Lucene search

K
ubuntucveUbuntu.comUB:CVE-2016-1835
HistoryMay 20, 2016 - 12:00 a.m.

CVE-2016-1835

2016-05-2000:00:00
ubuntu.com
ubuntu.com
16

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.036 Low

EPSS

Percentile

91.5%

Use-after-free vulnerability in the xmlSAX2AttributeNs function in libxml2
before 2.9.4, as used in Apple iOS before 9.3.2 and OS X before 10.11.5,
allows remote attackers to cause a denial of service via a crafted XML
document.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu12.04noarchlibxml2< 2.7.8.dfsg-5.1ubuntu4.15UNKNOWN
ubuntu14.04noarchlibxml2< 2.9.1+dfsg1-3ubuntu4.8UNKNOWN
ubuntu15.10noarchlibxml2< 2.9.2+zdfsg1-4ubuntu0.4UNKNOWN
ubuntu16.04noarchlibxml2< 2.9.3+dfsg1-1ubuntu0.1UNKNOWN

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.036 Low

EPSS

Percentile

91.5%