U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2009-3720 Detail

Description

The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD assessment not yet provided.


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings.

Vendor Statements (disclaimer)

Official Statement from Red Hat (03/05/2010)

Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2009-3720 The Red Hat Security Response Team has rated this issue as having moderate security impact in Python, a future update may address this flaw. If a system has PyXML installed, Python will use PyXML for expat-related functions and is then not vulnerable to the issue.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://expat.cvs.sourceforge.net/viewvc/expat/expat/lib/xmltok_impl.c?r1=1.13&r2=1.15&view=patch Exploit 
http://expat.cvs.sourceforge.net/viewvc/expat/expat/lib/xmltok_impl.c?view=log Mailing List  Third Party Advisory 
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051228.html Third Party Advisory 
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051247.html Mailing List  Third Party Advisory 
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051367.html Third Party Advisory 
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051405.html Third Party Advisory 
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051442.html Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html Third Party Advisory  VDB Entry 
http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00002.html Third Party Advisory  VDB Entry 
http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html Third Party Advisory  VDB Entry 
http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html Third Party Advisory  VDB Entry 
http://lists.vmware.com/pipermail/security-announce/2010/000082.html Broken Link 
http://mail.python.org/pipermail/expat-bugs/2009-January/002781.html Third Party Advisory 
http://marc.info/?l=bugtraq&m=130168502603566&w=2 Mailing List  Third Party Advisory 
http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.486026 Mailing List  Third Party Advisory 
http://sourceforge.net/tracker/index.php?func=detail&aid=1990430&group_id=10127&atid=110127 Mailing List  Third Party Advisory 
http://sunsolve.sun.com/search/document.do?assetkey=1-66-273630-1 Broken Link 
http://svn.python.org/view?view=rev&revision=74429 Permissions Required  Third Party Advisory 
http://www.mandriva.com/security/advisories?name=MDVSA-2009:211 Permissions Required  Third Party Advisory 
http://www.mandriva.com/security/advisories?name=MDVSA-2009:212 Broken Link 
http://www.mandriva.com/security/advisories?name=MDVSA-2009:215 Broken Link 
http://www.mandriva.com/security/advisories?name=MDVSA-2009:216 Broken Link 
http://www.mandriva.com/security/advisories?name=MDVSA-2009:217 Broken Link 
http://www.mandriva.com/security/advisories?name=MDVSA-2009:218 Broken Link 
http://www.mandriva.com/security/advisories?name=MDVSA-2009:219 Broken Link 
http://www.mandriva.com/security/advisories?name=MDVSA-2009:220 Broken Link 
http://www.openwall.com/lists/oss-security/2009/08/21/2 Mailing List 
http://www.openwall.com/lists/oss-security/2009/08/26/3 Mailing List 
http://www.openwall.com/lists/oss-security/2009/08/26/4 Mailing List 
http://www.openwall.com/lists/oss-security/2009/08/27/6 Mailing List 
http://www.openwall.com/lists/oss-security/2009/09/06/1 Mailing List 
http://www.openwall.com/lists/oss-security/2009/10/22/5 Mailing List 
http://www.openwall.com/lists/oss-security/2009/10/22/9 Mailing List 
http://www.openwall.com/lists/oss-security/2009/10/23/2 Mailing List 
http://www.openwall.com/lists/oss-security/2009/10/23/6 Mailing List 
http://www.openwall.com/lists/oss-security/2009/10/26/3 Mailing List 
http://www.openwall.com/lists/oss-security/2009/10/28/3 Mailing List 
http://www.redhat.com/support/errata/RHSA-2010-0002.html Broken Link 
http://www.redhat.com/support/errata/RHSA-2011-0896.html Broken Link 
http://www.securitytracker.com/id?1023160 Third Party Advisory  VDB Entry 
http://www.ubuntu.com/usn/USN-890-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-890-6 Third Party Advisory 
http://www.vupen.com/english/advisories/2010/0528 Broken Link 
http://www.vupen.com/english/advisories/2010/0896 Broken Link 
http://www.vupen.com/english/advisories/2010/1107 Broken Link 
http://www.vupen.com/english/advisories/2010/3035 Broken Link 
http://www.vupen.com/english/advisories/2010/3053 Broken Link 
http://www.vupen.com/english/advisories/2010/3061 Broken Link 
http://www.vupen.com/english/advisories/2011/0359 Broken Link 
https://bugs.gentoo.org/show_bug.cgi?id=280615 Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=531697 Issue Tracking 
https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E Third Party Advisory 
https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E Third Party Advisory 
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E Third Party Advisory 
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E Third Party Advisory 
https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E Third Party Advisory 
https://lists.apache.org/thread.html/r2295080a257bad27ea68ca0af12fc715577f9e84801eae116a33107e%40%3Ccvs.httpd.apache.org%3E Third Party Advisory 
https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E Third Party Advisory 
https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3E Third Party Advisory 
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E Third Party Advisory 
https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3Ccvs.httpd.apache.org%3E Third Party Advisory 
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E Third Party Advisory 
https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E Third Party Advisory 
https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E Third Party Advisory 
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E Third Party Advisory 
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E Third Party Advisory 
https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E Third Party Advisory 
https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d%40%3Ccvs.httpd.apache.org%3E Third Party Advisory 
https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3Ccvs.httpd.apache.org%3E Third Party Advisory 
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E Third Party Advisory 
https://lists.apache.org/thread.html/reb7c64aeea604bf948467d9d1cab8ff23fa7d002be1964bcc275aae7%40%3Ccvs.httpd.apache.org%3E Third Party Advisory 
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E Third Party Advisory 
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E Third Party Advisory 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11019 Broken Link 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12719 Broken Link 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7112 Mailing List  Third Party Advisory 
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00370.html Third Party Advisory 
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00413.html Third Party Advisory 
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01274.html Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
NVD-CWE-noinfo Insufficient Information cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

13 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2009-3720
NVD Published Date:
11/03/2009
NVD Last Modified:
02/21/2024
Source:
Red Hat, Inc.