8.8
HIGH
CVE-2016-1835
Apple iOS Denial of Service Use-after-free Vulnerability in libxml2
Description

Use-after-free vulnerability in the xmlSAX2AttributeNs function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2 and OS X before 10.11.5, allows remote attackers to cause a denial of service via a crafted XML document.

INFO

Published Date :

May 20, 2016, 10:59 a.m.

Last Modified :

Jan. 5, 2018, 2:30 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2016-1835 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple mac_os_x
2 Apple iphone_os
1 Canonical ubuntu_linux
1 Debian debian_linux

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-1835 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-1835 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2957.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 01, 2017

    Action Type Old Value New Value
    Added Reference https://www.tenable.com/security/tns-2016-18 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 28, 2016

    Action Type Old Value New Value
    Added Reference https://kc.mcafee.com/corporate/index?page=content&id=SB10170 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 01, 2016

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1035890 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/90696 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
  • CVE Modified by [email protected]

    Sep. 23, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
  • CVE Modified by [email protected]

    Sep. 09, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
  • CVE Translated by [email protected]

    Jul. 31, 2016

    Action Type Old Value New Value
    Removed Translation libxml2, como se utiliza en Apple iOS en versiones anteriores a 9.3.2 y OS X en versiones anteriores a 10.11.5, permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de un documento XML manipulado.
    Added Translation Vulnerabilidad de uso después de liberación de memoria en la función xmlSAX2AttributeNs en libxml2 en versiones anteriores a 2.9.4, como se utiliza en Apple iOS en versiones anteriores a 9.3.2 y OS X en versiones anteriores a 10.11.5, permite a atacantes remotos provocar una denegación de servicio a través de un documento XML manipulado.
  • CVE Modified by [email protected]

    Jul. 28, 2016

    Action Type Old Value New Value
    Changed Description libxml2, as used in Apple iOS before 9.3.2 and OS X before 10.11.5, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted XML document. Use-after-free vulnerability in the xmlSAX2AttributeNs function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2 and OS X before 10.11.5, allows remote attackers to cause a denial of service via a crafted XML document.
    Added Reference https://git.gnome.org/browse/libxml2/commit/?id=38eae571111db3b43ffdeb05487c9f60551906fb
    Added Reference https://bugzilla.gnome.org/show_bug.cgi?id=759020
    Added Reference http://xmlsoft.org/news.html
  • CVE Modified by [email protected]

    Jul. 14, 2016

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2016:1292
  • Modified Analysis by [email protected]

    Jun. 15, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:apple:mac_os_x:10.11.4:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:iphone_os:9.3.1:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 2 OR *cpe:2.3:o:apple:mac_os_x:10.11.4:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:iphone_os:9.3.1:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 11, 2016

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2016/dsa-3593
    Added Reference http://www.ubuntu.com/usn/USN-2994-1
  • Modified Analysis by [email protected]

    May. 20, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:apple:mac_os_x:10.11.4:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:iphone_os:9.3.1:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://support.apple.com/HT206568 No Types Assigned https://support.apple.com/HT206568 Advisory
    Changed Reference Type https://support.apple.com/HT206567 No Types Assigned https://support.apple.com/HT206567 Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/May/msg00002.html No Types Assigned http://lists.apple.com/archives/security-announce/2016/May/msg00002.html Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/May/msg00004.html No Types Assigned http://lists.apple.com/archives/security-announce/2016/May/msg00004.html Advisory
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    May. 20, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.58 }} 0.27%

score

0.90687

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability