U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2009-2416 Detail

Description

Multiple use-after-free vulnerabilities in libxml2 2.5.10, 2.6.16, 2.6.26, 2.6.27, and 2.6.32, and libxml 1.8.17, allow context-dependent attackers to cause a denial of service (application crash) via crafted (1) Notation or (2) Enumeration attribute types in an XML file, as demonstrated by the Codenomicon XML fuzzing framework.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  6.5 MEDIUM
Vector:  CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://googlechromereleases.blogspot.com/2009/08/stable-update-security-fixes.html Release Notes 
http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html Mailing List 
http://lists.apple.com/archives/security-announce/2009/Nov/msg00001.html Mailing List 
http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html Mailing List 
http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html Mailing List 
http://support.apple.com/kb/HT3937 Third Party Advisory 
http://support.apple.com/kb/HT3949 Third Party Advisory 
http://support.apple.com/kb/HT4225 Third Party Advisory 
http://www.cert.fi/en/reports/2009/vulnerability2009085.html Broken Link 
http://www.codenomicon.com/labs/xml/ Broken Link 
http://www.debian.org/security/2009/dsa-1859 Mailing List  Patch 
http://www.mail-archive.com/debian-bugs-dist%40lists.debian.org/msg678527.html Patch 
http://www.networkworld.com/columnists/2009/080509-xml-flaw.html Broken Link 
http://www.openoffice.org/security/cves/CVE-2009-2414-2416.html Third Party Advisory 
http://www.securityfocus.com/archive/1/507985/100/0/threaded Broken Link  Third Party Advisory  VDB Entry 
http://www.securityfocus.com/bid/36010 Broken Link  Third Party Advisory  VDB Entry 
http://www.ubuntu.com/usn/USN-815-1 Third Party Advisory 
http://www.vmware.com/security/advisories/VMSA-2009-0016.html Third Party Advisory 
http://www.vupen.com/english/advisories/2009/2420 Broken Link 
http://www.vupen.com/english/advisories/2009/3184 Broken Link 
http://www.vupen.com/english/advisories/2009/3217 Broken Link 
http://www.vupen.com/english/advisories/2009/3316 Broken Link 
https://bugzilla.redhat.com/show_bug.cgi?id=515205 Issue Tracking  Patch 
https://git.gnome.org/browse/libxml2/commit/?id=489f9671e71cc44a97b23111b3126ac8a1e21a59 Patch 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7783 Broken Link 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9262 Broken Link 
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00537.html Mailing List 
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00547.html Mailing List 
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00642.html Mailing List 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-416 Use After Free cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

6 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2009-2416
NVD Published Date:
08/11/2009
NVD Last Modified:
02/02/2024
Source:
Red Hat, Inc.