CVE-2011-2834

Double free vulnerability in libxml2, as used in Google Chrome before 14.0.835.163, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to XPath handling.

Published at
2011-09-19T12:02Z
4613 days ago
Modified
2020-05-08T18:12Z
1458 days ago
CWE-415
Problem type

References


URLType
code.google.com
http://code.google.com/p/chromium/issues/detail?id=93472
CONFIRM
googlechromereleases.blogspot.com
http://googlechromereleases.blogspot.com/2011/09/stable-channel-update_16.html
CONFIRM
75560
http://osvdb.org/75560
OSVDB
MDVSA-2011:145
http://www.mandriva.com/security/advisories?name=MDVSA-2011:145
MANDRIVA
RHSA-2011:1749
http://www.redhat.com/support/errata/RHSA-2011-1749.html
REDHAT
support.apple.com
http://support.apple.com/kb/HT5281
CONFIRM
APPLE-SA-2012-05-09-1
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
APPLE
SSRT100877
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041
HP
support.apple.com
http://support.apple.com/kb/HT5503
CONFIRM
APPLE-SA-2012-09-19-1
http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html
APPLE
DSA-2394
http://www.debian.org/security/2012/dsa-2394
DEBIAN
RHSA-2013:0217
http://rhn.redhat.com/errata/RHSA-2013-0217.html
REDHAT
chrome-libxml-code-execution(69885)
https://exchange.xforce.ibmcloud.com/vulnerabilities/69885
XF
oval:org.mitre.oval:def:14410
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14410
OVAL

GET https://vulnerabilitydata.com/api/details/CVE-2011-2834

{
	"id": "CVE-2011-2834",
	"published_date": "2011-09-19T12:02Z",
	"last_modified_date": "2020-05-08T18:12Z",
	"assigner": "security@google.com",
	"description": "Double free vulnerability in libxml2, as used in Google Chrome before 14.0.835.163, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to XPath handling.",
	"references": [
		{
			"url": "http://code.google.com/p/chromium/issues/detail?id=93472",
			"name": "http://code.google.com/p/chromium/issues/detail?id=93472",
			"refsource": "CONFIRM",
			"tags": [
				"Exploit",
				"Issue Tracking",
				"Patch",
				"Vendor Advisory"
			]
		},
		{
			"url": "http://googlechromereleases.blogspot.com/2011/09/stable-channel-update_16.html",
			"name": "http://googlechromereleases.blogspot.com/2011/09/stable-channel-update_16.html",
			"refsource": "CONFIRM",
			"tags": [
				"Vendor Advisory"
			]
		},
		{
			"url": "http://osvdb.org/75560",
			"name": "75560",
			"refsource": "OSVDB",
			"tags": [
				"Broken Link"
			]
		},
		{
			"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:145",
			"name": "MDVSA-2011:145",
			"refsource": "MANDRIVA",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.redhat.com/support/errata/RHSA-2011-1749.html",
			"name": "RHSA-2011:1749",
			"refsource": "REDHAT",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://support.apple.com/kb/HT5281",
			"name": "http://support.apple.com/kb/HT5281",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html",
			"name": "APPLE-SA-2012-05-09-1",
			"refsource": "APPLE",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041",
			"name": "SSRT100877",
			"refsource": "HP",
			"tags": [
				"Broken Link"
			]
		},
		{
			"url": "http://support.apple.com/kb/HT5503",
			"name": "http://support.apple.com/kb/HT5503",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html",
			"name": "APPLE-SA-2012-09-19-1",
			"refsource": "APPLE",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.debian.org/security/2012/dsa-2394",
			"name": "DSA-2394",
			"refsource": "DEBIAN",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://rhn.redhat.com/errata/RHSA-2013-0217.html",
			"name": "RHSA-2013:0217",
			"refsource": "REDHAT",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69885",
			"name": "chrome-libxml-code-execution(69885)",
			"refsource": "XF",
			"tags": [
				"Third Party Advisory",
				"VDB Entry"
			]
		},
		{
			"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14410",
			"name": "oval:org.mitre.oval:def:14410",
			"refsource": "OVAL",
			"tags": [
				"Third Party Advisory"
			]
		}
	],
	"impact": {
		"baseMetricV2": {
			"cvssV2": {
				"version": "2.0",
				"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
				"accessVector": "NETWORK",
				"accessComplexity": "MEDIUM",
				"authentication": "NONE",
				"confidentialityImpact": "PARTIAL",
				"integrityImpact": "PARTIAL",
				"availabilityImpact": "PARTIAL",
				"baseScore": 6.8
			},
			"severity": "MEDIUM",
			"exploitabilityScore": 8.6,
			"impactScore": 6.4,
			"obtainAllPrivilege": false,
			"obtainUserPrivilege": false,
			"obtainOtherPrivilege": false,
			"userInteractionRequired": true
		}
	},
	"problem_type": "CWE-415"
}