Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2017-7375

Disclosure Date: February 19, 2018
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A flaw in libxml2 allows remote XML entity inclusion with default parser flags (i.e., when the caller did not request entity substitution, DTD validation, external DTD subset loading, or default DTD attributes). Depending on the context, this may expose a higher-risk attack surface in libxml2 not usually reachable with default parser flags, and expose content from local files, HTTP, or FTP servers (which might be otherwise unreachable).

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
9.8 Critical
Impact Score:
5.9
Exploitability Score:
3.9
Vector:
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • debian,
  • google,
  • xmlsoft

Products

  • android 4.4.4,
  • android 5.0.2,
  • android 5.1.1,
  • android 6.0,
  • android 6.0.1,
  • android 7.0,
  • android 7.1.1,
  • android 7.1.2,
  • debian linux 7.0,
  • debian linux 8.0,
  • debian linux 9.0,
  • libxml2,
  • libxml2 2.9.4
Technical Analysis