Vulnerabilities > CVE-2021-3537 - NULL Pointer Dereference vulnerability in multiple products

047910
CVSS 5.9 - MEDIUM
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH

Summary

A vulnerability found in libxml2 in versions before 2.9.11 shows that it did not propagate errors while parsing XML mixed content, causing a NULL dereference. If an untrusted XML document was parsed in recovery mode and post-validated, the flaw could be used to crash the application. The highest threat from this vulnerability is to system availability.

Vulnerable Configurations

Part Description Count
Application
Xmlsoft
172
Application
Redhat
1
Application
Netapp
6
Application
Oracle
30
OS
Redhat
3
OS
Debian
1
OS
Fedoraproject
2
OS
Netapp
1
Hardware
Netapp
1

Common Weakness Enumeration (CWE)