9.8
CRITICAL
CVE-2017-16931
Libxml2 XML External Entity (XXE) Injection Vulnerability
Description

parser.c in libxml2 before 2.9.5 mishandles parameter-entity references because the NEXTL macro calls the xmlParserHandlePEReference function in the case of a '%' character in a DTD name.

INFO

Published Date :

Nov. 23, 2017, 9:29 p.m.

Last Modified :

July 20, 2021, 11:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2017-16931 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-16931 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Xmlsoft libxml2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-16931.

URL Resource
http://xmlsoft.org/news.html Release Notes Vendor Advisory
https://bugzilla.gnome.org/show_bug.cgi?id=766956 Permissions Required
https://github.com/GNOME/libxml2/commit/e26630548e7d138d2c560844c43820b6767251e3 Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://www.oracle.com//security-alerts/cpujul2021.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-16931 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-16931 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jul. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com//security-alerts/cpujul2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 04, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 06, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.gnome.org/show_bug.cgi?id=766956 No Types Assigned https://bugzilla.gnome.org/show_bug.cgi?id=766956 Permissions Required
    Changed Reference Type https://github.com/GNOME/libxml2/commit/e26630548e7d138d2c560844c43820b6767251e3 No Types Assigned https://github.com/GNOME/libxml2/commit/e26630548e7d138d2c560844c43820b6767251e3 Patch, Third Party Advisory
    Changed Reference Type http://xmlsoft.org/news.html No Types Assigned http://xmlsoft.org/news.html Release Notes, Vendor Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:* versions up to (including) 2.9.4
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.60 }} -0.25%

score

0.75251

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability