ID CVE-2009-2473
Summary neon before 0.28.6, when expat is used, does not properly detect recursion during entity expansion, which allows context-dependent attackers to cause a denial of service (memory and CPU consumption) via a crafted XML document containing a large number of nested entity references, a similar issue to CVE-2003-1564.
References
Vulnerable Configurations
  • cpe:2.3:a:webdav:neon:0.28.6:*:*:*:*:*:*:*
    cpe:2.3:a:webdav:neon:0.28.6:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 19-09-2017 - 01:29)
Impact:
Exploitability:
CWE CWE-399
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
oval via4
accepted 2013-04-29T04:19:34.560-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
  • comment The operating system installed on the system is Red Hat Enterprise Linux 5
    oval oval:org.mitre.oval:def:11414
  • comment The operating system installed on the system is CentOS Linux 5.x
    oval oval:org.mitre.oval:def:15802
  • comment Oracle Linux 5.x
    oval oval:org.mitre.oval:def:15459
description neon before 0.28.6, when expat is used, does not properly detect recursion during entity expansion, which allows context-dependent attackers to cause a denial of service (memory and CPU consumption) via a crafted XML document containing a large number of nested entity references, a similar issue to CVE-2003-1564.
family unix
id oval:org.mitre.oval:def:9461
status accepted
submitted 2010-07-09T03:56:16-04:00
title neon before 0.28.6, when expat is used, does not properly detect recursion during entity expansion, which allows context-dependent attackers to cause a denial of service (memory and CPU consumption) via a crafted XML document containing a large number of nested entity references, a similar issue to CVE-2003-1564.
version 30
redhat via4
advisories
bugzilla
id 848822
title Problem while loading OAFIID: GNOME_Panel_TrashApplet
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 5 is installed
      oval oval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • comment gnome-vfs2 is earlier than 0:2.16.2-10.el5
          oval oval:com.redhat.rhsa:tst:20130131001
        • comment gnome-vfs2 is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20130131002
      • AND
        • comment gnome-vfs2-devel is earlier than 0:2.16.2-10.el5
          oval oval:com.redhat.rhsa:tst:20130131003
        • comment gnome-vfs2-devel is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20130131004
      • AND
        • comment gnome-vfs2-smb is earlier than 0:2.16.2-10.el5
          oval oval:com.redhat.rhsa:tst:20130131005
        • comment gnome-vfs2-smb is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20130131006
rhsa
id RHSA-2013:0131
released 2013-01-08
severity Low
title RHSA-2013:0131: gnome-vfs2 security and bug fix update (Low)
rpms
  • neon-0:0.24.7-4.el4_8.2
  • neon-0:0.25.5-10.el5_4.1
  • neon-debuginfo-0:0.24.7-4.el4_8.2
  • neon-debuginfo-0:0.25.5-10.el5_4.1
  • neon-devel-0:0.24.7-4.el4_8.2
  • neon-devel-0:0.25.5-10.el5_4.1
  • gnome-vfs2-0:2.16.2-10.el5
  • gnome-vfs2-debuginfo-0:2.16.2-10.el5
  • gnome-vfs2-devel-0:2.16.2-10.el5
  • gnome-vfs2-smb-0:2.16.2-10.el5
refmap via4
apple APPLE-SA-2010-11-10-1
confirm http://support.apple.com/kb/HT4435
fedora
  • FEDORA-2009-8794
  • FEDORA-2009-8815
mandriva MDVSA-2009:221
mlist
  • [neon] 20090818 CVE-2009-2473: fix for "billion laughs" attack against expat
  • [neon] 20090818 neon: release 0.28.6 (SECURITY)
secunia 36371
suse SUSE-SR:2009:018
vupen ADV-2009-2341
xf neon-xml-dos(52633)
statements via4
contributor Tomas Hoger
lastmodified 2009-09-22
organization Red Hat
statement Updated neon packages for Red Hat Enterprise Linux 4 and 5 were released via: https://rhn.redhat.com/errata/RHSA-2009-1452.html Embedded copy of the neon library is included in the versions of gnome-vfs2 packages as shipped with Red Hat Enteprise Linux 4 and Red Hat Enteprise Linux 5. The Red Hat Security Response Team has rated this issue as having low security impact on gnome-vfs2, future updates may address this flaw.
Last major update 19-09-2017 - 01:29
Published 21-08-2009 - 17:30
Last modified 19-09-2017 - 01:29
Back to Top