Description

The mxml_write_node function in mxml-file.c in mxml 2.9, 2.7, and possibly earlier allows remote attackers to cause a denial of service (stack consumption) via crafted xml file.

INFO

Published Date :

Feb. 3, 2017, 3:59 p.m.

Last Modified :

June 17, 2021, 2:17 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2016-4571 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-4571 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Mini-xml_project mini-xml
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-4571.

URL Resource
http://www.openwall.com/lists/oss-security/2016/05/09/16 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/05/11/14 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/90315 Third Party Advisory VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=1334648 Issue Tracking Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/01/msg00018.html Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Automatic monitor github cve using Github Actions

Python

Updated: 1 week, 1 day ago
1 stars 56 fork 56 watcher
Born at : April 7, 2021, 11:16 a.m. This repo has been linked 1007 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-4571 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-4571 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Jun. 17, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Removed CWE NIST CWE-399
    Added CWE NIST CWE-400
    Changed CPE Configuration OR *cpe:2.3:a:msweet:mini-xml:2.7:*:*:*:*:*:*:* *cpe:2.3:a:msweet:mini-xml:2.9:*:*:*:*:*:*:* OR *cpe:2.3:a:mini-xml_project:mini-xml:*:*:*:*:*:*:*:* versions up to (including) 2.7 *cpe:2.3:a:mini-xml_project:mini-xml:2.9:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Mar. 05, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/01/msg00018.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/01/msg00018.html Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 25, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/01/msg00018.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 07, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/05/11/14 No Types Assigned http://www.openwall.com/lists/oss-security/2016/05/11/14 Third Party Advisory, Mailing List
    Changed Reference Type http://www.securityfocus.com/bid/90315 No Types Assigned http://www.securityfocus.com/bid/90315 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1334648 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1334648 Third Party Advisory, Issue Tracking
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/05/09/16 No Types Assigned http://www.openwall.com/lists/oss-security/2016/05/09/16 Third Party Advisory, Mailing List
    Added CWE CWE-399
    Added CPE Configuration OR *cpe:2.3:a:msweet:mini-xml:2.7:*:*:*:*:*:*:* *cpe:2.3:a:msweet:mini-xml:2.9:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 07, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/90315 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-4571 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-4571 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.53 }} 0.01%

score

0.73802

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability