Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-3518

Published: 18 May 2021

There's a flaw in libxml2 in versions before 2.9.11. An attacker who is able to submit a crafted file to be processed by an application linked with libxml2 could trigger a use-after-free. The greatest impact from this flaw is to confidentiality, integrity, and availability.

Priority

Medium

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
libxml2
Launchpad, Ubuntu, Debian
bionic
Released (2.9.4+dfsg1-6.1ubuntu1.4)
focal
Released (2.9.10+dfsg-5ubuntu0.20.04.1)
groovy
Released (2.9.10+dfsg-5ubuntu0.20.10.2)
hirsute
Released (2.9.10+dfsg-6.3ubuntu0.1)
impish Not vulnerable
(2.9.10+dfsg-6.7)
jammy Not vulnerable
(2.9.10+dfsg-6.7)
trusty
Released (2.9.1+dfsg1-3ubuntu4.13+esm2)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (2.9.10+dfsg-6.6, 2.9.11)
xenial
Released (2.9.3+dfsg1-1ubuntu0.7+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
Patches:
upstream: https://gitlab.gnome.org/GNOME/libxml2/-/commit/1098c30a040e72a4654968547f415be4e4c40fe7

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H