Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Required
Privileges Required
None
Attack Vector
Network
0

CVE-2008-3281

Disclosure Date: August 27, 2008
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

libxml2 2.6.32 and earlier does not properly detect recursion during entity expansion in an attribute value, which allows context-dependent attackers to cause a denial of service (memory and CPU consumption) via a crafted XML document.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
6.5 Medium
Impact Score:
3.6
Exploitability Score:
2.8
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
Required
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • apple,
  • canonical,
  • debian,
  • fedoraproject,
  • redhat,
  • vmware,
  • xmlsoft

Products

  • debian linux 4.0,
  • enterprise linux desktop 3.0,
  • enterprise linux desktop 4.0,
  • enterprise linux desktop 5.0,
  • enterprise linux eus 4.7,
  • enterprise linux eus 5.2,
  • enterprise linux server 2.0,
  • enterprise linux server 3.0,
  • enterprise linux server 4.0,
  • enterprise linux server 5.0,
  • enterprise linux workstation 2.0,
  • enterprise linux workstation 3.0,
  • enterprise linux workstation 4.0,
  • enterprise linux workstation 5.0,
  • esx 2.5.4,
  • esx 2.5.5,
  • esx 3.0.2,
  • esx 3.0.3,
  • fedora 9,
  • iphone os,
  • libxml2,
  • safari,
  • ubuntu linux 6.06,
  • ubuntu linux 7.04,
  • ubuntu linux 7.10,
  • ubuntu linux 8.04

References

Advisory

Additional Info

Technical Analysis