CVE-2020-24977
Published on: 09/03/2020 12:00:00 AM UTC
Last Modified on: 07/25/2022 07:09:12 PM UTC
Certain versions of Debian Linux from Debian contain the following vulnerability:
GNOME project libxml2 v2.9.10 has a global buffer over-read vulnerability in xmlEncodeEntitiesInternal at libxml2/entities.c. The issue has been fixed in commit 50f06b3e.
- CVE-2020-24977 has been assigned by
[email protected] to track the vulnerability - currently rated as MEDIUM severity.
CVSS3 Score: 6.5 - MEDIUM
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
NETWORK | LOW | NONE | NONE |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | LOW | NONE | LOW |
CVSS2 Score: 6.4 - MEDIUM
Access Vector ⓘ |
Access Complexity |
Authentication |
---|---|---|
NETWORK | LOW | NONE |
Confidentiality Impact |
Integrity Impact |
Availability Impact |
PARTIAL | NONE | PARTIAL |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
[SECURITY] [DLA 2369-1] libxml2 security update | Third Party Advisory lists.debian.org text/html |
![]() |
xmllint: global-buffer-overflow in xmlEncodeEntitiesInternal (#178) · Issues · GNOME / libxml2 · GitLab | Exploit Patch Vendor Advisory gitlab.gnome.org text/html |
![]() |
[SECURITY] Fedora 33 Update: mingw-libxml2-2.9.10-8.fc33 - package-announce - Fedora Mailing-Lists | Mailing List Third Party Advisory lists.fedoraproject.org text/html |
![]() |
Fix out-of-bounds read with 'xmllint --htmlout' (50f06b3e) · Commits · GNOME / libxml2 · GitLab | Patch Vendor Advisory gitlab.gnome.org text/html |
![]() |
[SECURITY] Fedora 33 Update: mingw-libxml2-2.9.10-3.fc33 - package-announce - Fedora Mailing-Lists | Mailing List Third Party Advisory lists.fedoraproject.org text/html |
![]() |
[SECURITY] Fedora 32 Update: mingw-libxml2-2.9.10-8.fc32 - package-announce - Fedora Mailing-Lists | Mailing List Third Party Advisory lists.fedoraproject.org text/html |
![]() |
Oracle Critical Patch Update Advisory - April 2022 | www.oracle.com text/html |
![]() |
[SECURITY] Fedora 31 Update: libxml2-2.9.10-4.fc31 - package-announce - Fedora Mailing-Lists | Mailing List Third Party Advisory lists.fedoraproject.org text/html |
![]() |
Pony Mail! | Mailing List Third Party Advisory lists.apache.org text/html |
![]() |
[security-announce] openSUSE-SU-2020:1465-1: moderate: Security update f | Mailing List Third Party Advisory lists.opensuse.org text/html |
![]() |
[SECURITY] Fedora 33 Update: libxml2-2.9.10-7.fc33 - package-announce - Fedora Mailing-Lists | Mailing List Third Party Advisory lists.fedoraproject.org text/html |
![]() |
[SECURITY] Fedora 33 Update: libxml2-2.9.10-8.fc33 - package-announce - Fedora Mailing-Lists | Mailing List Third Party Advisory lists.fedoraproject.org text/html |
![]() |
Oracle Critical Patch Update Advisory - October 2021 | www.oracle.com text/html |
![]() |
libxml2: Multiple vulnerabilities (GLSA 202107-05) — Gentoo security | security.gentoo.org text/html |
![]() |
[SECURITY] Fedora 32 Update: mingw-libxml2-2.9.10-3.fc32 - package-announce - Fedora Mailing-Lists | Third Party Advisory lists.fedoraproject.org text/html |
![]() |
[SECURITY] Fedora 31 Update: mingw-libxml2-2.9.10-3.fc31 - package-announce - Fedora Mailing-Lists | Third Party Advisory lists.fedoraproject.org text/html |
![]() |
[SECURITY] Fedora 32 Update: libxml2-2.9.10-8.fc32 - package-announce - Fedora Mailing-Lists | Mailing List Third Party Advisory lists.fedoraproject.org text/html |
![]() |
[SECURITY] Fedora 32 Update: libxml2-2.9.10-7.fc32 - package-announce - Fedora Mailing-Lists | Third Party Advisory lists.fedoraproject.org text/html |
![]() |
[security-announce] openSUSE-SU-2020:1430-1: moderate: Security update f | Mailing List Third Party Advisory lists.opensuse.org text/html |
![]() |
Oracle Critical Patch Update Advisory - July 2022 | www.oracle.com text/html |
![]() |
CVE-2020-24977 Libxml2 Vulnerability in NetApp Products | NetApp Product Security | Third Party Advisory security.netapp.com text/html |
![]() |
Related QID Numbers
- 159191 Oracle Enterprise Linux Security Update for libxml2 (ELSA-2021-1597)
- 198409 Ubuntu Security Notification for libxml2 vulnerabilities (USN-4991-1)
- 239333 Red Hat Update for libxml2 (RHSA-2021:1597)
- 296065 Oracle Solaris 11.4 Support Repository Update (SRU) 39.107.1 Missing (CPUOCT2021)
- 352392 Amazon Linux Security Advisory for libxml2: ALAS2-2021-1662
- 354929 Amazon Linux Security Advisory for libxml2 : ALAS-2023-1743
- 376204 Mysql Workbench Critical Patch Update Oct 2021
- 376550 Oracle Hypertext Transfer Protocol Server (HTTP Server) Multiple Vulnerabilities (CPUAPR2022)
- 377365 Alibaba Cloud Linux Security Update for libxml2 (ALINUX3-SA-2022:0018)
- 377648 Oracle Hypertext Transfer Protocol Server (HTTP Server) Multiple Vulnerabilities(CPUOCT2022)
- 500341 Alpine Linux Security Update for libxml2
- 591018 Hitachi Energy RTU500 series Multiple Vulnerabilities (ICSA-21-336-08)
- 591406 Siemens SIMATIC S7-1500 CPU GNU/Linux subsystem Multiple Vulnerabilities (SSB-439005, ICSA-22-104-13)
- 690499 Free Berkeley Software Distribution (FreeBSD) Security Update for libxml (f5abafc0-fcf6-11ea-8758-e0d55e2a8bf9)
- 710071 Gentoo Linux libxml2 Multiple vulnerabilities (GLSA 202107-05)
- 900193 CBL-Mariner Linux Security Update for libxml2 2.9.10
- 903434 Common Base Linux Mariner (CBL-Mariner) Security Update for libxml2 (2189)
- 940082 AlmaLinux Security Update for libxml2 (ALSA-2021:1597)
- 960858 Rocky Linux Security Update for libxml2 (RLSA-2021:1597)
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Operating System | Debian | Debian Linux | 9.0 | All | All | All |
Operating System | Debian | Debian Linux | 9.0 | All | All | All |
Operating System | Fedoraproject | Fedora | 31 | All | All | All |
Operating System | Fedoraproject | Fedora | 32 | All | All | All |
Operating System | Fedoraproject | Fedora | 33 | All | All | All |
Operating System | Fedoraproject | Fedora | 31 | All | All | All |
Operating System | Fedoraproject | Fedora | 32 | All | All | All |
Operating System | Fedoraproject | Fedora | 33 | All | All | All |
Application | Netapp | Active Iq Unified Manager | All | All | All | All |
Application | Netapp | Active Iq Unified Manager | All | All | All | All |
Application | Netapp | Active Iq Unified Manager | All | All | All | All |
Application | Netapp | Active Iq Unified Manager | All | All | All | All |
Application | Netapp | Clustered Data Ontap | - | All | All | All |
Application | Netapp | Clustered Data Ontap | - | All | All | All |
Application | Netapp | Clustered Data Ontap Antivirus Connector | - | All | All | All |
Application | Netapp | Clustered Data Ontap Antivirus Connector | - | All | All | All |
Hardware
| Netapp | Hci H410c | - | All | All | All |
Hardware
| Netapp | Hci H410c | - | All | All | All |
Operating System | Netapp | Hci H410c Firmware | - | All | All | All |
Operating System | Netapp | Hci H410c Firmware | - | All | All | All |
Application | Netapp | Inventory Collect Tool | - | All | All | All |
Application | Netapp | Inventory Collect Tool | - | All | All | All |
Application | Netapp | Manageability Software Development Kit | - | All | All | All |
Application | Netapp | Manageability Software Development Kit | - | All | All | All |
Application | Netapp | Snapdrive | - | All | All | All |
Application | Netapp | Snapdrive | - | All | All | All |
Application | Netapp | Snapdrive | - | All | All | All |
Application | Netapp | Snapdrive | - | All | All | All |
Operating System | Opensuse | Leap | 15.1 | All | All | All |
Operating System | Opensuse | Leap | 15.2 | All | All | All |
Operating System | Opensuse | Leap | 15.1 | All | All | All |
Operating System | Opensuse | Leap | 15.2 | All | All | All |
Application | Oracle | Communications Cloud Native Core Network Function Cloud Native Environment | 1.10.0 | All | All | All |
Application | Oracle | Enterprise Manager Base Platform | 13.4.0.0 | All | All | All |
Application | Oracle | Enterprise Manager Base Platform | 13.5.0.0 | All | All | All |
Application | Oracle | Enterprise Manager Ops Center | 12.4.0.0 | All | All | All |
Application | Oracle | Http Server | 12.2.1.3.0 | All | All | All |
Application | Oracle | Http Server | 12.2.1.4.0 | All | All | All |
Application | Oracle | Mysql Workbench | All | All | All | All |
Application | Oracle | Peoplesoft Enterprise Peopletools | 8.58 | All | All | All |
Application | Oracle | Real User Experience Insight | 13.4.1.0 | All | All | All |
Application | Oracle | Real User Experience Insight | 13.5.1.0 | All | All | All |
Application | Xmlsoft | Libxml2 | 2.9.10 | All | All | All |
Application | Xmlsoft | Libxml2 | 2.9.10 | All | All | All |
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*:
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*:
- cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*:
- cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*:
- cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*:
- cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*:
- cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*:
- cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*:
- cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:*:
- cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*:
- cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:*:
- cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:clustered_data_ontap_antivirus_connector:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:clustered_data_ontap_antivirus_connector:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:hci_h410c:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:hci_h410c:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:hci_h410c_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:hci_h410c_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:inventory_collect_tool:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:inventory_collect_tool:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:manageability_software_development_kit:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:manageability_software_development_kit:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:snapdrive:-:*:*:*:*:unix:*:*:
- cpe:2.3:a:netapp:snapdrive:-:*:*:*:*:windows:*:*:
- cpe:2.3:a:netapp:snapdrive:-:*:*:*:*:unix:*:*:
- cpe:2.3:a:netapp:snapdrive:-:*:*:*:*:windows:*:*:
- cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*:
- cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*:
- cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*:
- cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:1.10.0:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:enterprise_manager_base_platform:13.4.0.0:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:enterprise_manager_base_platform:13.5.0.0:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:http_server:12.2.1.3.0:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:http_server:12.2.1.4.0:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:mysql_workbench:*:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:real_user_experience_insight:13.4.1.0:*:*:*:*:*:*:*:
- cpe:2.3:a:oracle:real_user_experience_insight:13.5.1.0:*:*:*:*:*:*:*:
- cpe:2.3:a:xmlsoft:libxml2:2.9.10:*:*:*:*:*:*:*:
- cpe:2.3:a:xmlsoft:libxml2:2.9.10:*:*:*:*:*:*:*:
No vendor comments have been submitted for this CVE
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
Debian - CVE-2020-24977: gitlab.gnome.org/GNOME/libxml2/… | 2021-07-06 13:04:11 |
![]() |
IT Risk: IBM.Multiple vulnerabilities in QRadar SIEM -3/6 CVE-2020-24977 CVE-2020-24659 CVE-2020-15358 CVE-2020-144… twitter.com/i/web/status/1… | 2021-12-01 09:50:30 |