Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-3517

Published: 19 May 2021

There is a flaw in the xml entity encoding functionality of libxml2 in versions before 2.9.11. An attacker who is able to supply a crafted file to be processed by an application linked with the affected functionality of libxml2 could trigger an out-of-bounds read. The most likely impact of this flaw is to application availability, with some potential impact to confidentiality and integrity if an attacker is able to use memory information to further exploit the application.

Notes

AuthorNote
ccdm94
same patch as the one for CVE-2020-24977. As per a comment
made by upstream in issue 235 (related to this CVE) both
the issues fixed by bf22713507 are caused by the same
underlying problem.

Priority

Medium

Cvss 3 Severity Score

8.6

Score breakdown

Status

Package Release Status
libxml2
Launchpad, Ubuntu, Debian
impish Not vulnerable
(2.9.10+dfsg-6.7)
xenial
Released (2.9.3+dfsg1-1ubuntu0.7+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
jammy Not vulnerable
(2.9.10+dfsg-6.7)
bionic
Released (2.9.4+dfsg1-6.1ubuntu1.4)
focal
Released (2.9.10+dfsg-5ubuntu0.20.04.1)
groovy
Released (2.9.10+dfsg-5ubuntu0.20.10.2)
hirsute
Released (2.9.10+dfsg-6.3ubuntu0.1)
trusty
Released (2.9.1+dfsg1-3ubuntu4.13+esm2)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (2.9.10+dfsg-6.6, 2.9.11)
Patches:
upstream: https://gitlab.gnome.org/GNOME/libxml2/-/commit/bf22713507fe1fc3a2c4b525cf0a88c2dc87a3a2

Severity score breakdown

Parameter Value
Base score 8.6
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality Low
Integrity impact Low
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H