Количество 16
Количество 16

CVE-2025-49796
A vulnerability was found in libxml2. Processing certain sch:name elements from the input XML file can trigger a memory corruption issue. This flaw allows an attacker to craft a malicious XML input file that can lead libxml to crash, resulting in a denial of service or other possible undefined behavior due to sensitive data being corrupted in memory.

CVE-2025-49796
A vulnerability was found in libxml2. Processing certain sch:name elements from the input XML file can trigger a memory corruption issue. This flaw allows an attacker to craft a malicious XML input file that can lead libxml to crash, resulting in a denial of service or other possible undefined behavior due to sensitive data being corrupted in memory.

CVE-2025-49796
A vulnerability was found in libxml2. Processing certain sch:name elements from the input XML file can trigger a memory corruption issue. This flaw allows an attacker to craft a malicious XML input file that can lead libxml to crash, resulting in a denial of service or other possible undefined behavior due to sensitive data being corrupted in memory.

CVE-2025-49796
CVE-2025-49796
A vulnerability was found in libxml2. Processing certain sch:name elem ...
GHSA-83xx-9f6p-vwfj
A vulnerability was found in libxml2. Processing certain sch:name elements from the input XML file can trigger a memory corruption issue. This flaw allows an attacker to craft a malicious XML input file that can lead libxml to crash, resulting in a denial of service or other possible undefined behavior due to sensitive data being corrupted in memory.

BDU:2025-08978
Уязвимость функции xmlSchematronFormatReport() библиотеки libxml2, позволяющая нарушителю вызвать отказ в обслуживании

RLSA-2025:10698
Important: libxml2 security update
ELSA-2025-10699
ELSA-2025-10699: libxml2 security update (IMPORTANT)
ELSA-2025-10698
ELSA-2025-10698: libxml2 security update (IMPORTANT)

SUSE-SU-2025:02355-1
Security update for libxml2

SUSE-SU-2025:02294-1
Security update for libxml2

SUSE-SU-2025:02275-1
Security update for libxml2
ELSA-2025-10630
ELSA-2025-10630: libxml2 security update (IMPORTANT)

SUSE-SU-2025:02314-1
Security update for libxml2

SUSE-SU-2025:02260-1
Security update for libxml2
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2025-49796 A vulnerability was found in libxml2. Processing certain sch:name elements from the input XML file can trigger a memory corruption issue. This flaw allows an attacker to craft a malicious XML input file that can lead libxml to crash, resulting in a denial of service or other possible undefined behavior due to sensitive data being corrupted in memory. | CVSS3: 9.1 | 0% Низкий | около 2 месяцев назад |
![]() | CVE-2025-49796 A vulnerability was found in libxml2. Processing certain sch:name elements from the input XML file can trigger a memory corruption issue. This flaw allows an attacker to craft a malicious XML input file that can lead libxml to crash, resulting in a denial of service or other possible undefined behavior due to sensitive data being corrupted in memory. | CVSS3: 9.1 | 0% Низкий | около 2 месяцев назад |
![]() | CVE-2025-49796 A vulnerability was found in libxml2. Processing certain sch:name elements from the input XML file can trigger a memory corruption issue. This flaw allows an attacker to craft a malicious XML input file that can lead libxml to crash, resulting in a denial of service or other possible undefined behavior due to sensitive data being corrupted in memory. | CVSS3: 9.1 | 0% Низкий | около 2 месяцев назад |
![]() | CVSS3: 9.1 | 0% Низкий | 8 дней назад | |
CVE-2025-49796 A vulnerability was found in libxml2. Processing certain sch:name elem ... | CVSS3: 9.1 | 0% Низкий | около 2 месяцев назад | |
GHSA-83xx-9f6p-vwfj A vulnerability was found in libxml2. Processing certain sch:name elements from the input XML file can trigger a memory corruption issue. This flaw allows an attacker to craft a malicious XML input file that can lead libxml to crash, resulting in a denial of service or other possible undefined behavior due to sensitive data being corrupted in memory. | CVSS3: 9.1 | 0% Низкий | около 2 месяцев назад | |
![]() | BDU:2025-08978 Уязвимость функции xmlSchematronFormatReport() библиотеки libxml2, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 9.1 | 0% Низкий | 2 месяца назад |
![]() | RLSA-2025:10698 Important: libxml2 security update | 7 дней назад | ||
ELSA-2025-10699 ELSA-2025-10699: libxml2 security update (IMPORTANT) | 28 дней назад | |||
ELSA-2025-10698 ELSA-2025-10698: libxml2 security update (IMPORTANT) | 28 дней назад | |||
![]() | SUSE-SU-2025:02355-1 Security update for libxml2 | 19 дней назад | ||
![]() | SUSE-SU-2025:02294-1 Security update for libxml2 | 25 дней назад | ||
![]() | SUSE-SU-2025:02275-1 Security update for libxml2 | 26 дней назад | ||
ELSA-2025-10630 ELSA-2025-10630: libxml2 security update (IMPORTANT) | 29 дней назад | |||
![]() | SUSE-SU-2025:02314-1 Security update for libxml2 | 21 день назад | ||
![]() | SUSE-SU-2025:02260-1 Security update for libxml2 | 27 дней назад |
Уязвимостей на страницу