6.5
MEDIUM
CVE-2016-8734
Apache Subversion mod_dontdothat XML Entity Expansion Denial-of-Service
Description

Apache Subversion's mod_dontdothat module and HTTP clients 1.4.0 through 1.8.16, and 1.9.0 through 1.9.4 are vulnerable to a denial-of-service attack caused by exponential XML entity expansion. The attack can cause the targeted process to consume an excessive amount of CPU resources or memory.

INFO

Published Date :

Oct. 16, 2017, 1:29 p.m.

Last Modified :

Nov. 7, 2023, 2:36 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2016-8734 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-8734 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Apache subversion
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-8734.

URL Resource
http://www.debian.org/security/2017/dsa-3932 Third Party Advisory
http://www.securityfocus.com/bid/94588 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037361 Third Party Advisory VDB Entry
https://lists.apache.org/thread.html/7798f5cda1b2a3c70db4be77694b12dec8fcc1a441b00009d44f0e09%40%3Cannounce.apache.org%3E
https://subversion.apache.org/security/CVE-2016-8734-advisory.txt Issue Tracking Vendor Advisory
https://www.oracle.com/security-alerts/cpuoct2020.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 4 months ago
0 stars 0 fork 0 watcher
Born at : May 18, 2024, 2:30 p.m. This repo has been linked 57 different CVEs too.

None

Python

Updated: 5 months, 1 week ago
6 stars 3 fork 3 watcher
Born at : April 12, 2021, 4:06 a.m. This repo has been linked 57 different CVEs too.

Tools that utilize the Red Hat Security Data API

Python

Updated: 3 weeks, 1 day ago
60 stars 25 fork 25 watcher
Born at : Oct. 14, 2016, 4:41 p.m. This repo has been linked 57 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-8734 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-8734 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/7798f5cda1b2a3c70db4be77694b12dec8fcc1a441b00009d44f0e09%40%3Cannounce.apache.org%3E [No types assigned]
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/7798f5cda1b2a3c70db4be77694b12dec8fcc1a441b00009d44f0e09@%3Cannounce.apache.org%3E
  • CVE Modified by [email protected]

    Oct. 20, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2020.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 25, 2019

    Action Type Old Value New Value
    Changed Reference Type http://www.debian.org/security/2017/dsa-3932 Broken Link http://www.debian.org/security/2017/dsa-3932 Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/7798f5cda1b2a3c70db4be77694b12dec8fcc1a441b00009d44f0e09@%3Cannounce.apache.org%3E Vendor Advisory https://lists.apache.org/thread.html/7798f5cda1b2a3c70db4be77694b12dec8fcc1a441b00009d44f0e09@%3Cannounce.apache.org%3E Mailing List, Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 20, 2019

    Action Type Old Value New Value
    Changed Description Subversion's mod_dontdothat module and HTTP clients 1.4.0 through 1.8.16, and 1.9.0 through 1.9.4 are vulnerable to a denial-of-service attack caused by exponential XML entity expansion. The attack can cause the targeted process to consume an excessive amount of CPU resources or memory. Apache Subversion's mod_dontdothat module and HTTP clients 1.4.0 through 1.8.16, and 1.9.0 through 1.9.4 are vulnerable to a denial-of-service attack caused by exponential XML entity expansion. The attack can cause the targeted process to consume an excessive amount of CPU resources or memory.
  • Initial Analysis by [email protected]

    Nov. 07, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.securityfocus.com/bid/94588 No Types Assigned http://www.securityfocus.com/bid/94588 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.debian.org/security/2017/dsa-3932 No Types Assigned http://www.debian.org/security/2017/dsa-3932 Broken Link
    Changed Reference Type http://www.securitytracker.com/id/1037361 No Types Assigned http://www.securitytracker.com/id/1037361 Third Party Advisory, VDB Entry
    Changed Reference Type https://subversion.apache.org/security/CVE-2016-8734-advisory.txt No Types Assigned https://subversion.apache.org/security/CVE-2016-8734-advisory.txt Issue Tracking, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/7798f5cda1b2a3c70db4be77694b12dec8fcc1a441b00009d44f0e09@%3Cannounce.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/7798f5cda1b2a3c70db4be77694b12dec8fcc1a441b00009d44f0e09@%3Cannounce.apache.org%3E Vendor Advisory
    Added CWE CWE-400
    Added CPE Configuration OR *cpe:2.3:a:apache:subversion:1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.4.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.4.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.4.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.4.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.4.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.4.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.5.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.5.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.5.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.5.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.5.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.5.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.5.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.5.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.5.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.6.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.6.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.6.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.6.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.6.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.6.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.6.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.6.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.6.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.6.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.6.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.6.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.6.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.6.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.6.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.6.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.6.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.6.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.6.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.6.19:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.6.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.6.21:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.6.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.19:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.7.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.8.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.8.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.8.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.8.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.8.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.8.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.8.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.8.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.8.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.8.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.8.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.8.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.8.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.8.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.8.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.8.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.8.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.9.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.9.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.9.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.9.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:subversion:1.9.4:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 05, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2017/dsa-3932 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 18, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1037361 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/94588 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-8734 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-8734 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.38 }} -0.07%

score

0.69994

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability