5.0
MEDIUM
CVE-2015-7500
Libxml2 Denial of Service Out-of-Bounds Heap Read
Description

The xmlParseMisc function in parser.c in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service (out-of-bounds heap read) via unspecified vectors related to incorrect entities boundaries and start tags.

INFO

Published Date :

Dec. 15, 2015, 9:59 p.m.

Last Modified :

Feb. 13, 2023, 12:53 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2015-7500 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_hpc_node
1 Apple mac_os_x
2 Apple iphone_os
3 Apple tvos
4 Apple watchos
1 Hp icewall_federation_agent
2 Hp icewall_file_manager
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Xmlsoft libxml2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-7500.

URL Resource
http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html Mailing List Third Party Advisory
http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html Mailing List Third Party Advisory
http://lists.apple.com/archives/security-announce/2016/Mar/msg00002.html Mailing List Third Party Advisory
http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2015-12/msg00120.html
http://lists.opensuse.org/opensuse-updates/2016-01/msg00031.html
http://marc.info/?l=bugtraq&m=145382616617563&w=2 Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-2549.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-2550.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-1089.html
http://www.debian.org/security/2015/dsa-3430 Third Party Advisory
http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securityfocus.com/bid/79562
http://www.securitytracker.com/id/1034243
http://www.ubuntu.com/usn/USN-2834-1 Third Party Advisory
http://xmlsoft.org/news.html Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1281943 Issue Tracking
https://git.gnome.org/browse/libxml2/commit/?id=f1063fdbe7fa66332bbb76874101c2a7b51b519f
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172 Third Party Advisory
https://security.gentoo.org/glsa/201701-37
https://support.apple.com/HT206166 Vendor Advisory
https://support.apple.com/HT206167 Vendor Advisory
https://support.apple.com/HT206168 Vendor Advisory
https://support.apple.com/HT206169 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-7500 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-7500 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to crash. The xmlParseMisc function in parser.c in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service (out-of-bounds heap read) via unspecified vectors related to incorrect entities boundaries and start tags.
    Removed CVSS V2 Metadata Access Complexity Insufficient Information
    Removed CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Removed Reference https://access.redhat.com/errata/RHSA-2015:2549 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2015:2550 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2016:1089 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2015-7500 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description The xmlParseMisc function in parser.c in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service (out-of-bounds heap read) via unspecified vectors related to incorrect entities boundaries and start tags. A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to crash.
    Added CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added Reference https://access.redhat.com/errata/RHSA-2016:1089 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2015-7500 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:2549 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:2550 [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Mar. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:apple_tv:*:*:*:*:*:*:*:* versions from (including) 9.1 OR *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions from (including) 9.1
  • CVE Modified by [email protected]

    Sep. 14, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1034243 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201701-37 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-12/msg00120.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-01/msg00031.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 30, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1089.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/79562 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 15, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
  • Modified Analysis by [email protected]

    Aug. 26, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:xmlsoft:libxml2:2.9.2:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:apple:watchos:2.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:apple_tv:9.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:iphone_os:9.2.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:mac_os_x:10.11.3:*:*:*:*:*:*:* (and previous) Configuration 5 OR *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:hp:icewall_federation_agent:3.0:*:*:*:*:*:*:* *cpe:2.3:a:hp:icewall_file_manager:3.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:xmlsoft:libxml2:2.9.2:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:apple:watchos:2.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:apple_tv:9.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:iphone_os:9.2.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:mac_os_x:10.11.3:*:*:*:*:*:*:* (and previous) Configuration 5 OR *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:* Configuration 6 OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html No Types Assigned http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html Third Party Advisory, Mailing List
    Changed Reference Type http://www.debian.org/security/2015/dsa-3430 No Types Assigned http://www.debian.org/security/2015/dsa-3430 Third Party Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html No Types Assigned http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html Third Party Advisory, Mailing List
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-2550.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-2550.html Third Party Advisory
    Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172 Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-2549.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-2549.html Third Party Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/Mar/msg00002.html No Types Assigned http://lists.apple.com/archives/security-announce/2016/Mar/msg00002.html Third Party Advisory, Mailing List
    Changed Reference Type http://marc.info/?l=bugtraq&m=145382616617563&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=145382616617563&w=2 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2834-1 No Types Assigned http://www.ubuntu.com/usn/USN-2834-1 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1281943 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1281943 Issue Tracking
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html No Types Assigned http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html Third Party Advisory, Mailing List
  • CVE Modified by [email protected]

    Aug. 20, 2016

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172
  • Modified Analysis by [email protected]

    Jun. 09, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:xmlsoft:libxml2:2.9.2:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:o:apple:watchos:2.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:apple_tv:9.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:iphone_os:9.2.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:mac_os_x:10.11.3:*:*:*:*:*:*:* (and previous) Configuration 4 OR *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:xmlsoft:libxml2:2.9.2:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:apple:watchos:2.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:apple_tv:9.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:iphone_os:9.2.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:mac_os_x:10.11.3:*:*:*:*:*:*:* (and previous) Configuration 5 OR *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 07, 2016

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=145382616617563&w=2
  • Modified Analysis by [email protected]

    May. 20, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:xmlsoft:libxml2:2.9.2:*:*:*:*:*:*:* (and previous) Configuration 4 OR *cpe:2.3:o:apple:watchos:2.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:apple_tv:9.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:iphone_os:9.2.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:mac_os_x:10.11.3:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:xmlsoft:libxml2:2.9.2:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:o:apple:watchos:2.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:apple_tv:9.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:iphone_os:9.2.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:mac_os_x:10.11.3:*:*:*:*:*:*:* (and previous) Configuration 4 OR *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 13, 2016

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2015/dsa-3430
  • Modified Analysis by [email protected]

    Apr. 01, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:xmlsoft:libxml2:2.9.2:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:xmlsoft:libxml2:2.9.2:*:*:*:*:*:*:* (and previous) Configuration 4 OR *cpe:2.3:o:apple:watchos:2.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:apple_tv:9.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:iphone_os:9.2.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:mac_os_x:10.11.3:*:*:*:*:*:*:* (and previous)
    Changed Reference Type https://support.apple.com/HT206166 No Types Assigned https://support.apple.com/HT206166 Advisory
    Changed Reference Type https://support.apple.com/HT206169 No Types Assigned https://support.apple.com/HT206169 Advisory
    Changed Reference Type https://support.apple.com/HT206168 No Types Assigned https://support.apple.com/HT206168 Advisory
    Changed Reference Type https://support.apple.com/HT206167 No Types Assigned https://support.apple.com/HT206167 Advisory
  • CVE Modified by [email protected]

    Mar. 25, 2016

    Action Type Old Value New Value
    Added Reference https://support.apple.com/HT206166
    Added Reference https://support.apple.com/HT206169
    Added Reference http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html
    Added Reference https://support.apple.com/HT206168
    Added Reference http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html
    Added Reference http://lists.apple.com/archives/security-announce/2016/Mar/msg00002.html
    Added Reference https://support.apple.com/HT206167
    Added Reference http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html
  • Modified Analysis by [email protected]

    Dec. 16, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:xmlsoft:libxml2:2.9.2:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Changed Reference Type http://xmlsoft.org/news.html No Types Assigned http://xmlsoft.org/news.html Advisory
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Dec. 16, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.11 }} 0.14%

score

0.82941

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability