A flaw in libxml2 allows remote XML entity inclusion with default parser flags (i.e., when the caller did not request entity substitution, DTD validation, external DTD subset loading, or default DTD attributes). Depending on the context, this may expose a higher-risk attack surface in libxml2 not usually reachable with default parser flags, and expose content from local files, HTTP, or FTP servers (which might be otherwise unreachable).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-02-19T19:00:00

Updated: 2024-08-05T15:56:36.523Z

Reserved: 2017-03-31T00:00:00

Link: CVE-2017-7375

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-02-19T19:29:00.703

Modified: 2018-03-18T14:17:09.043

Link: CVE-2017-7375

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-04-17T00:00:00Z

Links: CVE-2017-7375 - Bugzilla