7.5
HIGH
CVE-2016-4447
Libxml2 XML Parser Denial of Service Buffer Underread
Description

The xmlParseElementDecl function in parser.c in libxml2 before 2.9.4 allows context-dependent attackers to cause a denial of service (heap-based buffer underread and application crash) via a crafted file, involving xmlParseName.

INFO

Published Date :

June 9, 2016, 4:59 p.m.

Last Modified :

Feb. 12, 2023, 11:21 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2016-4447 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple itunes
2 Apple mac_os_x
3 Apple iphone_os
4 Apple tvos
5 Apple watchos
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Xmlsoft libxml2
1 Mcafee web_gateway
1 Hp icewall_federation_agent
1 Oracle vm_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-4447.

URL Resource
http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html Mailing List Third Party Advisory
http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html Mailing List Third Party Advisory
http://lists.apple.com/archives/security-announce/2016/Jul/msg00002.html Mailing List Third Party Advisory
http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html Mailing List Not Applicable
http://lists.apple.com/archives/security-announce/2016/Jul/msg00005.html Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2957.html Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/05/25/2 Mailing List Third Party Advisory
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html Third Party Advisory
http://www.securityfocus.com/bid/90864 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1036348 Third Party Advisory VDB Entry
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.404722 Exploit Mailing List Third Party Advisory
http://www.ubuntu.com/usn/USN-2994-1 Third Party Advisory
http://xmlsoft.org/news.html Release Notes Vendor Advisory
https://access.redhat.com/errata/RHSA-2016:1292 Third Party Advisory
https://git.gnome.org/browse/libxml2/commit/?id=00906759053986b8079985644172085f74331f83 Patch Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05194709 Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10170 Patch Third Party Advisory
https://support.apple.com/HT206899 Third Party Advisory
https://support.apple.com/HT206901 Third Party Advisory
https://support.apple.com/HT206902 Third Party Advisory
https://support.apple.com/HT206903 Third Party Advisory
https://support.apple.com/HT206904 Third Party Advisory
https://support.apple.com/HT206905 Third Party Advisory
https://www.debian.org/security/2016/dsa-3593 Third Party Advisory
https://www.tenable.com/security/tns-2016-18 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-4447 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-4447 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Changed Description CVE-2016-4447 libxml2: Heap-based buffer underreads due to xmlParseName The xmlParseElementDecl function in parser.c in libxml2 before 2.9.4 allows context-dependent attackers to cause a denial of service (heap-based buffer underread and application crash) via a crafted file, involving xmlParseName.
    Removed CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Removed Reference https://access.redhat.com/errata/RHSA-2016:2957 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2016-4447 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1338686 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description The xmlParseElementDecl function in parser.c in libxml2 before 2.9.4 allows context-dependent attackers to cause a denial of service (heap-based buffer underread and application crash) via a crafted file, involving xmlParseName. CVE-2016-4447 libxml2: Heap-based buffer underreads due to xmlParseName
    Added CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added Reference https://access.redhat.com/errata/RHSA-2016:2957 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1338686 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2016-4447 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 26, 2019

    Action Type Old Value New Value
    Changed Reference Type http://xmlsoft.org/news.html Release Notes http://xmlsoft.org/news.html Release Notes, Vendor Advisory
    Changed Reference Type http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.404722 Mailing List http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.404722 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type https://kc.mcafee.com/corporate/index?page=content&id=SB10170 No Types Assigned https://kc.mcafee.com/corporate/index?page=content&id=SB10170 Patch, Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html Third Party Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html Not Applicable http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html Mailing List, Not Applicable
    Changed Reference Type https://www.tenable.com/security/tns-2016-18 No Types Assigned https://www.tenable.com/security/tns-2016-18 Third Party Advisory
    Changed Reference Type https://git.gnome.org/browse/libxml2/commit/?id=00906759053986b8079985644172085f74331f83 Patch https://git.gnome.org/browse/libxml2/commit/?id=00906759053986b8079985644172085f74331f83 Patch, Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html Vendor Advisory http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2957.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2957.html Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1036348 No Types Assigned http://www.securitytracker.com/id/1036348 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/05/25/2 Mailing List http://www.openwall.com/lists/oss-security/2016/05/25/2 Mailing List, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/90864 No Types Assigned http://www.securityfocus.com/bid/90864 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:mcafee:web_gateway:*:*:*:*:*:*:*:* versions from (including) 7.5.0.0 up to (including) 7.5.2.10 *cpe:2.3:a:mcafee:web_gateway:*:*:*:*:*:*:*:* versions from (including) 7.6.0.0 up to (including) 7.6.2.3
  • CPE Deprecation Remap by [email protected]

    Mar. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:apple_tv:*:*:*:*:*:*:*:* versions from (including) 9.2.1 OR *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions from (including) 9.2.1
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2957.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 01, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1036348 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 01, 2017

    Action Type Old Value New Value
    Added Reference https://www.tenable.com/security/tns-2016-18 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 28, 2016

    Action Type Old Value New Value
    Removed Reference https://security-tracker.debian.org/tracker/CVE-2016-4447 [Third Party Advisory]
    Added Reference https://kc.mcafee.com/corporate/index?page=content&id=SB10170 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/90864 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
  • CVE Modified by [email protected]

    Sep. 23, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
  • Modified Analysis by [email protected]

    Sep. 12, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:hp:icewall_federation_agent:3.0:*:*:*:*:*:*:* Configuration 3 AND OR *cpe:2.3:a:apple:itunes:12.4.1:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 5 OR *cpe:2.3:a:xmlsoft:libxml2:2.9.3:*:*:*:*:*:*:* (and previous) Configuration 6 OR *cpe:2.3:o:apple:iphone_os:9.3.2:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:apple_tv:9.2.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:mac_os_x:10.11.5:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:watchos:2.2.1:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:hp:icewall_federation_agent:3.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 3 OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:oracle:vm_server:3.3:*:*:*:*:*:*:* *cpe:2.3:o:oracle:vm_server:3.4:*:*:*:*:*:*:* Configuration 5 AND OR *cpe:2.3:a:apple:itunes:12.4.1:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* Configuration 6 OR *cpe:2.3:o:apple:iphone_os:9.3.2:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:apple_tv:9.2.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:mac_os_x:10.11.5:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:watchos:2.2.1:*:*:*:*:*:*:* (and previous) Configuration 7 OR *cpe:2.3:a:xmlsoft:libxml2:2.9.3:*:*:*:*:*:*:* (and previous)
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html No Types Assigned http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html Vendor Advisory
  • CVE Modified by [email protected]

    Sep. 09, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
  • Modified Analysis by [email protected]

    Aug. 25, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:xmlsoft:libxml2:2.9.3:*:*:*:*:*:*:* (and previous) Configuration 2 AND OR *cpe:2.3:a:apple:itunes:12.4.1:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 4 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:o:apple:iphone_os:9.3.2:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:apple_tv:9.2.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:mac_os_x:10.11.5:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:watchos:2.2.1:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:hp:icewall_federation_agent:3.0:*:*:*:*:*:*:* Configuration 3 AND OR *cpe:2.3:a:apple:itunes:12.4.1:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 5 OR *cpe:2.3:a:xmlsoft:libxml2:2.9.3:*:*:*:*:*:*:* (and previous) Configuration 6 OR *cpe:2.3:o:apple:iphone_os:9.3.2:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:apple_tv:9.2.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:mac_os_x:10.11.5:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:watchos:2.2.1:*:*:*:*:*:*:* (and previous)
    Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05194709 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05194709 Third Party Advisory
    Changed Reference Type https://security-tracker.debian.org/tracker/CVE-2016-4447 No Types Assigned https://security-tracker.debian.org/tracker/CVE-2016-4447 Third Party Advisory
  • CVE Modified by [email protected]

    Aug. 17, 2016

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05194709
  • Modified Analysis by [email protected]

