[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-4658Date: (C)2016-09-26   (M)2024-04-19


xpointer.c in libxml2 before 2.9.5 (as used in Apple iOS before 10, OS X before 10.12, tvOS before 10, and watchOS before 3, and other products) does not forbid namespace nodes in XPointer ranges, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free and memory corruption) via a crafted XML document.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 10.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
SECTRACK-1036858
SECTRACK-1038623
BID-93054
APPLE-SA-2016-09-20
APPLE-SA-2016-09-20-3
APPLE-SA-2016-09-20-5
APPLE-SA-2016-09-20-6
GLSA-201701-37
https://git.gnome.org/browse/libxml2/commit/?id=c1d1f7121194036608bf555f08d3062a36fd344b
https://support.apple.com/HT207141
https://support.apple.com/HT207142
https://support.apple.com/HT207143
https://support.apple.com/HT207170

CPE    4
cpe:/o:apple:mac_os_x:10.11.6
cpe:/o:apple:watchos:2.2.2
cpe:/o:apple:iphone_os:9.3.5
cpe:/o:apple:apple_tv:9.2.2
...
CWE    1
CWE-119
OVAL    18
oval:org.secpod.oval:def:89045294
oval:org.secpod.oval:def:39489
oval:org.secpod.oval:def:78342
oval:org.secpod.oval:def:506377
...

© SecPod Technologies