Vulnerability CVE-2017-10672


Published: 2017-06-29

Description:
Use-after-free in the XML-LibXML module through 2.0129 for Perl allows remote attackers to execute arbitrary code by controlling the arguments to a replaceChild call.

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Xml-libxml project -> Xml-libxml 

 References:
https://lists.debian.org/debian-lts-announce/2017/11/msg00017.html
https://rt.cpan.org/Public/Bug/Display.html?id=122246
https://www.debian.org/security/2017/dsa-4042

Copyright 2024, cxsecurity.com

 

Back to Top