6.5
MEDIUM
CVE-2009-2416
Adobe Libxml2 Use-After-Free Denial of Service
Description

Multiple use-after-free vulnerabilities in libxml2 2.5.10, 2.6.16, 2.6.26, 2.6.27, and 2.6.32, and libxml 1.8.17, allow context-dependent attackers to cause a denial of service (application crash) via crafted (1) Notation or (2) Enumeration attribute types in an XML file, as demonstrated by the Codenomicon XML fuzzing framework.

INFO

Published Date :

Aug. 11, 2009, 6:30 p.m.

Last Modified :

Feb. 2, 2024, 4:04 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2009-2416 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple mac_os_x
2 Apple mac_os_x_server
3 Apple iphone_os
4 Apple safari
1 Vmware esxi
2 Vmware vcenter_server
3 Vmware esx
4 Vmware vma
1 Xmlsoft libxml2
2 Xmlsoft libxml
1 Suse linux_enterprise_server
2 Suse linux_enterprise
1 Canonical ubuntu_linux
1 Redhat enterprise_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Google chrome
1 Opensuse opensuse
1 Sun openoffice.org
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2009-2416.

URL Resource
http://googlechromereleases.blogspot.com/2009/08/stable-update-security-fixes.html Release Notes
http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html Mailing List
http://lists.apple.com/archives/security-announce/2009/Nov/msg00001.html Mailing List
http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html Mailing List
http://secunia.com/advisories/35036 Broken Link
http://secunia.com/advisories/36207 Broken Link
http://secunia.com/advisories/36338 Broken Link
http://secunia.com/advisories/36417 Broken Link
http://secunia.com/advisories/36631 Broken Link
http://secunia.com/advisories/37346 Broken Link
http://secunia.com/advisories/37471 Broken Link
http://support.apple.com/kb/HT3937 Third Party Advisory
http://support.apple.com/kb/HT3949 Third Party Advisory
http://support.apple.com/kb/HT4225 Third Party Advisory
http://www.cert.fi/en/reports/2009/vulnerability2009085.html Broken Link
http://www.codenomicon.com/labs/xml/ Broken Link
http://www.debian.org/security/2009/dsa-1859 Mailing List Patch
http://www.mail-archive.com/debian-bugs-dist%40lists.debian.org/msg678527.html Patch
http://www.networkworld.com/columnists/2009/080509-xml-flaw.html Broken Link
http://www.openoffice.org/security/cves/CVE-2009-2414-2416.html Third Party Advisory
http://www.securityfocus.com/archive/1/507985/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/36010 Broken Link Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-815-1 Third Party Advisory
http://www.vmware.com/security/advisories/VMSA-2009-0016.html Third Party Advisory
http://www.vupen.com/english/advisories/2009/2420 Broken Link
http://www.vupen.com/english/advisories/2009/3184 Broken Link
http://www.vupen.com/english/advisories/2009/3217 Broken Link
http://www.vupen.com/english/advisories/2009/3316 Broken Link
https://bugzilla.redhat.com/show_bug.cgi?id=515205 Issue Tracking Patch
https://git.gnome.org/browse/libxml2/commit/?id=489f9671e71cc44a97b23111b3126ac8a1e21a59 Patch
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7783 Broken Link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9262 Broken Link
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00537.html Mailing List
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00547.html Mailing List
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00642.html Mailing List

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2009-2416 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2009-2416 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 02, 2024

