7.5
HIGH
CVE-2016-4483
Libxml2 XmlBufAttrSerializeTxtContent Denial of Service Vulnerability
Description

The xmlBufAttrSerializeTxtContent function in xmlsave.c in libxml2 allows context-dependent attackers to cause a denial of service (out-of-bounds read and application crash) via a non-UTF-8 attribute value, related to serialization. NOTE: this vulnerability may be a duplicate of CVE-2016-3627.

INFO

Published Date :

April 11, 2017, 4:59 p.m.

Last Modified :

Nov. 7, 2023, 2:32 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2016-4483 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-4483 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Xmlsoft libxml2
1 Oracle solaris

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-4483 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-4483 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E [No types assigned]
    Removed Reference MITRE https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
  • CVE Modified by [email protected]

    Jun. 29, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 28, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 11, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2957.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2957.html Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1036348 No Types Assigned http://www.securitytracker.com/id/1036348 Third Party Advisory, VDB Entry
    Changed Reference Type https://git.gnome.org/browse/libxml2/commit/?id=c97750d11bb8b6f3303e7131fe526a61ac65bcfd Patch https://git.gnome.org/browse/libxml2/commit/?id=c97750d11bb8b6f3303e7131fe526a61ac65bcfd Patch, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201701-37 No Types Assigned https://security.gentoo.org/glsa/201701-37 Third Party Advisory
    Removed CWE NIST CWE-125
    Added CWE NIST CWE-502
    Changed CPE Configuration OR *cpe:2.3:a:xmlsoft:libxml2:-:*:*:*:*:*:*:* OR *cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:* versions up to (excluding) 2.9.4
    Added CPE Configuration OR *cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2957.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 01, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1036348 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201701-37 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 18, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://www.tenable.com/security/tns-2016-18 No Types Assigned https://www.tenable.com/security/tns-2016-18 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/05/03/8 No Types Assigned http://www.openwall.com/lists/oss-security/2016/05/03/8 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/90013 No Types Assigned http://www.securityfocus.com/bid/90013 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/06/07/5 No Types Assigned http://www.openwall.com/lists/oss-security/2016/06/07/5 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/05/04/7 No Types Assigned http://www.openwall.com/lists/oss-security/2016/05/04/7 Mailing List, Third Party Advisory
    Changed Reference Type https://git.gnome.org/browse/libxml2/commit/?id=c97750d11bb8b6f3303e7131fe526a61ac65bcfd No Types Assigned https://git.gnome.org/browse/libxml2/commit/?id=c97750d11bb8b6f3303e7131fe526a61ac65bcfd Patch
    Changed Reference Type http://www.debian.org/security/2016/dsa-3593 No Types Assigned http://www.debian.org/security/2016/dsa-3593 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/06/07/4 No Types Assigned http://www.openwall.com/lists/oss-security/2016/06/07/4 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html Third Party Advisory
    Added CWE CWE-125
    Added CPE Configuration OR *cpe:2.3:a:xmlsoft:libxml2:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 15, 2017

    Action Type Old Value New Value
    Added Reference https://www.tenable.com/security/tns-2016-18 [No Types Assigned]
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 13, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/90013 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-4483 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-4483 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.48 }} 0.03%

score

0.75458

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability