Wind River Support Network

HomeDefectsLIN6-9906
Fixed

LIN6-9906 : Security Advisory - libxml-libxml-perl - CVE-2015-3451

Created: May 17, 2015    Updated: Dec 3, 2018
Resolved Date: Jul 6, 2015
Found In Version: 6.0.0.20
Fix Version: 6.0.0.23
Severity: Standard
Applicable for: Wind River Linux 6
Component/s: Userspace

Description

The _clone function in XML::LibXML before 2.0119 does not properly set the expand_entities option, which allows remote attackers to conduct XML external entity (XXE) attacks via a crafted XML data to the (1) new or (2) load_xml function.<a href=http://cwe.mitre.org/data/definitions/611.html>CWE-611: Improper Restriction of XML External Entity Reference ('XXE')</a>

http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-3451

Other Downloads


Live chat
Online