Search for vulnerabilities
Vulnerability details: VCID-43vz-hv6y-aaag
Vulnerability ID VCID-43vz-hv6y-aaag
Aliases CVE-2004-0989
Summary Multiple buffer overflows in libXML 2.6.12 and 2.6.13 (libxml2), and possibly other versions, may allow remote attackers to execute arbitrary code via (1) a long FTP URL that is not properly handled by the xmlNanoFTPScanURL function, (2) a long proxy URL containing FTP data that is not properly handled by the xmlNanoFTPScanProxy function, and other overflows related to manipulation of DNS length values, including (3) xmlNanoFTPConnect, (4) xmlNanoHTTPConnectHost, and (5) xmlNanoHTTPConnectHost.
Status Published
Exploitability 2.0
Weighted Severity 9.0
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
rhas Moderate https://access.redhat.com/errata/RHSA-2004:615
rhas Moderate https://access.redhat.com/errata/RHSA-2004:650
epss 0.13395 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.13395 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.13395 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.13395 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.13395 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.13395 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.13395 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.13395 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.13395 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.13395 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.13395 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.13395 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.13395 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.17305 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.17305 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.17305 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.17305 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.30691 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
epss 0.36873 https://api.first.org/data/v1/epss?cve=CVE-2004-0989
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=430645
cvssv2 10.0 https://nvd.nist.gov/vuln/detail/CVE-2004-0989
Reference id Reference type URL
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000890
http://lists.apple.com/archives/security-announce/2005/Jan/msg00001.html
http://marc.info/?l=bugtraq&m=109880813013482&w=2
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2004-0989.json
https://api.first.org/data/v1/epss?cve=CVE-2004-0989
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0989
http://secunia.com/advisories/13000
http://securitytracker.com/id?1011941
https://exchange.xforce.ibmcloud.com/vulnerabilities/17870
https://exchange.xforce.ibmcloud.com/vulnerabilities/17872
https://exchange.xforce.ibmcloud.com/vulnerabilities/17875
https://exchange.xforce.ibmcloud.com/vulnerabilities/17876
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10505
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1173
https://www.ubuntu.com/usn/usn-89-1/
http://www.ciac.org/ciac/bulletins/p-029.shtml
http://www.debian.org/security/2004/dsa-582
http://www.gentoo.org/security/en/glsa/glsa-200411-05.xml
http://www.novell.com/linux/security/advisories/2005_01_sr.html
http://www.osvdb.org/11179
http://www.osvdb.org/11180
http://www.osvdb.org/11324
http://www.redhat.com/support/errata/RHSA-2004-615.html
http://www.redhat.com/support/errata/RHSA-2004-650.html
http://www.securityfocus.com/bid/11526
430645 https://bugzilla.redhat.com/show_bug.cgi?id=430645
cpe:2.3:a:xmlsoft:libxml:1.8.17:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xmlsoft:libxml:1.8.17:*:*:*:*:*:*:*
cpe:2.3:a:xmlsoft:libxml2:2.5.11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xmlsoft:libxml2:2.5.11:*:*:*:*:*:*:*
cpe:2.3:a:xmlsoft:libxml2:2.6.11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xmlsoft:libxml2:2.6.11:*:*:*:*:*:*:*
cpe:2.3:a:xmlsoft:libxml2:2.6.12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xmlsoft:libxml2:2.6.12:*:*:*:*:*:*:*
cpe:2.3:a:xmlsoft:libxml2:2.6.13:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xmlsoft:libxml2:2.6.13:*:*:*:*:*:*:*
cpe:2.3:a:xmlsoft:libxml2:2.6.14:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xmlsoft:libxml2:2.6.14:*:*:*:*:*:*:*
cpe:2.3:a:xmlsoft:libxml2:2.6.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xmlsoft:libxml2:2.6.6:*:*:*:*:*:*:*
cpe:2.3:a:xmlsoft:libxml2:2.6.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xmlsoft:libxml2:2.6.7:*:*:*:*:*:*:*
cpe:2.3:a:xmlsoft:libxml2:2.6.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xmlsoft:libxml2:2.6.8:*:*:*:*:*:*:*
cpe:2.3:a:xmlsoft:libxml2:2.6.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xmlsoft:libxml2:2.6.9:*:*:*:*:*:*:*
cpe:2.3:a:xmlstarlet:command_line_xml_toolkit:0.9.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xmlstarlet:command_line_xml_toolkit:0.9.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*
cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*
cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*
cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:*
cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:*
CVE-2004-0989 https://nvd.nist.gov/vuln/detail/CVE-2004-0989
CVE-2004-0989;OSVDB-11179 Exploit https://gitlab.com/exploit-database/exploitdb/-/blob/main/exploits/linux/remote/24704.c
CVE-2004-0989;OSVDB-11179 Exploit https://www.securityfocus.com/bid/11526/info
RHSA-2004:615 https://access.redhat.com/errata/RHSA-2004:615
RHSA-2004:650 https://access.redhat.com/errata/RHSA-2004:650
USN-89-1 https://usn.ubuntu.com/89-1/
Data source Exploit-DB
Date added Oct. 26, 2004
Description Libxml2 - Multiple Remote Stack Buffer Overflow Vulnerabilities
Ransomware campaign use Known
Source publication date Oct. 26, 2004
Exploit type remote
Platform linux
Source update date March 10, 2013
Source URL https://www.securityfocus.com/bid/11526/info
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2004-0989
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.95727
EPSS Score 0.13395
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.