gsd-2016-4449
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
XML external entity (XXE) vulnerability in the xmlStringLenDecodeEntities function in parser.c in libxml2 before 2.9.4, when not in validating mode, allows context-dependent attackers to read arbitrary files or cause a denial of service (resource consumption) via unspecified vectors.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2016-4449", "description": "XML external entity (XXE) vulnerability in the xmlStringLenDecodeEntities function in parser.c in libxml2 before 2.9.4, when not in validating mode, allows context-dependent attackers to read arbitrary files or cause a denial of service (resource consumption) via unspecified vectors.", "id": "GSD-2016-4449", "references": [ "https://www.suse.com/security/cve/CVE-2016-4449.html", "https://www.debian.org/security/2016/dsa-3593", "https://access.redhat.com/errata/RHSA-2016:2957", "https://access.redhat.com/errata/RHSA-2016:1292", "https://ubuntu.com/security/CVE-2016-4449", "https://advisories.mageia.org/CVE-2016-4449.html", "https://alas.aws.amazon.com/cve/html/CVE-2016-4449.html", "https://linux.oracle.com/cve/CVE-2016-4449.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2016-4449" ], "details": "XML external entity (XXE) vulnerability in the xmlStringLenDecodeEntities function in parser.c in libxml2 before 2.9.4, when not in validating mode, allows context-dependent attackers to read arbitrary files or cause a denial of service (resource consumption) via unspecified vectors.", "id": "GSD-2016-4449", "modified": "2023-12-13T01:21:19.185168Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2016-4449", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "XML external entity (XXE) vulnerability in the xmlStringLenDecodeEntities function in parser.c in libxml2 before 2.9.4, when not in validating mode, allows context-dependent attackers to read arbitrary files or cause a denial of service (resource consumption) via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://xmlsoft.org/news.html", "refsource": "MISC", "url": "http://xmlsoft.org/news.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html", "refsource": "MISC", "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "name": "http://jvn.jp/en/jp/JVN17535578/index.html", "refsource": "MISC", "url": "http://jvn.jp/en/jp/JVN17535578/index.html" }, { "name": "http://jvndb.jvn.jp/en/contents/2017/JVNDB-2017-000066.html", "refsource": "MISC", "url": "http://jvndb.jvn.jp/en/contents/2017/JVNDB-2017-000066.html" }, { "name": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html", "refsource": "MISC", "url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html" }, { "name": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html", "refsource": "MISC", "url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html" }, { "name": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00002.html", "refsource": "MISC", "url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00002.html" }, { "name": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html", "refsource": "MISC", "url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html" }, { "name": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00005.html", "refsource": "MISC", "url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00005.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2016-2957.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2016-2957.html" }, { "name": "http://www.openwall.com/lists/oss-security/2016/05/25/2", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2016/05/25/2" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html", "refsource": "MISC", "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html", "refsource": "MISC", "url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html" }, { "name": "http://www.securityfocus.com/bid/90865", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/90865" }, { "name": "http://www.securitytracker.com/id/1036348", "refsource": "MISC", "url": "http://www.securitytracker.com/id/1036348" }, { "name": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2016\u0026m=slackware-security.404722", "refsource": "MISC", "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2016\u0026m=slackware-security.404722" }, { "name": "http://www.ubuntu.com/usn/USN-2994-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-2994-1" }, { "name": "https://access.redhat.com/errata/RHSA-2016:1292", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2016:1292" }, { "name": "https://git.gnome.org/browse/libxml2/commit/?id=b1d34de46a11323fccffa9fadeb33be670d602f5", "refsource": "MISC", "url": "https://git.gnome.org/browse/libxml2/commit/?id=b1d34de46a11323fccffa9fadeb33be670d602f5" }, { "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05194709", "refsource": "MISC", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05194709" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10170", "refsource": "MISC", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10170" }, { "name": "https://support.apple.com/HT206899", "refsource": "MISC", "url": "https://support.apple.com/HT206899" }, { "name": "https://support.apple.com/HT206901", "refsource": "MISC", "url": "https://support.apple.com/HT206901" }, { "name": "https://support.apple.com/HT206902", "refsource": "MISC", "url": "https://support.apple.com/HT206902" }, { "name": "https://support.apple.com/HT206903", "refsource": "MISC", "url": "https://support.apple.com/HT206903" }, { "name": "https://support.apple.com/HT206904", "refsource": "MISC", "url": "https://support.apple.com/HT206904" }, { "name": "https://support.apple.com/HT206905", "refsource": "MISC", "url": "https://support.apple.com/HT206905" }, { "name": "https://support.cybozu.com/ja-jp/article/9735", "refsource": "MISC", "url": "https://support.cybozu.com/ja-jp/article/9735" }, { "name": "https://www.debian.org/security/2016/dsa-3593", "refsource": "MISC", "url": "https://www.debian.org/security/2016/dsa-3593" }, { "name": "https://www.tenable.com/security/tns-2016-18", "refsource": "MISC", "url": "https://www.tenable.com/security/tns-2016-18" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "(,2.9.3]", "affected_versions": "All versions up to 2.9.3", "cvss_v2": "AV:N/AC:M/Au:N/C:P/I:N/A:P", "cvss_v3": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H", "cwe_ids": [ "CWE-1035", "CWE-20", "CWE-937" ], "date": "2018-01-18", "description": "XML external entity (XXE) vulnerability in the xmlStringLenDecodeEntities function in parser.c in libxml2, when not in validating mode, allows context-dependent attackers to read arbitrary files or cause a denial of service (resource consumption) via unspecified vectors.", "fixed_versions": [], "identifier": "CVE-2016-4449", "identifiers": [ "CVE-2016-4449" ], "not_impacted": "", "package_slug": "nuget/libxml2", "pubdate": "2016-06-09", "solution": "Unfortunately, there is no solution available yet.", "title": "Improper Input Validation", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2016-4449" ], "uuid": "945fb356-0253-4237-8c4a-d98628ef272e" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.9.3", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2016-4449" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "XML external entity (XXE) vulnerability in the xmlStringLenDecodeEntities function in parser.c in libxml2 before 2.9.4, when not in validating mode, allows context-dependent attackers to read arbitrary files or cause a denial of service (resource consumption) via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-3593", "refsource": "DEBIAN", "tags": [], "url": "https://www.debian.org/security/2016/dsa-3593" }, { "name": "USN-2994-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-2994-1" }, { "name": "[oss-security] 20160525 3 libxml2 issues", "refsource": "MLIST", "tags": [], "url": "http://www.openwall.com/lists/oss-security/2016/05/25/2" }, { "name": "http://xmlsoft.org/news.html", "refsource": "CONFIRM", "tags": [], "url": "http://xmlsoft.org/news.html" }, { "name": "https://git.gnome.org/browse/libxml2/commit/?id=b1d34de46a11323fccffa9fadeb33be670d602f5", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://git.gnome.org/browse/libxml2/commit/?id=b1d34de46a11323fccffa9fadeb33be670d602f5" }, { "name": "SSA:2016-148-01", "refsource": "SLACKWARE", "tags": [], "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2016\u0026m=slackware-security.404722" }, { "name": "RHSA-2016:1292", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2016:1292" }, { "name": "APPLE-SA-2016-07-18-4", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html" }, { "name": "APPLE-SA-2016-07-18-1", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html" }, { "name": "https://support.apple.com/HT206904", "refsource": "CONFIRM", "tags": [], "url": "https://support.apple.com/HT206904" }, { "name": "https://support.apple.com/HT206899", "refsource": "CONFIRM", "tags": [], "url": "https://support.apple.com/HT206899" }, { "name": "https://support.apple.com/HT206902", "refsource": "CONFIRM", "tags": [], "url": "https://support.apple.com/HT206902" }, { "name": "APPLE-SA-2016-07-18-2", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html" }, { "name": "APPLE-SA-2016-07-18-6", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00005.html" }, { "name": "https://support.apple.com/HT206905", "refsource": "CONFIRM", "tags": [], "url": "https://support.apple.com/HT206905" }, { "name": "https://support.apple.com/HT206903", "refsource": "CONFIRM", "tags": [], "url": "https://support.apple.com/HT206903" }, { "name": "APPLE-SA-2016-07-18-3", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00002.html" }, { "name": "https://support.apple.com/HT206901", "refsource": "CONFIRM", "tags": [], "url": "https://support.apple.com/HT206901" }, { "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05194709", "refsource": "CONFIRM", "tags": [], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05194709" }, { "name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html" }, { "name": "90865", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/90865" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10170", "refsource": "CONFIRM", "tags": [], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10170" }, { "name": "https://www.tenable.com/security/tns-2016-18", "refsource": "CONFIRM", "tags": [], "url": "https://www.tenable.com/security/tns-2016-18" }, { "name": "https://support.cybozu.com/ja-jp/article/9735", "refsource": "CONFIRM", "tags": [], "url": "https://support.cybozu.com/ja-jp/article/9735" }, { "name": "JVNDB-2017-000066", "refsource": "JVNDB", "tags": [], "url": "http://jvndb.jvn.jp/en/contents/2017/JVNDB-2017-000066.html" }, { "name": "JVN#17535578", "refsource": "JVN", "tags": [], "url": "http://jvn.jp/en/jp/JVN17535578/index.html" }, { "name": "1036348", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id/1036348" }, { "name": "RHSA-2016:2957", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2016-2957.html" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.2 } }, "lastModifiedDate": "2018-01-18T18:18Z", "publishedDate": "2016-06-09T16:59Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.