CVE-2008-3281

Description

libxml2 2.6.32 and earlier does not properly detect recursion during entity expansion in an attribute value, which allows context-dependent attackers to cause a denial of service (memory and CPU consumption) via a crafted XML document.

Category

6.5
CVSS
Severity: Medium
CVSS 3.1 •
CVSS 2.0 •
EPSS 0.80% Top 30%
Vendor Advisory ubuntu.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory apple.com Vendor Advisory ubuntu.com Vendor Advisory gentoo.org Vendor Advisory apple.com Vendor Advisory opensuse.org Vendor Advisory mandriva.com Vendor Advisory redhat.com Vendor Advisory debian.org Vendor Advisory mandriva.com
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
https://usn.ubuntu.com/644-1/ vendor advisory broken link
http://support.apple.com/kb/HT3639 third party advisory
http://secunia.com/advisories/31855 third party advisory broken link
http://www.securitytracker.com/id?1020728 broken link third party advisory vdb entry
http://www.vupen.com/english/advisories/2009/1621 vdb entry broken link
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00347.html vendor advisory mailing list
https://rhn.redhat.com/errata/RHSA-2008-0836.html third party advisory vendor advisory
http://secunia.com/advisories/32807 third party advisory broken link
http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html vendor advisory broken link mailing list
http://secunia.com/advisories/31982 third party advisory broken link
http://www.vupen.com/english/advisories/2008/2971 vdb entry broken link
http://www.vmware.com/security/advisories/VMSA-2008-0017.html third party advisory
http://www.vupen.com/english/advisories/2008/2843 vdb entry broken link
http://xmlsoft.org/news.html release notes
http://secunia.com/advisories/31590 third party advisory broken link
http://www.vupen.com/english/advisories/2009/1522 vdb entry broken link
http://www.securityfocus.com/archive/1/497962/100/0/threaded broken link mailing list third party advisory vdb entry
http://www.ubuntu.com/usn/usn-640-1 third party advisory vendor advisory
http://secunia.com/advisories/31728 third party advisory broken link
http://security.gentoo.org/glsa/glsa-200812-06.xml third party advisory vendor advisory
http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html vendor advisory mailing list
http://secunia.com/advisories/32488 third party advisory broken link
http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html vendor advisory mailing list
http://secunia.com/advisories/31566 third party advisory broken link
http://www.securityfocus.com/bid/30783 patch vdb entry broken link third party advisory
http://wiki.rpath.com/Advisories:rPSA-2008-0325 broken link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6496 signature vdb entry broken link
http://www.vupen.com/english/advisories/2008/2419 vdb entry broken link
http://secunia.com/advisories/35379 third party advisory broken link
http://www.mandriva.com/security/advisories?name=MDVSA-2008:192 vendor advisory broken link
http://secunia.com/advisories/32974 third party advisory broken link
http://svn.gnome.org/viewvc/libxml2?view=revision&revision=3772 broken link
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00261.html vendor advisory mailing list
http://www.debian.org/security/2008/dsa-1631 vendor advisory mailing list third party advisory
https://bugzilla.redhat.com/show_bug.cgi?id=458086 issue tracking
http://mail.gnome.org/archives/xml/2008-August/msg00034.html patch mailing list
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9812 signature vdb entry broken link
http://www.mandriva.com/security/advisories?name=MDVSA-2008:180 vendor advisory broken link
http://secunia.com/advisories/31558 third party advisory broken link
http://support.apple.com/kb/HT3613 third party advisory
http://lists.vmware.com/pipermail/security-announce/2008/000039.html broken link mailing list
http://secunia.com/advisories/31748 third party advisory broken link

Frequently Asked Questions

What is the severity of CVE-2008-3281?
CVE-2008-3281 has been scored as a medium severity vulnerability.
How to fix CVE-2008-3281?
To fix CVE-2008-3281, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2008-3281 being actively exploited in the wild?
As for now, there are no information to confirm that CVE-2008-3281 is being actively exploited. According to its EPSS score, there is a ~1% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.