CVE-2017-7375
Publication date 21 June 2017
Last updated 24 July 2024
Ubuntu priority
Cvss 3 Severity Score
A flaw in libxml2 allows remote XML entity inclusion with default parser flags (i.e., when the caller did not request entity substitution, DTD validation, external DTD subset loading, or default DTD attributes). Depending on the context, this may expose a higher-risk attack surface in libxml2 not usually reachable with default parser flags, and expose content from local files, HTTP, or FTP servers (which might be otherwise unreachable).
Status
Package | Ubuntu Release | Status |
---|---|---|
libxml2 | ||
16.04 LTS xenial |
Fixed 2.9.3+dfsg1-1ubuntu0.3
|
|
14.04 LTS trusty |
Fixed 2.9.1+dfsg1-3ubuntu4.10
|
Patch details
Package | Patch details |
---|---|
libxml2 |
Severity score breakdown
Parameter | Value |
---|---|
Base score | 9.8 · Critical |
Attack vector | Network |
Attack complexity | Low |
Privileges required | None |
User interaction | None |
Scope | Unchanged |
Confidentiality | High |
Integrity impact | High |
Availability impact | High |
Vector | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
References
Related Ubuntu Security Notices (USN)
- USN-3424-1
- libxml2 vulnerabilities
- 19 September 2017
- USN-3424-2
- libxml2 vulnerabilities
- 10 October 2017