ID CVE-2020-24977
Summary GNOME project libxml2 v2.9.10 has a global buffer over-read vulnerability in xmlEncodeEntitiesInternal at libxml2/entities.c. The issue has been fixed in commit 50f06b3e.
References
Vulnerable Configurations
  • cpe:2.3:a:xmlsoft:libxml2:2.9.10:*:*:*:*:*:*:*
    cpe:2.3:a:xmlsoft:libxml2:2.9.10:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:snapdrive:-:*:*:*:*:unix:*:*
    cpe:2.3:a:netapp:snapdrive:-:*:*:*:*:unix:*:*
  • cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:clustered_data_ontap_antivirus_connector:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:clustered_data_ontap_antivirus_connector:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:snapdrive:-:*:*:*:*:windows:*:*
    cpe:2.3:a:netapp:snapdrive:-:*:*:*:*:windows:*:*
  • cpe:2.3:a:netapp:active_iq_unified_manager:7.3:*:*:*:*:windows:*:*
    cpe:2.3:a:netapp:active_iq_unified_manager:7.3:*:*:*:*:windows:*:*
  • cpe:2.3:a:netapp:active_iq_unified_manager:9.5:*:*:*:*:windows:*:*
    cpe:2.3:a:netapp:active_iq_unified_manager:9.5:*:*:*:*:windows:*:*
  • cpe:2.3:a:netapp:active_iq_unified_manager:9.6:*:*:*:*:windows:*:*
    cpe:2.3:a:netapp:active_iq_unified_manager:9.6:*:*:*:*:windows:*:*
  • cpe:2.3:a:netapp:active_iq_unified_manager:9.5:*:*:*:*:vmware_vsphere:*:*
    cpe:2.3:a:netapp:active_iq_unified_manager:9.5:*:*:*:*:vmware_vsphere:*:*
  • cpe:2.3:a:netapp:active_iq_unified_manager:9.6:*:*:*:*:vmware_vsphere:*:*
    cpe:2.3:a:netapp:active_iq_unified_manager:9.6:*:*:*:*:vmware_vsphere:*:*
  • cpe:2.3:a:netapp:manageability_software_development_kit:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:manageability_software_development_kit:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:inventory_collect_tool:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:inventory_collect_tool:-:*:*:*:*:*:*:*
  • cpe:2.3:o:netapp:hci_h410c_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:netapp:hci_h410c_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:netapp:hci_h410c:-:*:*:*:*:*:*:*
    cpe:2.3:h:netapp:hci_h410c:-:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:http_server:12.2.1.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:http_server:12.2.1.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:enterprise_manager_base_platform:13.4.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:enterprise_manager_base_platform:13.4.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:http_server:12.2.1.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:http_server:12.2.1.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:enterprise_manager_base_platform:13.5.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:enterprise_manager_base_platform:13.5.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_workbench:-:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_workbench:-:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_workbench:5.2.47:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_workbench:5.2.47:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_workbench:6.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_workbench:6.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_workbench:6.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_workbench:6.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_workbench:6.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_workbench:6.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_workbench:6.3.8:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_workbench:6.3.8:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_workbench:6.3.10:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_workbench:6.3.10:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_workbench:8.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_workbench:8.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_workbench:8.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_workbench:8.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_workbench:8.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_workbench:8.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_workbench:8.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_workbench:8.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_workbench:8.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_workbench:8.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_workbench:8.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_workbench:8.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_workbench:8.0.18:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_workbench:8.0.18:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_workbench:8.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_workbench:8.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_workbench:8.0.20:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_workbench:8.0.20:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_workbench:8.0.21:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_workbench:8.0.21:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_workbench:8.0.22:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_workbench:8.0.22:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_workbench:8.0.23:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_workbench:8.0.23:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_workbench:8.0.24:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_workbench:8.0.24:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_workbench:8.0.25:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_workbench:8.0.25:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_workbench:8.0.26:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_workbench:8.0.26:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:real_user_experience_insight:13.4.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:real_user_experience_insight:13.4.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:real_user_experience_insight:13.5.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:real_user_experience_insight:13.5.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:1.10.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:1.10.0:*:*:*:*:*:*:*
CVSS
Base: 6.4 (as of 25-07-2022 - 18:15)
Impact:
Exploitability:
CWE CWE-125
CAPEC
  • Infiltration of Hardware Development Environment
    An attacker, leveraging the ability to manipulate components of primary support systems and tools within the development and production environments, inserts malicious software within the hardware and/or firmware development environment. The infiltration purpose is to alter developed hardware components in a system destined for deployment at the victim's organization, for the purpose of disruption or further compromise.
  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:P
refmap via4
confirm https://security.netapp.com/advisory/ntap-20200924-0001/
fedora
  • FEDORA-2020-20ab468a33
  • FEDORA-2020-35087800be
  • FEDORA-2020-7773c53bc8
  • FEDORA-2020-7dd29dacad
  • FEDORA-2020-935f62c3d9
  • FEDORA-2020-b60dbdd538
  • FEDORA-2020-b6aaf25741
  • FEDORA-2020-be489044df
  • FEDORA-2020-dd2fc19b78
  • FEDORA-2020-ff317550e4
misc
mlist [debian-lts-announce] 20200909 [SECURITY] [DLA 2369-1] libxml2 security update
suse
  • openSUSE-SU-2020:1430
  • openSUSE-SU-2020:1465
Last major update 25-07-2022 - 18:15
Published 04-09-2020 - 00:15
Last modified 25-07-2022 - 18:15
Back to Top