Lucene search

K
ibmIBM3BE79102A2F18E30974A76F6EEA76AB92CA1A8F7FCB7D3215942A025A80C18BA
HistorySep 15, 2021 - 10:14 p.m.

Security Bulletin: libXml2 used by IBM InfoSphere Identity Insight has a potential vulnerability (CVE-2021-3518)

2021-09-1522:14:25
www.ibm.com
20

0.004 Low

EPSS

Percentile

74.0%

Summary

The libXml2 library used by Identity Insight has a potential use-after-free vulnerability that could be exploited by an attacker using a crafted input file.

Vulnerability Details

CVEID:CVE-2021-3518
**DESCRIPTION:**GNOME libxml2 could allow a remote attacker to execute arbitrary code on the system, caused by a use-after-free flaw in the xmlXIncludeDoProcess() function in xinclude.c. By sending a specially-crafted file, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 8.6
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/203144 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM InfoSphere Identity Insight 9.0
IBM InfoSphere Identity Insight 9.1
IBM InfoSphere Identity Insight 10.0

Remediation/Fixes

This can be resolved by updating the libXml2 library in Identity Insight to version 2.9.11. Please open a support case for Identity Insight support for the replacement library file, at <https://www.ibm.com/mysupport&gt;.

Workarounds and Mitigations

None