Search for vulnerabilities
Vulnerability details: VCID-gn1q-6cht-aaap
Vulnerability ID VCID-gn1q-6cht-aaap
Aliases CVE-2021-3537
GHSA-286v-pcf5-25rc
Summary A vulnerability found in libxml2 in versions before 2.9.11 shows that it did not propagate errors while parsing XML mixed content, causing a NULL dereference. If an untrusted XML document was parsed in recovery mode and post-validated, the flaw could be used to crash the application. The highest threat from this vulnerability is to system availability.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-3537.html
rhas Moderate https://access.redhat.com/errata/RHSA-2021:2569
rhas Important https://access.redhat.com/errata/RHSA-2022:1389
rhas Important https://access.redhat.com/errata/RHSA-2022:1390
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3537.json
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00115 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00127 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00129 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00129 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00129 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00129 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00129 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.0034 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00670 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00670 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00670 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.00670 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.01401 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.01401 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.01401 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.01401 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.01401 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.01401 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.01401 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.01401 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.01401 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.01401 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.01401 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
epss 0.01401 https://api.first.org/data/v1/epss?cve=CVE-2021-3537
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3537
cvssv3.1 7.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-286v-pcf5-25rc
cvssv3.1 8.2 https://github.com/sparklemotion/nokogiri
generic_textual HIGH https://github.com/sparklemotion/nokogiri
cvssv3.1 5.9 https://github.com/sparklemotion/nokogiri/blob/2edbbef95f1dc12c1ddc5ebda71b9159026245fe/CHANGELOG.md?plain=1#L722
generic_textual MODERATE https://github.com/sparklemotion/nokogiri/blob/2edbbef95f1dc12c1ddc5ebda71b9159026245fe/CHANGELOG.md?plain=1#L722
generic_textual Medium https://gitlab.gnome.org/GNOME/libxml2/-/commit/babe75030c7f64a37826bb3342317134568bef61
generic_textual Medium https://gitlab.gnome.org/GNOME/libxml2/-/issues/243
generic_textual Medium https://gitlab.gnome.org/GNOME/libxml2/-/issues/244
generic_textual Medium https://gitlab.gnome.org/GNOME/libxml2/-/issues/245
cvssv3.1 5.9 https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html
generic_textual MODERATE https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html
cvssv3.1 5.9 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6
generic_textual MODERATE https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6
cvssv3.1 5.9 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV
generic_textual MODERATE https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV
cvssv3 5.9 https://nokogiri.org/CHANGELOG.html#1114-2021-05-14
cvssv3.1 5.9 https://nokogiri.org/CHANGELOG.html#1114-2021-05-14
generic_textual MODERATE https://nokogiri.org/CHANGELOG.html#1114-2021-05-14
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2021-3537
cvssv3 5.9 https://nvd.nist.gov/vuln/detail/CVE-2021-3537
cvssv3.1 5.9 https://nvd.nist.gov/vuln/detail/CVE-2021-3537
archlinux High https://security.archlinux.org/AVG-1883
cvssv3.1 5.9 https://security.gentoo.org/glsa/202107-05
generic_textual MODERATE https://security.gentoo.org/glsa/202107-05
cvssv3.1 5.9 https://security.netapp.com/advisory/ntap-20210625-0002
generic_textual MODERATE https://security.netapp.com/advisory/ntap-20210625-0002
generic_textual Medium https://ubuntu.com/security/notices/USN-4991-1
cvssv3.1 5.3 https://www.oracle.com/security-alerts/cpuapr2022.html
generic_textual MODERATE https://www.oracle.com/security-alerts/cpuapr2022.html
cvssv3.1 7.5 https://www.oracle.com/security-alerts/cpujul2022.html
generic_textual HIGH https://www.oracle.com/security-alerts/cpujul2022.html
cvssv3.1 8.2 https://www.oracle.com/security-alerts/cpuoct2021.html
generic_textual HIGH https://www.oracle.com/security-alerts/cpuoct2021.html
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-3537.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3537.json
https://api.first.org/data/v1/epss?cve=CVE-2021-3537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3537
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/sparklemotion/nokogiri
https://github.com/sparklemotion/nokogiri/blob/2edbbef95f1dc12c1ddc5ebda71b9159026245fe/CHANGELOG.md?plain=1#L722
https://gitlab.gnome.org/GNOME/libxml2/-/commit/babe75030c7f64a37826bb3342317134568bef61
https://gitlab.gnome.org/GNOME/libxml2/-/issues/243
https://gitlab.gnome.org/GNOME/libxml2/-/issues/244
https://gitlab.gnome.org/GNOME/libxml2/-/issues/245
https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/
https://nokogiri.org/CHANGELOG.html#1114-2021-05-14
https://security.gentoo.org/glsa/202107-05
https://security.netapp.com/advisory/ntap-20210625-0002
https://security.netapp.com/advisory/ntap-20210625-0002/
https://ubuntu.com/security/notices/USN-4991-1
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujul2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
988123 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=988123
AVG-1883 https://security.archlinux.org/AVG-1883
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:clustered_data_ontap_antivirus_connector:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:clustered_data_ontap_antivirus_connector:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:manageability_software_development_kit:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:manageability_software_development_kit:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:snapdrive:-:*:*:*:*:windows:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:snapdrive:-:*:*:*:*:windows:*:*
cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:1.10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:1.10.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:enterprise_manager_base_platform:13.4.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:enterprise_manager_base_platform:13.4.0.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:enterprise_manager_base_platform:13.5.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:enterprise_manager_base_platform:13.5.0.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql_workbench:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:mysql_workbench:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:8:update301:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:8:update301:*:*:*:*:*:*
cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:*
cpe:2.3:a:oracle:real_user_experience_insight:13.4.1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:real_user_experience_insight:13.4.1.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:real_user_experience_insight:13.5.1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:real_user_experience_insight:13.5.1.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:jboss_core_services:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:jboss_core_services:-:*:*:*:*:*:*:*
cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
CVE-2021-3537 https://nvd.nist.gov/vuln/detail/CVE-2021-3537
CVE-2021-3537.YML https://github.com/rubysec/ruby-advisory-db/blob/master/gems/nokogiri/CVE-2021-3537.yml
GHSA-286v-pcf5-25rc https://github.com/advisories/GHSA-286v-pcf5-25rc
RHBA-2021:2854 https://bugzilla.redhat.com/show_bug.cgi?id=1956522
RHSA-2021:2569 https://access.redhat.com/errata/RHSA-2021:2569
RHSA-2022:1389 https://access.redhat.com/errata/RHSA-2022:1389
RHSA-2022:1390 https://access.redhat.com/errata/RHSA-2022:1390
USN-4991-1 https://usn.ubuntu.com/4991-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3537.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H Found at https://github.com/sparklemotion/nokogiri
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/sparklemotion/nokogiri/blob/2edbbef95f1dc12c1ddc5ebda71b9159026245fe/CHANGELOG.md?plain=1#L722
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nokogiri.org/CHANGELOG.html#1114-2021-05-14
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2021-3537
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-3537
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-3537
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://security.gentoo.org/glsa/202107-05
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://security.netapp.com/advisory/ntap-20210625-0002
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://www.oracle.com/security-alerts/cpuapr2022.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://www.oracle.com/security-alerts/cpujul2022.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N Found at https://www.oracle.com/security-alerts/cpuoct2021.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.31472
EPSS Score 0.00115
Published At May 23, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.