[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

251782

 
 

909

 
 

196543

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2023-28484Date: (C)2023-04-26   (M)2024-05-20


In libxml2 before 2.10.4, parsing of certain invalid XSD schemas can lead to a NULL pointer dereference and subsequently a segfault. This occurs in xmlSchemaFixupComplexType in xmlschemas.c.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.5CVSS Score :
Exploit Score: 2.8Exploit Score:
Impact Score: 3.6Impact Score:
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector:
Attack Complexity: LOWAccess Complexity:
Privileges Required: NONEAuthentication:
User Interaction: REQUIREDConfidentiality:
Scope: UNCHANGEDIntegrity:
Confidentiality: NONEAvailability:
Integrity: NONE 
Availability: HIGH 
  
Reference:
https://lists.debian.org/debian-lts-announce/2023/04/msg00031.html
https://gitlab.gnome.org/GNOME/libxml2/-/issues/491
https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.10.4
https://security.netapp.com/advisory/ntap-20230601-0006/
https://security.netapp.com/advisory/ntap-20240201-0005/

CWE    1
CWE-476
OVAL    22
oval:org.secpod.oval:def:93325
oval:org.secpod.oval:def:89049381
oval:org.secpod.oval:def:91667
oval:org.secpod.oval:def:708222
...

© SecPod Technologies