    Aug. 05, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:xmlsoft:libxml2:2.9.3:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 1 OR *cpe:2.3:a:xmlsoft:libxml2:2.9.3:*:*:*:*:*:*:* (and previous) Configuration 2 AND OR *cpe:2.3:a:apple:itunes:12.4.1:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 4 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:o:apple:iphone_os:9.3.2:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:apple_tv:9.2.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:mac_os_x:10.11.5:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:watchos:2.2.1:*:*:*:*:*:*:* (and previous)
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html No Types Assigned http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html Not Applicable
    Changed Reference Type https://www.debian.org/security/2016/dsa-3593 No Types Assigned https://www.debian.org/security/2016/dsa-3593 Third Party Advisory
    Changed Reference Type https://git.gnome.org/browse/libxml2/commit/?id=00906759053986b8079985644172085f74331f83 Vendor Advisory https://git.gnome.org/browse/libxml2/commit/?id=00906759053986b8079985644172085f74331f83 Patch
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html No Types Assigned http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html Third Party Advisory, Mailing List
    Changed Reference Type https://support.apple.com/HT206904 No Types Assigned https://support.apple.com/HT206904 Third Party Advisory
    Changed Reference Type https://support.apple.com/HT206899 No Types Assigned https://support.apple.com/HT206899 Third Party Advisory
    Changed Reference Type https://support.apple.com/HT206902 No Types Assigned https://support.apple.com/HT206902 Third Party Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html No Types Assigned http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html Third Party Advisory, Mailing List
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/Jul/msg00005.html No Types Assigned http://lists.apple.com/archives/security-announce/2016/Jul/msg00005.html Third Party Advisory, Mailing List
    Changed Reference Type https://support.apple.com/HT206905 No Types Assigned https://support.apple.com/HT206905 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2994-1 No Types Assigned http://www.ubuntu.com/usn/USN-2994-1 Third Party Advisory
    Changed Reference Type http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.404722 No Types Assigned http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.404722 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/05/25/2 No Types Assigned http://www.openwall.com/lists/oss-security/2016/05/25/2 Mailing List
    Changed Reference Type https://support.apple.com/HT206903 No Types Assigned https://support.apple.com/HT206903 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2016:1292 No Types Assigned https://access.redhat.com/errata/RHSA-2016:1292 Third Party Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/Jul/msg00002.html No Types Assigned http://lists.apple.com/archives/security-announce/2016/Jul/msg00002.html Third Party Advisory, Mailing List
    Changed Reference Type https://support.apple.com/HT206901 No Types Assigned https://support.apple.com/HT206901 Third Party Advisory
    Changed Reference Type http://xmlsoft.org/news.html No Types Assigned http://xmlsoft.org/news.html Release Notes
    Added Reference https://security-tracker.debian.org/tracker/CVE-2016-4447
  • CVE Modified by [email protected]

    Jul. 23, 2016

    Action Type Old Value New Value
    Added Reference http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html
    Added Reference http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html
    Added Reference https://support.apple.com/HT206904
    Added Reference https://support.apple.com/HT206899
    Added Reference https://support.apple.com/HT206902
    Added Reference http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html
    Added Reference http://lists.apple.com/archives/security-announce/2016/Jul/msg00005.html
    Added Reference https://support.apple.com/HT206905
    Added Reference https://support.apple.com/HT206903
    Added Reference http://lists.apple.com/archives/security-announce/2016/Jul/msg00002.html
    Added Reference https://support.apple.com/HT206901
  • CVE Modified by [email protected]

    Jul. 14, 2016

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2016:1292
  • Modified Analysis by [email protected]

    Jun. 21, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:xmlsoft:libxml2:2.9.3:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 3 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:xmlsoft:libxml2:2.9.3:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    Jun. 21, 2016

    Action Type Old Value New Value
    Added Reference http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.404722
  • Modified Analysis by [email protected]

    Jun. 10, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:xmlsoft:libxml2:2.9.3:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 3 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://git.gnome.org/browse/libxml2/commit/?id=00906759053986b8079985644172085f74331f83 No Types Assigned https://git.gnome.org/browse/libxml2/commit/?id=00906759053986b8079985644172085f74331f83 Advisory
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Jun. 09, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} -0.04%

score

0.51744

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability