7.5
CVSSv2

CVE-2017-10672

Published: 29/06/2017 Updated: 03/03/2020
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Use-after-free in the XML-LibXML module up to and including 2.0129 for Perl allows remote malicious users to execute arbitrary code by controlling the arguments to a replaceChild call.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

xml-libxml project xml-libxml

debian debian linux 8.0

debian debian linux 9.0

Vendor Advisories

Debian Bug report logs - #866676 libxml-libxml-perl: CVE-2017-10672: Use-after-free in XML::LibXML::Node::replaceChild Package: src:libxml-libxml-perl; Maintainer for src:libxml-libxml-perl is Debian Perl Group <pkg-perl-maintainers@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: ...
XML::LibXML could be made to crash or run programs if it processed specially crafted input ...
A use-after-free vulnerability was discovered in XML::LibXML, a Perl interface to the libxml2 library, allowing an attacker to execute arbitrary code by controlling the arguments to a replaceChild() call For the oldstable distribution (jessie), this problem has been fixed in version 20116+dfsg-1+deb8u2 For the stable distribution (stretch), this ...
Use-after-free in the XML-LibXML module through 20129 for Perl allows remote attackers to execute arbitrary code by controlling the arguments to a replaceChild call ...
A use-after-free vulnerability has been discovered in the perl XML-LibXML module before 20130 which allows remote attackers to execute arbitrary code by controlling the arguments to a replaceChild call ...