6.5
MEDIUM
CVE-2008-3281
Libxml2 Entity Expansion Infinite Recursion Denial of Service
Description

libxml2 2.6.32 and earlier does not properly detect recursion during entity expansion in an attribute value, which allows context-dependent attackers to cause a denial of service (memory and CPU consumption) via a crafted XML document.

INFO

Published Date :

Aug. 27, 2008, 8:41 p.m.

Last Modified :

Feb. 2, 2024, 3:02 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2008-3281 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_eus
1 Apple iphone_os
2 Apple safari
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Xmlsoft libxml2
1 Vmware esx
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2008-3281.

URL Resource
http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html Mailing List
http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html Broken Link Mailing List
http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html Mailing List
http://lists.vmware.com/pipermail/security-announce/2008/000039.html Broken Link
http://mail.gnome.org/archives/xml/2008-August/msg00034.html Mailing List Patch
http://secunia.com/advisories/31558 Broken Link
http://secunia.com/advisories/31566 Broken Link
http://secunia.com/advisories/31590 Broken Link
http://secunia.com/advisories/31728 Broken Link
http://secunia.com/advisories/31748 Broken Link
http://secunia.com/advisories/31855 Broken Link
http://secunia.com/advisories/31982 Broken Link
http://secunia.com/advisories/32488 Broken Link
http://secunia.com/advisories/32807 Broken Link
http://secunia.com/advisories/32974 Broken Link
http://secunia.com/advisories/35379 Broken Link
http://security.gentoo.org/glsa/glsa-200812-06.xml Third Party Advisory
http://support.apple.com/kb/HT3613 Third Party Advisory
http://support.apple.com/kb/HT3639 Third Party Advisory
http://svn.gnome.org/viewvc/libxml2?view=revision&revision=3772 Broken Link
http://wiki.rpath.com/Advisories:rPSA-2008-0325 Broken Link
http://www.debian.org/security/2008/dsa-1631 Mailing List Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2008:180 Broken Link
http://www.mandriva.com/security/advisories?name=MDVSA-2008:192 Broken Link
http://www.securityfocus.com/archive/1/497962/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/30783 Broken Link Patch Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1020728 Broken Link Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/usn-640-1 Third Party Advisory
http://www.vmware.com/security/advisories/VMSA-2008-0017.html Third Party Advisory
http://www.vupen.com/english/advisories/2008/2419 Broken Link
http://www.vupen.com/english/advisories/2008/2843 Broken Link
http://www.vupen.com/english/advisories/2008/2971 Broken Link
http://www.vupen.com/english/advisories/2009/1522 Broken Link
http://www.vupen.com/english/advisories/2009/1621 Broken Link
http://xmlsoft.org/news.html Release Notes
https://bugzilla.redhat.com/show_bug.cgi?id=458086 Issue Tracking
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6496 Broken Link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9812 Broken Link
https://rhn.redhat.com/errata/RHSA-2008-0836.html Third Party Advisory
https://usn.ubuntu.com/644-1/ Broken Link
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00261.html Mailing List
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00347.html Mailing List

