[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-5131Date: (C)2016-08-25   (M)2024-04-19


Use-after-free vulnerability in libxml2 through 2.9.4, as used in Google Chrome before 52.0.2743.82, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the XPointer range-to function.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.8CVSS Score : 6.8
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
-1036428
-1038623
-92053
APPLE-SA-2016-09-20
APPLE-SA-2016-09-20-3
APPLE-SA-2016-09-20-5
APPLE-SA-2016-09-20-6
DSA-3637
GLSA-201610-09
GLSA-201701-37
RHSA-2016:1485
USN-3041-1
http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html
https://bugzilla.redhat.com/show_bug.cgi?id=1358641
https://codereview.chromium.org/2127493002
https://crbug.com/623378
https://source.android.com/security/bulletin/2017-05-01
https://support.apple.com/HT207141
https://support.apple.com/HT207142
https://support.apple.com/HT207143
https://support.apple.com/HT207170
openSUSE-SU-2016:1865
openSUSE-SU-2016:1868
openSUSE-SU-2016:1869
openSUSE-SU-2016:1918

CPE    11
cpe:/o:debian:debian_linux:9.0
cpe:/o:apple:mac_os_x
cpe:/a:xmlsoft:libxml2
cpe:/o:opensuse:opensuse:13.1
...
CWE    1
CWE-416
OVAL    29
oval:org.secpod.oval:def:505604
oval:org.secpod.oval:def:39489
oval:org.secpod.oval:def:36383
oval:org.secpod.oval:def:602712
...

© SecPod Technologies