Lucene search

K
cloudlinuxCloudLinuxCLSA-2022:1641903536
HistoryJan 11, 2022 - 12:18 p.m.

Fix of 8 CVEs

2022-01-1112:18:56
repo.cloudlinux.com
52

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.017

Percentile

87.9%

  • CVE-2021-3517.patch: validate UTF8 in xmlEncodeEntities
  • CVE-2021-3518.patch: fix user-after-free with ‘xmllint --xinclude --dropdtd’
  • CVE-2021-3537.patch: propagate error in xmlParseElementChildrenContentDeclPriv
  • CVE-2021-3541.patch: parser fix for the billion laughs attack
  • CVE-2021-3516.patch: fix use-after-free with ‘xmllint --html --push’
  • CVE-2017-8872.patch: free input buffer in xmlHaltParser
  • CVE-2019-20388.patch: fix memory leak in xmlSchemaValidateStream
  • CVE-2020-24977.patch: fix out-of-bounds read with ‘xmllint --htmlout’

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.017

Percentile

87.9%