Количество 16
Количество 16
GHSA-jw9f-hh49-cvp9
Nokogiri contains libxml Out-of-bounds Write vulnerability

CVE-2021-3517
There is a flaw in the xml entity encoding functionality of libxml2 in versions before 2.9.11. An attacker who is able to supply a crafted file to be processed by an application linked with the affected functionality of libxml2 could trigger an out-of-bounds read. The most likely impact of this flaw is to application availability, with some potential impact to confidentiality and integrity if an attacker is able to use memory information to further exploit the application.

CVE-2021-3517
There is a flaw in the xml entity encoding functionality of libxml2 in versions before 2.9.11. An attacker who is able to supply a crafted file to be processed by an application linked with the affected functionality of libxml2 could trigger an out-of-bounds read. The most likely impact of this flaw is to application availability, with some potential impact to confidentiality and integrity if an attacker is able to use memory information to further exploit the application.

CVE-2021-3517
There is a flaw in the xml entity encoding functionality of libxml2 in versions before 2.9.11. An attacker who is able to supply a crafted file to be processed by an application linked with the affected functionality of libxml2 could trigger an out-of-bounds read. The most likely impact of this flaw is to application availability, with some potential impact to confidentiality and integrity if an attacker is able to use memory information to further exploit the application.

CVE-2021-3517
CVE-2021-3517
There is a flaw in the xml entity encoding functionality of libxml2 in ...

BDU:2021-05274
Уязвимость функционала кодирования xml объектов библиотеки Libxml2, связанная с записью за границами буфера, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании

openSUSE-SU-2021:0692-1
Security update for libxml2

SUSE-SU-2021:1524-1
Security update for libxml2

SUSE-SU-2021:1523-1
Security update for libxml2

openSUSE-SU-2021:0764-1
Security update for libxml2

SUSE-SU-2021:1658-1
Security update for libxml2

SUSE-SU-2021:1654-1
Security update for libxml2

RLSA-2021:2569
Moderate: libxml2 security update
ELSA-2021-2569
ELSA-2021-2569: libxml2 security update (MODERATE)

SUSE-SU-2021:14729-1
Security update for libxml2
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-jw9f-hh49-cvp9 Nokogiri contains libxml Out-of-bounds Write vulnerability | CVSS3: 8.6 | 0% Низкий | около 3 лет назад | |
![]() | CVE-2021-3517 There is a flaw in the xml entity encoding functionality of libxml2 in versions before 2.9.11. An attacker who is able to supply a crafted file to be processed by an application linked with the affected functionality of libxml2 could trigger an out-of-bounds read. The most likely impact of this flaw is to application availability, with some potential impact to confidentiality and integrity if an attacker is able to use memory information to further exploit the application. | CVSS3: 8.6 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2021-3517 There is a flaw in the xml entity encoding functionality of libxml2 in versions before 2.9.11. An attacker who is able to supply a crafted file to be processed by an application linked with the affected functionality of libxml2 could trigger an out-of-bounds read. The most likely impact of this flaw is to application availability, with some potential impact to confidentiality and integrity if an attacker is able to use memory information to further exploit the application. | CVSS3: 8.6 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2021-3517 There is a flaw in the xml entity encoding functionality of libxml2 in versions before 2.9.11. An attacker who is able to supply a crafted file to be processed by an application linked with the affected functionality of libxml2 could trigger an out-of-bounds read. The most likely impact of this flaw is to application availability, with some potential impact to confidentiality and integrity if an attacker is able to use memory information to further exploit the application. | CVSS3: 8.6 | 0% Низкий | больше 4 лет назад |
![]() | CVSS3: 8.6 | 0% Низкий | около 4 лет назад | |
CVE-2021-3517 There is a flaw in the xml entity encoding functionality of libxml2 in ... | CVSS3: 8.6 | 0% Низкий | больше 4 лет назад | |
![]() | BDU:2021-05274 Уязвимость функционала кодирования xml объектов библиотеки Libxml2, связанная с записью за границами буфера, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании | CVSS3: 8.6 | 0% Низкий | больше 4 лет назад |
![]() | openSUSE-SU-2021:0692-1 Security update for libxml2 | больше 4 лет назад | ||
![]() | SUSE-SU-2021:1524-1 Security update for libxml2 | больше 4 лет назад | ||
![]() | SUSE-SU-2021:1523-1 Security update for libxml2 | больше 4 лет назад | ||
![]() | openSUSE-SU-2021:0764-1 Security update for libxml2 | около 4 лет назад | ||
![]() | SUSE-SU-2021:1658-1 Security update for libxml2 | больше 4 лет назад | ||
![]() | SUSE-SU-2021:1654-1 Security update for libxml2 | больше 4 лет назад | ||
![]() | RLSA-2021:2569 Moderate: libxml2 security update | около 4 лет назад | ||
ELSA-2021-2569 ELSA-2021-2569: libxml2 security update (MODERATE) | около 4 лет назад | |||
![]() | SUSE-SU-2021:14729-1 Security update for libxml2 | больше 4 лет назад |
Уязвимостей на страницу