CVE-2016-4449

CVSS V2 Medium 5.8 CVSS V3 High 7.1
Description
XML external entity (XXE) vulnerability in the xmlStringLenDecodeEntities function in parser.c in libxml2 before 2.9.4, when not in validating mode, allows context-dependent attackers to read arbitrary files or cause a denial of service (resource consumption) via unspecified vectors.
Overview
  • CVE ID
  • CVE-2016-4449
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2016-06-09T16:59:07
  • Last Modified Date
  • 2018-01-18T18:18:06
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:* 1 OR 2.9.3
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.1
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.2
References
Reference URL Reference Tags
https://www.debian.org/security/2016/dsa-3593
http://www.ubuntu.com/usn/USN-2994-1
http://www.openwall.com/lists/oss-security/2016/05/25/2
http://xmlsoft.org/news.html
https://git.gnome.org/browse/libxml2/commit/?id=b1d34de46a11323fccffa9fadeb33be670d602f5 Vendor Advisory
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.404722
https://access.redhat.com/errata/RHSA-2016:1292
http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html
http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html
https://support.apple.com/HT206904
https://support.apple.com/HT206899
https://support.apple.com/HT206902
http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2016/Jul/msg00005.html
https://support.apple.com/HT206905
https://support.apple.com/HT206903
http://lists.apple.com/archives/security-announce/2016/Jul/msg00002.html
https://support.apple.com/HT206901
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05194709
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
http://www.securityfocus.com/bid/90865
https://kc.mcafee.com/corporate/index?page=content&id=SB10170
https://www.tenable.com/security/tns-2016-18
https://support.cybozu.com/ja-jp/article/9735
http://jvndb.jvn.jp/en/contents/2017/JVNDB-2017-000066.html
http://jvn.jp/en/jp/JVN17535578/index.html
http://www.securitytracker.com/id/1036348
http://rhn.redhat.com/errata/RHSA-2016-2957.html
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
History
Created Old Value New Value Data Type Notes
2022-05-10 18:49:41 Added to TrackCVE
2022-12-02 09:50:44 2016-06-09T16:59Z 2016-06-09T16:59:07 CVE Published Date updated
2022-12-02 09:50:44 2018-01-18T18:18:06 CVE Modified Date updated
2022-12-02 09:50:44 Modified Vulnerability Status updated