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-3281 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-3281 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 02, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html No Types Assigned http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html Broken Link, Mailing List
    Changed Reference Type http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html No Types Assigned http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html Mailing List
    Changed Reference Type http://lists.vmware.com/pipermail/security-announce/2008/000039.html No Types Assigned http://lists.vmware.com/pipermail/security-announce/2008/000039.html Broken Link
    Changed Reference Type http://mail.gnome.org/archives/xml/2008-August/msg00034.html Exploit http://mail.gnome.org/archives/xml/2008-August/msg00034.html Mailing List, Patch
    Changed Reference Type http://secunia.com/advisories/31558 No Types Assigned http://secunia.com/advisories/31558 Broken Link
    Changed Reference Type http://secunia.com/advisories/31566 No Types Assigned http://secunia.com/advisories/31566 Broken Link
    Changed Reference Type http://secunia.com/advisories/31590 No Types Assigned http://secunia.com/advisories/31590 Broken Link
    Changed Reference Type http://secunia.com/advisories/31728 No Types Assigned http://secunia.com/advisories/31728 Broken Link
    Changed Reference Type http://secunia.com/advisories/31748 No Types Assigned http://secunia.com/advisories/31748 Broken Link
    Changed Reference Type http://secunia.com/advisories/31855 No Types Assigned http://secunia.com/advisories/31855 Broken Link
    Changed Reference Type http://secunia.com/advisories/31982 No Types Assigned http://secunia.com/advisories/31982 Broken Link
    Changed Reference Type http://secunia.com/advisories/32488 No Types Assigned http://secunia.com/advisories/32488 Broken Link
    Changed Reference Type http://secunia.com/advisories/32807 No Types Assigned http://secunia.com/advisories/32807 Broken Link
    Changed Reference Type http://secunia.com/advisories/32974 No Types Assigned http://secunia.com/advisories/32974 Broken Link
    Changed Reference Type http://secunia.com/advisories/35379 No Types Assigned http://secunia.com/advisories/35379 Broken Link
    Changed Reference Type http://security.gentoo.org/glsa/glsa-200812-06.xml No Types Assigned http://security.gentoo.org/glsa/glsa-200812-06.xml Third Party Advisory
    Changed Reference Type http://support.apple.com/kb/HT3613 No Types Assigned http://support.apple.com/kb/HT3613 Third Party Advisory
    Changed Reference Type http://support.apple.com/kb/HT3639 No Types Assigned http://support.apple.com/kb/HT3639 Third Party Advisory
    Changed Reference Type http://svn.gnome.org/viewvc/libxml2?view=revision&revision=3772 No Types Assigned http://svn.gnome.org/viewvc/libxml2?view=revision&revision=3772 Broken Link
    Changed Reference Type http://wiki.rpath.com/Advisories:rPSA-2008-0325 No Types Assigned http://wiki.rpath.com/Advisories:rPSA-2008-0325 Broken Link
    Changed Reference Type http://www.debian.org/security/2008/dsa-1631 No Types Assigned http://www.debian.org/security/2008/dsa-1631 Mailing List, Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2008:180 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2008:180 Broken Link
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2008:192 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2008:192 Broken Link
    Changed Reference Type http://www.securityfocus.com/archive/1/497962/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/497962/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/30783 Patch http://www.securityfocus.com/bid/30783 Broken Link, Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id?1020728 No Types Assigned http://www.securitytracker.com/id?1020728 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/usn-640-1 No Types Assigned http://www.ubuntu.com/usn/usn-640-1 Third Party Advisory
    Changed Reference Type http://www.vmware.com/security/advisories/VMSA-2008-0017.html No Types Assigned http://www.vmware.com/security/advisories/VMSA-2008-0017.html Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2008/2419 No Types Assigned http://www.vupen.com/english/advisories/2008/2419 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2008/2843 No Types Assigned http://www.vupen.com/english/advisories/2008/2843 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2008/2971 No Types Assigned http://www.vupen.com/english/advisories/2008/2971 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2009/1522 No Types Assigned http://www.vupen.com/english/advisories/2009/1522 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2009/1621 No Types Assigned http://www.vupen.com/english/advisories/2009/1621 Broken Link
    Changed Reference Type http://xmlsoft.org/news.html No Types Assigned http://xmlsoft.org/news.html Release Notes
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=458086 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=458086 Issue Tracking
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6496 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6496 Broken Link
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9812 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9812 Broken Link
    Changed Reference Type https://rhn.redhat.com/errata/RHSA-2008-0836.html No Types Assigned https://rhn.redhat.com/errata/RHSA-2008-0836.html Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/644-1/ No Types Assigned https://usn.ubuntu.com/644-1/ Broken Link
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00261.html No Types Assigned https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00261.html Mailing List
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00347.html No Types Assigned https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00347.html Mailing List
    Removed CWE NIST CWE-399
    Added CWE NIST CWE-776
    Changed CPE Configuration OR *cpe:2.3:a:xmlsoft:libxml2:2.4.19:*:*:*:*:*:*:* *cpe:2.3:a:xmlsoft:libxml2:2.4.23:*:*:*:*:*:*:* *cpe:2.3:a:xmlsoft:libxml2:2.5.4:*:*:*:*:*:*:* *cpe:2.3:a:xmlsoft:libxml2:2.5.10:*:*:*:*:*:*:* *cpe:2.3:a:xmlsoft:libxml2:2.5.11:*:*:*:*:*:*:* *cpe:2.3:a:xmlsoft:libxml2:2.6.0:*:*:*:*:*:*:* *cpe:2.3:a:xmlsoft:libxml2:2.6.1:*:*:*:*:*:*:* *cpe:2.3:a:xmlsoft:libxml2:2.6.2:*:*:*:*:*:*:* *cpe:2.3:a:xmlsoft:libxml2:2.6.3:*:*:*:*:*:*:* *cpe:2.3:a:xmlsoft:libxml2:2.6.11:*:*:*:*:*:*:* *cpe:2.3:a:xmlsoft:libxml2:2.6.12:*:*:*:*:*:*:* *cpe:2.3:a:xmlsoft:libxml2:2.6.13:*:*:*:*:*:*:* *cpe:2.3:a:xmlsoft:libxml2:2.6.14:*:*:*:*:*:*:* *cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:* versions up to (including) 2.6.32 OR *cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:* versions up to (including) 2.6.32
    Added CPE Configuration OR *cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* versions up to (excluding) 4.0 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions from (including) 1.0.0 up to (excluding) 3.0
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:9:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:4.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:5.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:2.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:3.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:4.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:2.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:3.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:4.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:vmware:esx:2.5.4:*:*:*:*:*:*:* *cpe:2.3:o:vmware:esx:2.5.5:*:*:*:*:*:*:* *cpe:2.3:o:vmware:esx:3.0.2:*:*:*:*:*:*:* *cpe:2.3:o:vmware:esx:3.0.3:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 11, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/497962/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/497962/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 03, 2018

    Action Type Old Value New Value
    Removed Reference http://www.ubuntulinux.org/support/documentation/usn/usn-644-1 [No Types Assigned]
    Added Reference https://usn.ubuntu.com/644-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:6496 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9812 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9812 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6496 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 28, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2008-3281 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2008-3281 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.73 }} -0.06%

score

0.80793

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability