Executive Summary

Informations
Name CVE-2021-3537 First vendor Publication 2021-05-14
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability found in libxml2 in versions before 2.9.11 shows that it did not propagate errors while parsing XML mixed content, causing a NULL dereference. If an untrusted XML document was parsed in recovery mode and post-validated, the flaw could be used to crash the application. The highest threat from this vulnerability is to system availability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3537

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 2
Application 1
Application 1
Application 1
Application 1
Application 2
Application 1
Application 149
Os 1
Os 2
Os 3

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20210625-0002/
GENTOO https://security.gentoo.org/glsa/202107-05
MISC https://bugzilla.redhat.com/show_bug.cgi?id=1956522
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
MLIST https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html
N/A https://www.oracle.com/security-alerts/cpujul2022.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
Date Informations
2024-02-02 02:26:43
  • Multiple Updates
2024-02-01 12:24:13
  • Multiple Updates
2023-11-07 21:34:56
  • Multiple Updates
2023-09-05 13:20:59
  • Multiple Updates
2023-09-05 01:23:44
  • Multiple Updates
2023-09-02 13:19:34
  • Multiple Updates
2023-09-02 01:24:06
  • Multiple Updates
2023-08-12 13:25:40
  • Multiple Updates
2023-08-12 01:23:20
  • Multiple Updates
2023-08-11 13:17:55
  • Multiple Updates
2023-08-11 01:24:06
  • Multiple Updates
2023-08-06 13:15:53
  • Multiple Updates
2023-08-06 01:23:04
  • Multiple Updates
2023-08-04 13:16:16
  • Multiple Updates
2023-08-04 01:23:25
  • Multiple Updates
2023-07-14 13:16:19
  • Multiple Updates
2023-07-14 01:23:13
  • Multiple Updates
2023-03-29 02:18:28
  • Multiple Updates
2023-03-28 12:23:26
  • Multiple Updates
2023-02-28 21:27:38
  • Multiple Updates
2022-10-11 13:08:05
  • Multiple Updates
2022-10-11 01:22:53
  • Multiple Updates
2022-07-26 00:29:49
  • Multiple Updates
2022-05-31 21:27:26
  • Multiple Updates
2022-04-20 09:23:19
  • Multiple Updates
2022-02-21 01:55:03
  • Multiple Updates
2021-12-09 00:23:13
  • Multiple Updates
2021-10-20 17:23:14
  • Multiple Updates
2021-09-14 00:23:05
  • Multiple Updates
2021-08-05 01:43:15
  • Multiple Updates
2021-07-06 12:40:46
  • Multiple Updates
2021-06-26 01:40:05
  • Multiple Updates
2021-06-26 01:39:59
  • Multiple Updates
2021-06-25 21:23:13
  • Multiple Updates
2021-06-25 12:40:10
  • Multiple Updates
2021-06-14 13:23:01
  • Multiple Updates
2021-05-19 21:23:12
  • Multiple Updates
2021-05-15 05:22:48
  • First insertion