9.8
CRITICAL
CVE-2015-8710
"Libxml2 HTML Comment Injection Vulnerability"
Description

The htmlParseComment function in HTMLparser.c in libxml2 allows attackers to obtain sensitive information, cause a denial of service (out-of-bounds heap memory access and application crash), or possibly have unspecified other impact via an unclosed HTML comment.

INFO

Published Date :

April 11, 2016, 9:59 p.m.

Last Modified :

Feb. 26, 2020, 7:19 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2015-8710 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-8710 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Xmlsoft libxml2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-8710.

URL Resource
http://rhn.redhat.com/errata/RHSA-2016-1089.html Third Party Advisory
http://www.debian.org/security/2015/dsa-3430 Third Party Advisory
http://www.openwall.com/lists/oss-security/2015/04/19/4 Mailing List Patch
http://www.openwall.com/lists/oss-security/2015/09/13/1 Mailing List
http://www.openwall.com/lists/oss-security/2015/12/31/7 Mailing List
http://www.securityfocus.com/bid/79811 Third Party Advisory VDB Entry
https://bugzilla.gnome.org/show_bug.cgi?id=746048 Issue Tracking
https://git.gnome.org/browse/libxml2/commit/?id=e724879d964d774df9b7969fc846605aa1bac54c Third Party Advisory
https://hackerone.com/reports/57125#activity-384861 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Windows/Linux reproducer

CMake C

Updated: 1 year, 3 months ago
1 stars 0 fork 0 watcher
Born at : March 17, 2016, 10:32 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-8710 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-8710 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 26, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-1089.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-1089.html Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2015/dsa-3430 No Types Assigned http://www.debian.org/security/2015/dsa-3430 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2015/04/19/4 Patch http://www.openwall.com/lists/oss-security/2015/04/19/4 Mailing List, Patch
    Changed Reference Type http://www.openwall.com/lists/oss-security/2015/09/13/1 No Types Assigned http://www.openwall.com/lists/oss-security/2015/09/13/1 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2015/12/31/7 No Types Assigned http://www.openwall.com/lists/oss-security/2015/12/31/7 Mailing List
    Changed Reference Type http://www.securityfocus.com/bid/79811 No Types Assigned http://www.securityfocus.com/bid/79811 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugzilla.gnome.org/show_bug.cgi?id=746048 No Types Assigned https://bugzilla.gnome.org/show_bug.cgi?id=746048 Issue Tracking
    Changed Reference Type https://git.gnome.org/browse/libxml2/commit/?id=e724879d964d774df9b7969fc846605aa1bac54c No Types Assigned https://git.gnome.org/browse/libxml2/commit/?id=e724879d964d774df9b7969fc846605aa1bac54c Third Party Advisory
    Changed Reference Type https://hackerone.com/reports/57125#activity-384861 No Types Assigned https://hackerone.com/reports/57125#activity-384861 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:* OR *cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:* versions up to (excluding) 2.9.3
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 30, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1089.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 19, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2015/04/19/4 No Types Assigned http://www.openwall.com/lists/oss-security/2015/04/19/4 Patch
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Apr. 13, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.89 }} 0.05%

score

0.80151

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability