8.6
HIGH
CVE-2021-3517
"libxml2 XML Entity Encoding OOB Read Vulnerability"
Description

There is a flaw in the xml entity encoding functionality of libxml2 in versions before 2.9.11. An attacker who is able to supply a crafted file to be processed by an application linked with the affected functionality of libxml2 could trigger an out-of-bounds read. The most likely impact of this flaw is to application availability, with some potential impact to confidentiality and integrity if an attacker is able to use memory information to further exploit the application.

INFO

Published Date :

May 19, 2021, 2:15 p.m.

Last Modified :

Nov. 7, 2023, 3:38 a.m.

Remotely Exploitable :

Yes !

Impact Score :

4.7

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2021-3517 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-3517 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp ontap_select_deploy_administration_utility
3 Netapp hci_management_node
4 Netapp solidfire
5 Netapp oncommand_insight
6 Netapp oncommand_workflow_automation
7 Netapp e-series_santricity_os_controller
8 Netapp e-series_santricity_storage_manager
9 Netapp e-series_santricity_web_services
10 Netapp snapmanager
11 Netapp clustered_data_ontap
12 Netapp clustered_data_ontap_antivirus_connector
13 Netapp snapdrive
14 Netapp santricity_unified_manager
15 Netapp manageability_software_development_kit
16 Netapp hci_h410c_firmware
1 Oracle zfs_storage_appliance_kit
2 Oracle peoplesoft_enterprise_peopletools
3 Oracle real_user_experience_insight
4 Oracle mysql_workbench
5 Oracle enterprise_manager_base_platform
6 Oracle communications_cloud_native_core_network_function_cloud_native_environment
7 Oracle openjdk
1 Redhat enterprise_linux
2 Redhat jboss_core_services
1 Fedoraproject fedora
1 Debian debian_linux
1 Xmlsoft libxml2
1 Nokogiri nokogiri

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Fuzzing with the generated argument

fuzz argv-information afl afl-fuzz fuzzer k-means k-means-clustering

Makefile C Shell C++ HTML JavaScript Rich Text Format Python

Updated: 3 months, 3 weeks ago
33 stars 8 fork 8 watcher
Born at : Oct. 28, 2020, 11:33 a.m. This repo has been linked 21 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-3517 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-3517 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/ [No types assigned]
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/ [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E [No types assigned]
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
  • Modified Analysis by [email protected]

    Oct. 05, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2022.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2022.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2022.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2022.html Not Applicable
    Changed CPE Configuration OR *cpe:2.3:a:oracle:mysql_workbench:*:*:*:*:*:*:*:* versions up to (including) 8.0.26 *cpe:2.3:a:oracle:openjdk:8:update301:*:*:*:*:*:* *cpe:2.3:a:oracle:real_user_experience_insight:13.4.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:real_user_experience_insight:13.5.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:1.10.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_base_platform:13.4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_base_platform:13.5.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql_workbench:*:*:*:*:*:*:*:* versions up to (including) 8.0.26 *cpe:2.3:a:oracle:openjdk:8:update301:*:*:*:*:*:* *cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:* *cpe:2.3:a:oracle:real_user_experience_insight:13.4.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:real_user_experience_insight:13.5.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 25, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2022.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 20, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2022.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 01, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2022.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2022.html Patch, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:oracle:mysql_workbench:*:*:*:*:*:*:*:* versions up to (including) 8.0.26 *cpe:2.3:a:oracle:openjdk:8:update301:*:*:*:*:*:* *cpe:2.3:a:oracle:real_user_experience_insight:13.4.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:real_user_experience_insight:13.5.1.0:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:mysql_workbench:*:*:*:*:*:*:*:* versions up to (including) 8.0.26 *cpe:2.3:a:oracle:openjdk:8:update301:*:*:*:*:*:* *cpe:2.3:a:oracle:real_user_experience_insight:13.4.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:real_user_experience_insight:13.5.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 07, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2022.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 03, 2021

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20211022-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20211022-0004/ Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2021.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2021.html Patch, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:clustered_data_ontap_antivirus_connector:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:manageability_software_development_kit:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapdrive:-:*:*:*:*:windows:*:* OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:* *cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:clustered_data_ontap_antivirus_connector:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* versions from (including) 11.0.0 up to (including) 11.70.1 *cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:* *cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:manageability_software_development_kit:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapdrive:-:*:*:*:*:windows:*:* *cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:* *cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:* *cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:mysql_workbench:*:*:*:*:*:*:*:* versions up to (including) 8.0.26 *cpe:2.3:a:oracle:openjdk:8:update301:*:*:*:*:*:* *cpe:2.3:a:oracle:real_user_experience_insight:13.4.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:real_user_experience_insight:13.5.1.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 22, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20211022-0004/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2021.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 13, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202107-05 No Types Assigned https://security.gentoo.org/glsa/202107-05 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20210625-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20210625-0002/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:clustered_data_ontap_antivirus_connector:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:manageability_software_development_kit:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapdrive:-:*:*:*:*:windows:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:hci_h410c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:hci_h410c:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 08, 2021

    Action Type Old Value New Value
    Removed CWE Red Hat, Inc. CWE-119
    Added CWE Red Hat, Inc. CWE-787
    Removed CWE Reason CWE-119 / More specific CWE option available
  • CVE Modified by [email protected]

    Jul. 06, 2021

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202107-05 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 29, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 28, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 25, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20210625-0002/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 14, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/ [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 25, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1954232 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1954232 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/ Mailing List, Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:* versions up to (excluding) 2.9.11
    Added CPE Configuration OR *cpe:2.3:a:redhat:jboss_core_services:-:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-3517 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-3517 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.69 }} 0.46%

score

0.87805

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability