CVE-2008-1767

Buffer overflow in pattern.c in libxslt before 1.1.24 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via an XSL style sheet file with a long XSLT "transformation match" condition that triggers a large number of steps.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:3.0:*:es:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:3.0:*:ws:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop_workstation:5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium:*:*:*:*:*
cpe:2.3:o:redhat:desktop:3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:4.0:*:as:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:4.0:*:es:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:2.1:*:ws:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:3.0:*:as:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:5:*:client:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:2.1:*:es:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:5.0:*:server:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:2.1:*:as:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:4.0:*:ws:*:*:*:*:*

Information

Published : 2008-05-23 08:32

Updated : 2017-09-28 18:30


NVD link : CVE-2008-1767

Mitre link : CVE-2008-1767


JSON object : View

CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

Advertisement

dedicated server usa

Products Affected

redhat

  • enterprise_linux_desktop
  • enterprise_linux
  • enterprise_linux_desktop_workstation
  • linux_advanced_workstation
  • desktop