Lucene search

K
ubuntucveUbuntu.comUB:CVE-2016-4658
HistorySep 25, 2016 - 12:00 a.m.

CVE-2016-4658

2016-09-2500:00:00
ubuntu.com
ubuntu.com
18

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.019 Low

EPSS

Percentile

88.4%

xpointer.c in libxml2 before 2.9.5 (as used in Apple iOS before 10, OS X
before 10.12, tvOS before 10, and watchOS before 3, and other products)
does not forbid namespace nodes in XPointer ranges, which allows remote
attackers to execute arbitrary code or cause a denial of service
(use-after-free and memory corruption) via a crafted XML document.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu12.04noarchlibxml2<Β 2.7.8.dfsg-5.1ubuntu4.17UNKNOWN
ubuntu14.04noarchlibxml2<Β 2.9.1+dfsg1-3ubuntu4.9UNKNOWN
ubuntu16.04noarchlibxml2<Β 2.9.3+dfsg1-1ubuntu0.2UNKNOWN
ubuntu16.10noarchlibxml2<Β 2.9.4+dfsg1-2ubuntu0.1UNKNOWN

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.019 Low

EPSS

Percentile

88.4%