c9350e61620a42729e564c1f542c28ca1791cd838a58a1978f932f188025a3f5
Ubuntu Security Notice USN-3513-1
Posted Dec 13, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3513-1 - It was discovered that libxml2 incorrectly handled certain files. An attacker could use this issue with specially constructed XML data to cause libxml2 to consume resources, leading to a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2017-15412
SHA-256 | 77243f6e2f2310fa0e4cb8dc53e152b41ac9a0d462f227eb49ef82744d2616f1
Ubuntu Security Notice USN-3513-2
Posted Dec 13, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3513-2 - USN-3513-1 fixed a vulnerability in libxml2. This update provides the corresponding update for Ubuntu 12.04 ESM. It was discovered that libxml2 incorrectly handled certain files. An attacker could use this issue with specially constructed XML data to cause libxml2 to consume resources, leading to a denial of service. Various other issues were also addressed.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2017-15412
SHA-256 | 725d4df16b3faa1a69530fbb07e4208caf07eb720f3afceede9e440d734b49b0
Red Hat Security Advisory 2017-3401-01
Posted Dec 7, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-3401-01 - Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 63.0.3239.84. Security Fix: Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim.

tags | advisory, web, arbitrary
systems | linux, redhat
advisories | CVE-2017-15407, CVE-2017-15408, CVE-2017-15409, CVE-2017-15410, CVE-2017-15411, CVE-2017-15412, CVE-2017-15413, CVE-2017-15415, CVE-2017-15416, CVE-2017-15417, CVE-2017-15418, CVE-2017-15419, CVE-2017-15420, CVE-2017-15422, CVE-2017-15423, CVE-2017-15424, CVE-2017-15425, CVE-2017-15426, CVE-2017-15427
SHA-256 | 5bd0b2cbeabcf688e6d9f16cea82f64051f2874ff1e444401d3e0a45c1a77044
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close