CVE-2017-5130

An integer overflow in xmlmemory.c in libxml2 before 2.9.5, as used in Google Chrome prior to 62.0.3202.62 and other products, allowed a remote attacker to potentially exploit heap corruption via a crafted XML file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*

History

08 Apr 2022, 23:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2022/04/msg00004.html -

Information

Published : 2018-02-07 23:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-5130

Mitre link : CVE-2017-5130

CVE.ORG link : CVE-2017-5130


JSON object : View

Products Affected

debian

  • debian_linux

google

  • chrome

xmlsoft

  • libxml2
CWE
CWE-787

Out-of-bounds Write