[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-5130Date: (C)2018-02-15   (M)2024-02-01


An integer overflow in xmlmemory.c in libxml2 before 2.9.5, as used in Google Chrome prior to 62.0.3202.62 and other products, allowed a remote attacker to potentially exploit heap corruption via a crafted XML file.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.8CVSS Score : 6.8
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-101482
GLSA-201710-24
N/A
RHSA-2017:2997
https://lists.debian.org/debian-lts-announce/2017/11/msg00034.html
https://lists.debian.org/debian-lts-announce/2022/04/msg00004.html
http://bugzilla.gnome.org/show_bug.cgi?id=783026
https://chromereleases.googleblog.com/2017/10/stable-channel-update-for-desktop.html
https://crbug.com/722079
https://git.gnome.org/browse/libxml2/commit/?id=897dffbae322b46b83f99a607d527058a72c51ed
https://security.netapp.com/advisory/ntap-20190719-0001/

CPE    4
cpe:/o:debian:debian_linux:9.0
cpe:/a:xmlsoft:libxml2
cpe:/o:debian:debian_linux:8.0
cpe:/a:google:chrome
...
CWE    1
CWE-787
OVAL    15
oval:org.secpod.oval:def:42566
oval:org.secpod.oval:def:42214
oval:org.secpod.oval:def:113859
oval:org.secpod.oval:def:42549
...

© SecPod Technologies