Lucene search

K
ibmIBM5EEF86E68F23C5E3E4A700D875FD52D137A180161C92B0E0F8541AB754241C6D
HistoryJun 21, 2021 - 8:35 p.m.

Security Bulletin: IBM Bootable Media Creator (BoMC) is affected by vulnerabilities in libxml2

2021-06-2120:35:29
www.ibm.com
33

0.009 Low

EPSS

Percentile

82.5%

Summary

BM Bootable Media Creator (BoMC) has addressed the following vulnerabilities.

Vulnerability Details

CVEID:CVE-2020-7595
**DESCRIPTION:**The Gnome Project Libxml2 is vulnerable to a denial of service, caused by an error in xmlStringLenDecodeEntities in parser.c. An attacker could exploit this vulnerability to cause the application to enter into an infinite loop.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/175333 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:CVE-2019-20388
**DESCRIPTION:**GNOME libxml2 could allow a remote attacker to obtain sensitive information, caused by a xmlSchemaValidateStream memory leak in xmlSchemaPreRun in xmlschemas.c. By persuading a victim to open a specially crafted file, an attacker could exploit this vulnerability to obtain sensitive information.
CVSS Base score: 3.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/175539 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N)

CVEID:CVE-2019-19956
**DESCRIPTION:**libxml2 is vulnerable to a denial of service, caused by a memory leak in xmlParseBalancedChunkMemoryRecover in parser.c. By persuading a victim to open a specially crafted file, a remote attacker could exploit this vulnerability to cause the application to crash.
CVSS Base score: 3.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/173518 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

Affected Products and Versions

The fix is downloaded automatically by BoMC in the background and is not independently accessible on Fix Central.

Remediation/Fixes

The fix is downloaded automatically by BoMC in the background and is not independently accessible on Fix Central.

Workarounds and Mitigations

None