Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2021-3517 First vendor Publication 2021-05-19
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H
Overall CVSS Score 8.6
Base Score 8.6 Environmental Score 8.6
impact SubScore 4.7 Temporal Score 8.6
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact Low Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

There is a flaw in the xml entity encoding functionality of libxml2 in versions before 2.9.11. An attacker who is able to supply a crafted file to be processed by an application linked with the affected functionality of libxml2 could trigger an out-of-bounds read. The most likely impact of this flaw is to application availability, with some potential impact to confidentiality and integrity if an attacker is able to use memory information to further exploit the application.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3517

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 1
Application 19
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 2
Application 1
Application 1
Application 2
Application 1
Application 1
Application 1
Application 2
Application 1
Application 1
Application 149
Os 1
Os 2
Os 1

Sources (Detail)

https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db560...
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20210625-0002/
https://security.netapp.com/advisory/ntap-20211022-0004/
GENTOO https://security.gentoo.org/glsa/202107-05
MISC https://bugzilla.redhat.com/show_bug.cgi?id=1954232
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
MLIST https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html
N/A https://www.oracle.com/security-alerts/cpujul2022.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
Date Informations
2024-02-02 02:26:40
  • Multiple Updates
2024-02-01 12:24:13
  • Multiple Updates
2023-11-07 21:34:55
  • Multiple Updates
2023-09-05 13:20:57
  • Multiple Updates
2023-09-05 01:23:44
  • Multiple Updates
2023-09-02 13:19:32
  • Multiple Updates
2023-09-02 01:24:05
  • Multiple Updates
2023-08-12 13:25:38
  • Multiple Updates
2023-08-12 01:23:19
  • Multiple Updates
2023-08-11 13:17:53
  • Multiple Updates
2023-08-11 01:24:06
  • Multiple Updates
2023-08-06 13:15:51
  • Multiple Updates
2023-08-06 01:23:04
  • Multiple Updates
2023-08-04 13:16:13
  • Multiple Updates
2023-08-04 01:23:25
  • Multiple Updates
2023-07-14 13:16:17
  • Multiple Updates
2023-07-14 01:23:13
  • Multiple Updates
2023-03-29 02:18:25
  • Multiple Updates
2023-03-28 12:23:26
  • Multiple Updates
2022-11-08 01:57:57
  • Multiple Updates
2022-10-11 05:27:44
  • Multiple Updates
2022-10-11 01:22:53
  • Multiple Updates
2022-10-05 09:27:32
  • Multiple Updates
2022-07-26 00:29:49
  • Multiple Updates
2022-05-14 01:56:58
  • Multiple Updates
2022-04-20 09:23:19
  • Multiple Updates
2022-03-01 21:23:25
  • Multiple Updates
2022-02-21 01:55:02
  • Multiple Updates
2022-02-07 21:23:17
  • Multiple Updates
2021-12-03 09:23:07
  • Multiple Updates
2021-10-23 00:23:17
  • Multiple Updates
2021-10-20 17:23:14
  • Multiple Updates
2021-09-14 00:23:05
  • Multiple Updates
2021-08-05 01:43:15
  • Multiple Updates
2021-07-08 17:23:00
  • Multiple Updates
2021-07-06 12:40:46
  • Multiple Updates
2021-06-30 00:22:53
  • Multiple Updates
2021-06-29 21:23:17
  • Multiple Updates
2021-06-28 21:23:13
  • Multiple Updates
2021-06-26 01:40:05
  • Multiple Updates
2021-06-26 01:39:59
  • Multiple Updates
2021-06-25 21:23:12
  • Multiple Updates
2021-06-25 12:40:10
  • Multiple Updates
2021-06-14 13:23:01
  • Multiple Updates
2021-05-26 00:22:48
  • Multiple Updates
2021-05-19 21:23:12
  • First insertion