CVE-2016-1683

CVSS V2 Medium 5.1 CVSS V3 High 7.5
Description
numbers.c in libxslt before 1.1.29, as used in Google Chrome before 51.0.2704.63, mishandles namespace nodes, which allows remote attackers to cause a denial of service (out-of-bounds heap memory access) or possibly have unspecified other impact via a crafted document.
Overview
  • CVE ID
  • CVE-2016-1683
  • Assigner
  • cve-coordination@google.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2016-06-05T23:59:12
  • Last Modified Date
  • 2018-10-30T16:27:35
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:xmlsoft:libxslt:*:*:*:*:*:*:*:* 1 OR 1.1.28
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* 1 OR 50.0.2661.102
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:H/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • HIGH
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5.1
  • Severity
  • MEDIUM
  • Exploitability Score
  • 4.9
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.6
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://bugzilla.redhat.com/show_bug.cgi?id=1340016 Issue Tracking
https://crbug.com/583156 Permissions Required
https://git.gnome.org/browse/libxslt/commit/?id=d182d8f6ba3071503d96ce17395c9d55871f0242
http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html Vendor Advisory
https://access.redhat.com/errata/RHSA-2016:1190 Third Party Advisory
http://www.ubuntu.com/usn/USN-2992-1 Third Party Advisory
http://www.securitytracker.com/id/1035981 Third Party Advisory
http://www.debian.org/security/2016/dsa-3590 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00062.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00063.html Third Party Advisory
http://www.securityfocus.com/bid/90876
http://www.debian.org/security/2016/dsa-3605
https://support.apple.com/HT206905
https://support.apple.com/HT206904
https://support.apple.com/HT206903
https://support.apple.com/HT206902
https://support.apple.com/HT206901
https://support.apple.com/HT206899
http://www.securityfocus.com/bid/91826
http://lists.apple.com/archives/security-announce/2016/Jul/msg00005.html
http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html
http://lists.apple.com/archives/security-announce/2016/Jul/msg00002.html
http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html
https://security.gentoo.org/glsa/201607-07
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SK4YNISS22MJY22YX5I6V2U63QZAUEHA/
History
Created Old Value New Value Data Type Notes
2022-05-10 17:56:06 Added to TrackCVE
2022-12-02 09:46:25 security@google.com cve-coordination@google.com CVE Assigner updated
2022-12-02 09:46:25 2016-06-05T23:59Z 2016-06-05T23:59:12 CVE Published Date updated
2022-12-02 09:46:25 2018-10-30T16:27:35 CVE Modified Date updated
2022-12-02 09:46:25 Modified Vulnerability Status updated