Lucene search

K
nvd[email protected]NVD:CVE-2020-7595
HistoryJan 21, 2020 - 11:15 p.m.

CVE-2020-7595

2020-01-2123:15:13
CWE-835
web.nvd.nist.gov
1

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.6 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.4%

xmlStringLenDecodeEntities in parser.c in libxml2 2.9.10 has an infinite loop in a certain end-of-file situation.

Affected configurations

NVD
Node
xmlsoftlibxml2Match2.9.10
Node
fedoraprojectfedoraMatch30
OR
fedoraprojectfedoraMatch31
OR
fedoraprojectfedoraMatch32
Node
canonicalubuntu_linuxMatch12.04-
OR
canonicalubuntu_linuxMatch14.04esm
OR
canonicalubuntu_linuxMatch16.04lts
OR
canonicalubuntu_linuxMatch18.04lts
OR
canonicalubuntu_linuxMatch19.10
Node
debiandebian_linuxMatch9.0
Node
siemenssinema_remote_connect_serverRange<3.0
Node
netappclustered_data_ontapMatch-
OR
netappsmi-s_providerMatch-
OR
netappsnapdriveMatch-windows
OR
netappsteelstore_cloud_integrated_storageMatch-
OR
netappsymantec_netbackupMatch-
Node
netapph300s_firmwareMatch-
AND
netapph300sMatch-
Node
netapph500s_firmwareMatch-
AND
netapph500sMatch-
Node
netapph700s_firmwareMatch-
AND
netapph700sMatch-
Node
netapph300e_firmwareMatch-
AND
netapph300eMatch-
Node
netapph500e_firmwareMatch-
AND
netapph500eMatch-
Node
netapph700e_firmwareMatch-
AND
netapph700eMatch-
Node
netapph410s_firmwareMatch-
AND
netapph410sMatch-
Node
netapph410c_firmwareMatch-
AND
netapph410cMatch-
Node
oraclereal_user_experience_insightMatch13.3.1.0
Node
oraclecommunications_cloud_native_core_network_function_cloud_native_environmentMatch1.10.0
OR
oracleenterprise_manager_base_platformMatch13.4.0.0
OR
oracleenterprise_manager_base_platformMatch13.5.0.0
OR
oracleenterprise_manager_ops_centerMatch12.4.0.0
OR
oraclemysql_workbenchRange8.0.26
OR
oraclepeoplesoft_enterprise_peopletoolsMatch8.58
OR
oraclereal_user_experience_insightMatch13.4.1.0
OR
oraclereal_user_experience_insightMatch13.5.1.0

References

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.6 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.4%