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type http://googlechromereleases.blogspot.com/2009/08/stable-update-security-fixes.html No Types Assigned http://googlechromereleases.blogspot.com/2009/08/stable-update-security-fixes.html Release Notes
    Changed Reference Type http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html No Types Assigned http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html Mailing List
    Changed Reference Type http://lists.apple.com/archives/security-announce/2009/Nov/msg00001.html No Types Assigned http://lists.apple.com/archives/security-announce/2009/Nov/msg00001.html Mailing List
    Changed Reference Type http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html No Types Assigned http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html Mailing List
    Changed Reference Type http://secunia.com/advisories/35036 No Types Assigned http://secunia.com/advisories/35036 Broken Link
    Changed Reference Type http://secunia.com/advisories/36207 No Types Assigned http://secunia.com/advisories/36207 Broken Link
    Changed Reference Type http://secunia.com/advisories/36338 No Types Assigned http://secunia.com/advisories/36338 Broken Link
    Changed Reference Type http://secunia.com/advisories/36417 No Types Assigned http://secunia.com/advisories/36417 Broken Link
    Changed Reference Type http://secunia.com/advisories/36631 No Types Assigned http://secunia.com/advisories/36631 Broken Link
    Changed Reference Type http://secunia.com/advisories/37346 No Types Assigned http://secunia.com/advisories/37346 Broken Link
    Changed Reference Type http://secunia.com/advisories/37471 No Types Assigned http://secunia.com/advisories/37471 Broken Link
    Changed Reference Type http://support.apple.com/kb/HT3937 No Types Assigned http://support.apple.com/kb/HT3937 Third Party Advisory
    Changed Reference Type http://support.apple.com/kb/HT3949 No Types Assigned http://support.apple.com/kb/HT3949 Third Party Advisory
    Changed Reference Type http://support.apple.com/kb/HT4225 No Types Assigned http://support.apple.com/kb/HT4225 Third Party Advisory
    Changed Reference Type http://www.cert.fi/en/reports/2009/vulnerability2009085.html No Types Assigned http://www.cert.fi/en/reports/2009/vulnerability2009085.html Broken Link
    Changed Reference Type http://www.codenomicon.com/labs/xml/ No Types Assigned http://www.codenomicon.com/labs/xml/ Broken Link
    Changed Reference Type http://www.debian.org/security/2009/dsa-1859 Patch http://www.debian.org/security/2009/dsa-1859 Mailing List, Patch
    Changed Reference Type http://www.mail-archive.com/debian-bugs-dist%40lists.debian.org/msg678527.html No Types Assigned http://www.mail-archive.com/debian-bugs-dist%40lists.debian.org/msg678527.html Patch
    Changed Reference Type http://www.networkworld.com/columnists/2009/080509-xml-flaw.html No Types Assigned http://www.networkworld.com/columnists/2009/080509-xml-flaw.html Broken Link
    Changed Reference Type http://www.openoffice.org/security/cves/CVE-2009-2414-2416.html No Types Assigned http://www.openoffice.org/security/cves/CVE-2009-2414-2416.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/507985/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/507985/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/36010 No Types Assigned http://www.securityfocus.com/bid/36010 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-815-1 No Types Assigned http://www.ubuntu.com/usn/USN-815-1 Third Party Advisory
    Changed Reference Type http://www.vmware.com/security/advisories/VMSA-2009-0016.html No Types Assigned http://www.vmware.com/security/advisories/VMSA-2009-0016.html Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2009/2420 No Types Assigned http://www.vupen.com/english/advisories/2009/2420 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2009/3184 No Types Assigned http://www.vupen.com/english/advisories/2009/3184 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2009/3217 No Types Assigned http://www.vupen.com/english/advisories/2009/3217 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2009/3316 No Types Assigned http://www.vupen.com/english/advisories/2009/3316 Broken Link
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=515205 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=515205 Issue Tracking, Patch
    Changed Reference Type https://git.gnome.org/browse/libxml2/commit/?id=489f9671e71cc44a97b23111b3126ac8a1e21a59 No Types Assigned https://git.gnome.org/browse/libxml2/commit/?id=489f9671e71cc44a97b23111b3126ac8a1e21a59 Patch
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7783 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7783 Broken Link
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9262 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9262 Broken Link
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00537.html No Types Assigned https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00537.html Mailing List
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00547.html No Types Assigned https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00547.html Mailing List
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00642.html No Types Assigned https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00642.html Mailing List
    Removed CWE NIST CWE-399
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:10:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:11:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:3.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:4.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 2.0.172.43
    Added CPE Configuration OR *cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* versions up to (excluding) 4.0.4 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions from (including) 2.0 up to (excluding) 4.0 *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions up to (excluding) 10.4.11 *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions from (including) 10.5.0 up to (excluding) 10.5.8 *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions from (including) 10.6.0 up to (excluding) 10.6.2 *cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:* versions up to (excluding) 10.4.11 *cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:* versions from (including) 10.5.0 up to (excluding) 10.5.8 *cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:* versions from (including) 10.6.0 up to (excluding) 10.6.2
    Added CPE Configuration OR *cpe:2.3:o:opensuse:opensuse:*:*:*:*:*:*:*:* versions from (including) 10.3 up to (including) 11.1 *cpe:2.3:o:suse:linux_enterprise:10.0:-:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise:11.0:-:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:9:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:vmware:vcenter_server:4.0:-:*:*:*:*:*:* *cpe:2.3:a:vmware:vma:4.0:*:*:*:*:*:*:* *cpe:2.3:o:vmware:esx:3.0.3:*:*:*:*:*:*:* *cpe:2.3:o:vmware:esx:3.5:*:*:*:*:*:*:* *cpe:2.3:o:vmware:esx:4.0:*:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:3.5:*:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:4.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:sun:openoffice.org:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (excluding) 2.4.3 *cpe:2.3:a:sun:openoffice.org:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (excluding) 3.1.1
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description CVE-2009-2416 libxml, libxml2, mingw32-libxml2: Pointer use-after-free flaws by parsing Notation and Enumeration attribute types Multiple use-after-free vulnerabilities in libxml2 2.5.10, 2.6.16, 2.6.26, 2.6.27, and 2.6.32, and libxml 1.8.17, allow context-dependent attackers to cause a denial of service (application crash) via crafted (1) Notation or (2) Enumeration attribute types in an XML file, as demonstrated by the Codenomicon XML fuzzing framework.
    Removed CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Removed CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Removed Reference https://access.redhat.com/errata/RHSA-2009:1206 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2009-2416 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Multiple use-after-free vulnerabilities in libxml2 2.5.10, 2.6.16, 2.6.26, 2.6.27, and 2.6.32, and libxml 1.8.17, allow context-dependent attackers to cause a denial of service (application crash) via crafted (1) Notation or (2) Enumeration attribute types in an XML file, as demonstrated by the Codenomicon XML fuzzing framework. CVE-2009-2416 libxml, libxml2, mingw32-libxml2: Pointer use-after-free flaws by parsing Notation and Enumeration attribute types
    Added CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Removed Reference http://www.mail-archive.com/[email protected]/msg678527.html [Exploit]
    Added Reference http://www.mail-archive.com/debian-bugs-dist%40lists.debian.org/msg678527.html [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2009:1206 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2009-2416 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 10, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/507985/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/507985/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9262 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:7783 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9262 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7783 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 12, 2009

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2009-2416 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2009-2416 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.94 }} 0.71%

score

0.81449

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability