5.5
MEDIUM
CVE-2016-9318
XMLSec Libxml2 XXE Attacker Information Disclosure
Description

libxml2 2.9.4 and earlier, as used in XMLSec 1.2.23 and earlier and other products, does not offer a flag directly indicating that the current document may be read but other files may not be opened, which makes it easier for remote attackers to conduct XML External Entity (XXE) attacks via a crafted document.

INFO

Published Date :

Nov. 16, 2016, 12:59 a.m.

Last Modified :

April 8, 2022, 11:15 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2016-9318 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-9318 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Xmlsoft libxml2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-9318.

URL Resource
http://www.securityfocus.com/bid/94347 Third Party Advisory VDB Entry
https://bugzilla.gnome.org/show_bug.cgi?id=772726 Issue Tracking Patch Third Party Advisory VDB Entry
https://github.com/lsh123/xmlsec/issues/43 Exploit Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/04/msg00004.html
https://security.gentoo.org/glsa/201711-01 Third Party Advisory
https://usn.ubuntu.com/3739-1/ Third Party Advisory
https://usn.ubuntu.com/3739-2/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 31, 2023, 4:29 a.m. This repo has been linked 7 different CVEs too.

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Docker registry v2 command line client and repo listing generator with security checks.

docker docker-registry linux cli containers vulnerability-reports opencontainers

Makefile Go CSS JavaScript HTML Dockerfile Less

Updated: 1 week, 6 days ago
1648 stars 166 fork 166 watcher
Born at : Sept. 21, 2016, 6:28 a.m. This repo has been linked 7 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-9318 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-9318 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 08, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/04/msg00004.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 31, 2020

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Removed CVSS V3 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
    Changed Reference Type https://github.com/lsh123/xmlsec/issues/43 Exploit, Patch, Vendor Advisory https://github.com/lsh123/xmlsec/issues/43 Exploit, Patch, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201711-01 No Types Assigned https://security.gentoo.org/glsa/201711-01 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3739-1/ No Types Assigned https://usn.ubuntu.com/3739-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3739-2/ No Types Assigned https://usn.ubuntu.com/3739-2/ Third Party Advisory
    Changed CPE Configuration AND OR *cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:* versions up to (including) 2.9.4 OR cpe:2.3:a:aleksey:xml_security_library:*:*:*:*:*:*:*:* versions up to (including) 1.2.23 AND OR *cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:* versions up to (including) 2.9.4 OR cpe:2.3:a:xmlsec_project:xmlsec:*:*:*:*:*:*:*:* versions up to (including) 1.2.23
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    Aug. 15, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3739-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3739-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 11, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201711-01 [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 29, 2016

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/94347 No Types Assigned http://www.securityfocus.com/bid/94347 Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/94347 [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 16, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 AND OR *cpe:2.3:a:xmlsoft:libxml2:2.9.4:*:*:*:*:*:*:* (and previous) OR cpe:2.3:a:aleksey:xml_security_library:1.2.23:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.gnome.org/show_bug.cgi?id=772726 No Types Assigned https://bugzilla.gnome.org/show_bug.cgi?id=772726 Third Party Advisory, VDB Entry, Issue Tracking, Patch
    Changed Reference Type https://github.com/lsh123/xmlsec/issues/43 No Types Assigned https://github.com/lsh123/xmlsec/issues/43 Vendor Advisory, Exploit, Patch
    Added CWE CWE-611
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-9318 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-9318 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.48 }} 0.27%

score

0.76419

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability