Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-7375

Published: 21 June 2017

A flaw in libxml2 allows remote XML entity inclusion with default parser flags (i.e., when the caller did not request entity substitution, DTD validation, external DTD subset loading, or default DTD attributes). Depending on the context, this may expose a higher-risk attack surface in libxml2 not usually reachable with default parser flags, and expose content from local files, HTTP, or FTP servers (which might be otherwise unreachable).

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
libxml2
Launchpad, Ubuntu, Debian
trusty
Released (2.9.1+dfsg1-3ubuntu4.10)
upstream
Released (2.9.4+dfsg1-3.1, 2.9.5)
xenial
Released (2.9.3+dfsg1-1ubuntu0.3)
yakkety Ignored
(end of life)
zesty
Released (2.9.4+dfsg1-2.2ubuntu0.1)
Patches:
distro: https://android.googlesource.com/platform/external/libxml2/+/308396a55280f69ad4112d4f9892f4cbeff042aa
upstream: https://git.gnome.org/browse/libxml2/commit/?id=90ccb58242866b0ba3edbef8fe44214a101c2b3e

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H