5
CVSSv2

CVE-2016-4447

Published: 09/06/2016 Updated: 12/02/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

The xmlParseElementDecl function in parser.c in libxml2 prior to 2.9.4 allows context-dependent malicious users to cause a denial of service (heap-based buffer underread and application crash) via a crafted file, involving xmlParseName.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

hp icewall federation agent 3.0

canonical ubuntu linux 12.04

canonical ubuntu linux 16.04

canonical ubuntu linux 15.10

canonical ubuntu linux 14.04

debian debian linux 8.0

debian debian linux 7.0

oracle vm server 3.4

oracle vm server 3.3

apple itunes 12.4.1

apple iphone os

apple tvos

apple watchos

apple mac os x

xmlsoft libxml2

mcafee web gateway

Vendor Advisories

Synopsis Important: Red Hat JBoss Core Services Apache HTTP 2423 Release Type/Severity Security Advisory: Important Topic Red Hat JBoss Core Services httpd 2423 is now available from the Red Hat Customer Portal for Solaris and Microsoft Windows systemsRed Hat Product Security has rated this release as ...
Several security issues were fixed in libxml2 ...
Debian Bug report logs - #823414 libxml2: CVE-2016-3705: stack overflow before detecting invalid XML file Package: src:libxml2; Maintainer for src:libxml2 is Debian XML/SGML Group <debian-xml-sgml-pkgs@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Wed, 4 May 2016 14:09:02 UTC ...
Debian Bug report logs - #813613 libxml2: Heap-buffer overread in libxml2/dictc Package: src:libxml2; Maintainer for src:libxml2 is Debian XML/SGML Group <debian-xml-sgml-pkgs@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Wed, 3 Feb 2016 17:30:02 UTC Severity: important Tags: ...
Debian Bug report logs - #812807 libxml2: CVE-2016-2073: out-of-bounds read in htmlParseNameComplex() Package: src:libxml2; Maintainer for src:libxml2 is Debian XML/SGML Group <debian-xml-sgml-pkgs@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 26 Jan 2016 19:03:02 UTC Seve ...
Debian Bug report logs - #823405 libxml2: CVE-2016-4483 Package: src:libxml2; Maintainer for src:libxml2 is Debian XML/SGML Group <debian-xml-sgml-pkgs@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Wed, 4 May 2016 12:33:02 UTC Severity: important Tags: security, upstream Foun ...
Debian Bug report logs - #819006 libxml2: CVE-2016-3627: stack exhaustion in libxml2 parsing xml files in recover mode Package: src:libxml2; Maintainer for src:libxml2 is Debian XML/SGML Group <debian-xml-sgml-pkgs@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 22 Mar 2016 1 ...
A heap-based buffer overflow flaw was found in the way libxml2 parsed certain crafted XML input A remote attacker could provide a specially crafted XML file that, when opened in an application linked against libxml2, would cause the application to crash or execute arbitrary code with the permissions of the user running the application (CVE-2016-1 ...
The Log Correlation Engine (LCE) is potentially impacted by several vulnerabilities in OpenSSL (20160503), libpcre / PCRE, Libxml2, Handlebars, libcurl, and jQuery that were recently disclosed and fixed Note that due to the time involved in doing a full analysis of each issue, Tenable has opted to upgrade the included versions of each library as a ...

References

CWE-119https://www.debian.org/security/2016/dsa-3593http://www.ubuntu.com/usn/USN-2994-1https://git.gnome.org/browse/libxml2/commit/?id=00906759053986b8079985644172085f74331f83http://www.openwall.com/lists/oss-security/2016/05/25/2http://xmlsoft.org/news.htmlhttp://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.404722https://access.redhat.com/errata/RHSA-2016:1292http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.htmlhttp://lists.apple.com/archives/security-announce/2016/Jul/msg00000.htmlhttps://support.apple.com/HT206904https://support.apple.com/HT206899https://support.apple.com/HT206902http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.htmlhttp://lists.apple.com/archives/security-announce/2016/Jul/msg00005.htmlhttps://support.apple.com/HT206905https://support.apple.com/HT206903http://lists.apple.com/archives/security-announce/2016/Jul/msg00002.htmlhttps://support.apple.com/HT206901https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05194709http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.htmlhttp://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.htmlhttp://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.htmlhttp://www.securityfocus.com/bid/90864https://kc.mcafee.com/corporate/index?page=content&id=SB10170https://www.tenable.com/security/tns-2016-18http://www.securitytracker.com/id/1036348http://rhn.redhat.com/errata/RHSA-2016-2957.htmlhttps://access.redhat.com/errata/RHSA-2016:2957https://usn.ubuntu.com/2994-1/https://nvd.nist.gov