7.5
HIGH
CVE-2015-8806
Libxml2 Denial of Service (DoS) Buffer Over-Read
Description

dict.c in libxml2 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via an unexpected character immediately after the "<!DOCTYPE html" substring in a crafted HTML document.

INFO

Published Date :

April 13, 2016, 5:59 p.m.

Last Modified :

Sept. 11, 2020, 3:32 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2015-8806 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Xmlsoft libxml2
1 Nokogiri nokogiri
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-8806.

URL Resource
http://www.openwall.com/lists/oss-security/2016/02/03/5 Mailing List Third Party Advisory
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html Third Party Advisory
http://www.securityfocus.com/bid/82071 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2994-1 Third Party Advisory
https://bugzilla.gnome.org/show_bug.cgi?id=749115 Issue Tracking Vendor Advisory
https://security.gentoo.org/glsa/201701-37 Third Party Advisory
https://www.debian.org/security/2016/dsa-3593 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-8806 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-8806 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Sep. 11, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/02/03/5 No Types Assigned http://www.openwall.com/lists/oss-security/2016/02/03/5 Mailing List, Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/82071 Third Party Advisory http://www.securityfocus.com/bid/82071 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugzilla.gnome.org/show_bug.cgi?id=749115 Issue Tracking https://bugzilla.gnome.org/show_bug.cgi?id=749115 Issue Tracking, Vendor Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201701-37 No Types Assigned https://security.gentoo.org/glsa/201701-37 Third Party Advisory
    Removed CWE NIST CWE-119
    Added CWE NIST NVD-CWE-noinfo
    Removed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
    Removed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:xmlsoft:libxml2:-:*:*:*:*:*:*:* OR *cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:* versions up to (excluding) 2.9.4
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201701-37 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 23, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
  • Modified Analysis by [email protected]

    Aug. 31, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:xmlsoft:libxml2:-:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* Configuration 2 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:xmlsoft:libxml2:-:*:*:*:*:*:*:*
    Changed Reference Type https://bugzilla.gnome.org/show_bug.cgi?id=749115 No Types Assigned https://bugzilla.gnome.org/show_bug.cgi?id=749115 Issue Tracking
    Changed Reference Type https://www.debian.org/security/2016/dsa-3593 No Types Assigned https://www.debian.org/security/2016/dsa-3593 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2994-1 No Types Assigned http://www.ubuntu.com/usn/USN-2994-1 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/82071 No Types Assigned http://www.securityfocus.com/bid/82071 Third Party Advisory
  • CVE Modified by [email protected]

    Jun. 11, 2016

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2016/dsa-3593
    Added Reference http://www.ubuntu.com/usn/USN-2994-1
  • Modified Analysis by [email protected]

    Apr. 18, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:xmlsoft:libxml2:-:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Apr. 15, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-8806 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-8806 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.17 }} 0.04%

score

0.88006

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability