CVE-2017-7375

NameCVE-2017-7375
DescriptionA flaw in libxml2 allows remote XML entity inclusion with default parser flags (i.e., when the caller did not request entity substitution, DTD validation, external DTD subset loading, or default DTD attributes). Depending on the context, this may expose a higher-risk attack surface in libxml2 not usually reachable with default parser flags, and expose content from local files, HTTP, or FTP servers (which might be otherwise unreachable).
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1008-1, DSA-3952-1
Debian Bugs870867

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libxml2 (PTS)buster2.9.4+dfsg1-7+deb10u4fixed
buster (security)2.9.4+dfsg1-7+deb10u6fixed
bullseye (security), bullseye2.9.10+dfsg-6.7+deb11u4fixed
bookworm2.9.14+dfsg-1.3~deb12u1fixed
sid, trixie2.9.14+dfsg-1.3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libxml2sourcewheezy2.8.0+dfsg1-7+wheezy8DLA-1008-1
libxml2sourcejessie2.9.1+dfsg1-5+deb8u5DSA-3952-1
libxml2sourcestretch2.9.4+dfsg1-2.2+deb9u1DSA-3952-1
libxml2source(unstable)2.9.4+dfsg1-3.1870867

Notes

https://bugzilla.gnome.org/show_bug.cgi?id=780691 (not yet public)
Android patch: https://android.googlesource.com/platform/external/libxml2/+/308396a55280f69ad4112d4f9892f4cbeff042aa
Fix upstream: https://gitlab.gnome.org/GNOME/libxml2/-/commit/90ccb58242866b0ba3edbef8fe44214a101c2b3e

Search for package or bug name: Reporting problems