Search for vulnerabilities
Vulnerability details: VCID-wmn5-vbnk-8qbe
Vulnerability ID VCID-wmn5-vbnk-8qbe
Aliases CVE-2017-9050
GHSA-8c56-cpmw-89x7
Summary Nokogiri gem, via libxml, is affected by DoS and RCE vulnerabilities The version of libxml2 packaged with Nokogiri contains several vulnerabilities. Nokogiri has mitigated these issues by upgrading to libxml 2.9.5. It was discovered that a type confusion error existed in libxml2. An attacker could use this to specially construct XML data that could cause a denial of service or possibly execute arbitrary code. (CVE-2017-0663) It was discovered that libxml2 did not properly validate parsed entity references. An attacker could use this to specially construct XML data that could expose sensitive information. (CVE-2017-7375) It was discovered that a buffer overflow existed in libxml2 when handling HTTP redirects. An attacker could use this to specially construct XML data that could cause a denial of service or possibly execute arbitrary code. (CVE-2017-7376) Marcel Böhme and Van-Thuan Pham discovered a buffer overflow in libxml2 when handling elements. An attacker could use this to specially construct XML data that could cause a denial of service or possibly execute arbitrary code. (CVE-2017-9047) Marcel Böhme and Van-Thuan Pham discovered a buffer overread in libxml2 when handling elements. An attacker could use this to specially construct XML data that could cause a denial of service. (CVE-2017-9048) Marcel Böhme and Van-Thuan Pham discovered multiple buffer overreads in libxml2 when handling parameter-entity references. An attacker could use these to specially construct XML data that could cause a denial of service. (CVE-2017-9049, CVE-2017-9050)
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
cvssv3 6.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-9050.json
epss 0.00288 https://api.first.org/data/v1/epss?cve=CVE-2017-9050
epss 0.00335 https://api.first.org/data/v1/epss?cve=CVE-2017-9050
epss 0.00335 https://api.first.org/data/v1/epss?cve=CVE-2017-9050
epss 0.00335 https://api.first.org/data/v1/epss?cve=CVE-2017-9050
epss 0.00335 https://api.first.org/data/v1/epss?cve=CVE-2017-9050
epss 0.00335 https://api.first.org/data/v1/epss?cve=CVE-2017-9050
epss 0.00335 https://api.first.org/data/v1/epss?cve=CVE-2017-9050
epss 0.00335 https://api.first.org/data/v1/epss?cve=CVE-2017-9050
epss 0.00335 https://api.first.org/data/v1/epss?cve=CVE-2017-9050
epss 0.00335 https://api.first.org/data/v1/epss?cve=CVE-2017-9050
epss 0.00335 https://api.first.org/data/v1/epss?cve=CVE-2017-9050
epss 0.00335 https://api.first.org/data/v1/epss?cve=CVE-2017-9050
epss 0.00335 https://api.first.org/data/v1/epss?cve=CVE-2017-9050
epss 0.00335 https://api.first.org/data/v1/epss?cve=CVE-2017-9050
epss 0.00335 https://api.first.org/data/v1/epss?cve=CVE-2017-9050
epss 0.00335 https://api.first.org/data/v1/epss?cve=CVE-2017-9050
epss 0.00335 https://api.first.org/data/v1/epss?cve=CVE-2017-9050
epss 0.00335 https://api.first.org/data/v1/epss?cve=CVE-2017-9050
epss 0.00365 https://api.first.org/data/v1/epss?cve=CVE-2017-9050
cvssv2 5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 5.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1_qr HIGH https://github.com/advisories/GHSA-8c56-cpmw-89x7
cvssv3 7.5 https://github.com/sparklemotion/nokogiri/issues/1673
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2017-9050
generic_textual HIGH https://nvd.nist.gov/vuln/detail/CVE-2017-9050
cvssv3.1 7.5 https://security.gentoo.org/glsa/201711-01
generic_textual HIGH https://security.gentoo.org/glsa/201711-01
cvssv3.1 7.5 http://www.debian.org/security/2017/dsa-3952
generic_textual HIGH http://www.debian.org/security/2017/dsa-3952
cvssv3.1 7.5 http://www.openwall.com/lists/oss-security/2017/05/15/1
generic_textual HIGH http://www.openwall.com/lists/oss-security/2017/05/15/1
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-9050.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2017-9050
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://security.gentoo.org/glsa/201711-01
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://www.debian.org/security/2017/dsa-3952
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://www.openwall.com/lists/oss-security/2017/05/15/1
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.51911
EPSS Score 0.00288
Published At Aug. 16, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-07-31T08:04:56.033747+00:00 Ruby Importer Import https://github.com/rubysec/ruby-advisory-db/blob/master/gems/nokogiri/CVE-2017-9050.yml 37.0.0