Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2021-3517

Disclosure Date: May 19, 2021
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

There is a flaw in the xml entity encoding functionality of libxml2 in versions before 2.9.11. An attacker who is able to supply a crafted file to be processed by an application linked with the affected functionality of libxml2 could trigger an out-of-bounds read. The most likely impact of this flaw is to application availability, with some potential impact to confidentiality and integrity if an attacker is able to use memory information to further exploit the application.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
8.6 High
Impact Score:
4.7
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
Low
Integrity (I):
Low
Availability (A):
High

General Information

Vendors

  • debian,
  • fedoraproject,
  • netapp,
  • oracle,
  • redhat,
  • xmlsoft

Products

  • active iq unified manager -,
  • clustered data ontap -,
  • clustered data ontap antivirus connector -,
  • communications cloud native core network function cloud native environment 1.10.0,
  • debian linux 9.0,
  • e-series santricity os controller,
  • e-series santricity storage manager -,
  • e-series santricity web services -,
  • enterprise linux 8.0,
  • enterprise manager base platform 13.4.0.0,
  • enterprise manager base platform 13.5.0.0,
  • fedora 33,
  • fedora 34,
  • hci h410c firmware -,
  • hci management node -,
  • jboss core services -,
  • libxml2,
  • manageability software development kit -,
  • mysql workbench,
  • oncommand insight -,
  • oncommand workflow automation -,
  • ontap select deploy administration utility -,
  • openjdk 8,
  • peoplesoft enterprise peopletools 8.58,
  • real user experience insight 13.4.1.0,
  • real user experience insight 13.5.1.0,
  • santricity unified manager -,
  • snapdrive -,
  • snapmanager -,
  • solidfire -,
  • zfs storage appliance kit 8.8

References

Additional Info

Technical Analysis