gsd-2016-5131
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Use-after-free vulnerability in libxml2 through 2.9.4, as used in Google Chrome before 52.0.2743.82, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the XPointer range-to function.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2016-5131", "description": "Use-after-free vulnerability in libxml2 through 2.9.4, as used in Google Chrome before 52.0.2743.82, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the XPointer range-to function.", "id": "GSD-2016-5131", "references": [ "https://www.suse.com/security/cve/CVE-2016-5131.html", "https://www.debian.org/security/2016/dsa-3744", "https://www.debian.org/security/2016/dsa-3637", "https://access.redhat.com/errata/RHBA-2020:1540", "https://access.redhat.com/errata/RHBA-2020:1539", "https://access.redhat.com/errata/RHSA-2020:1190", "https://access.redhat.com/errata/RHSA-2018:2486", "https://access.redhat.com/errata/RHSA-2016:1485", "https://ubuntu.com/security/CVE-2016-5131", "https://advisories.mageia.org/CVE-2016-5131.html", "https://security.archlinux.org/CVE-2016-5131", "https://alas.aws.amazon.com/cve/html/CVE-2016-5131.html", "https://linux.oracle.com/cve/CVE-2016-5131.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2016-5131" ], "details": "Use-after-free vulnerability in libxml2 through 2.9.4, as used in Google Chrome before 52.0.2743.82, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the XPointer range-to function.", "id": "GSD-2016-5131", "modified": "2023-12-13T01:21:25.659200Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2016-5131", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Use-after-free vulnerability in libxml2 through 2.9.4, as used in Google Chrome before 52.0.2743.82, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the XPointer range-to function." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1358641", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1358641" }, { "name": "https://support.apple.com/HT207141", "refsource": "CONFIRM", "url": "https://support.apple.com/HT207141" }, { "name": "https://crbug.com/623378", "refsource": "CONFIRM", "url": "https://crbug.com/623378" }, { "name": "openSUSE-SU-2016:1868", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00021.html" }, { "name": "openSUSE-SU-2016:1869", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00022.html" }, { "name": "APPLE-SA-2016-09-20", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html" }, { "name": "APPLE-SA-2016-09-20-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00008.html" }, { "name": "92053", "refsource": "BID", "url": "http://www.securityfocus.com/bid/92053" }, { "name": "http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html", "refsource": "CONFIRM", "url": "http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html" }, { "name": "APPLE-SA-2016-09-20-5", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00010.html" }, { "name": "USN-3041-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3041-1" }, { "name": "openSUSE-SU-2016:1918", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00028.html" }, { "name": "https://source.android.com/security/bulletin/2017-05-01", "refsource": "CONFIRM", "url": "https://source.android.com/security/bulletin/2017-05-01" }, { "name": "https://codereview.chromium.org/2127493002", "refsource": "CONFIRM", "url": "https://codereview.chromium.org/2127493002" }, { "name": "APPLE-SA-2016-09-20-6", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00011.html" }, { "name": "https://support.apple.com/HT207170", "refsource": "CONFIRM", "url": "https://support.apple.com/HT207170" }, { "name": "GLSA-201610-09", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201610-09" }, { "name": "GLSA-201701-37", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201701-37" }, { "name": "openSUSE-SU-2016:1865", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00020.html" }, { "name": "https://support.apple.com/HT207142", "refsource": "CONFIRM", "url": "https://support.apple.com/HT207142" }, { "name": "https://support.apple.com/HT207143", "refsource": "CONFIRM", "url": "https://support.apple.com/HT207143" }, { "name": "RHSA-2016:1485", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-1485.html" }, { "name": "1038623", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1038623" }, { "name": "1036428", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1036428" }, { "name": "DSA-3637", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2016/dsa-3637" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "(,2.9.4]", "affected_versions": "All versions up to 2.9.4", "cvss_v2": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "cvss_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "cwe_ids": [ "CWE-1035", "CWE-416", "CWE-937" ], "date": "2019-03-26", "description": "Use-after-free vulnerability in libxml2, as used in Google Chrome, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the XPointer range-to function.", "fixed_versions": [], "identifier": "CVE-2016-5131", "identifiers": [ "CVE-2016-5131" ], "not_impacted": "", "package_slug": "nuget/libxml2", "pubdate": "2016-07-23", "solution": "Unfortunately, there is no solution available yet.", "title": "Use After Free", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2016-5131" ], "uuid": "504754be-74e4-4d63-9396-2de7e9d9a150" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "52.0.2743.82", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.9.4", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2016-5131" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Use-after-free vulnerability in libxml2 through 2.9.4, as used in Google Chrome before 52.0.2743.82, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the XPointer range-to function." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-416" } ] } ] }, "references": { "reference_data": [ { "name": "https://crbug.com/623378", "refsource": "CONFIRM", "tags": [ "Exploit", "Mailing List", "Issue Tracking", "Vendor Advisory" ], "url": "https://crbug.com/623378" }, { "name": "https://codereview.chromium.org/2127493002", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Patch", "Vendor Advisory" ], "url": "https://codereview.chromium.org/2127493002" }, { "name": "http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1358641", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1358641" }, { "name": "APPLE-SA-2016-09-20-3", "refsource": "APPLE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00008.html" }, { "name": "https://support.apple.com/HT207170", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/HT207170" }, { "name": "https://support.apple.com/HT207143", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/HT207143" }, { "name": "APPLE-SA-2016-09-20-5", "refsource": "APPLE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00010.html" }, { "name": "https://support.apple.com/HT207141", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/HT207141" }, { "name": "https://support.apple.com/HT207142", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/HT207142" }, { "name": "APPLE-SA-2016-09-20-6", "refsource": "APPLE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00011.html" }, { "name": "APPLE-SA-2016-09-20", "refsource": "APPLE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html" }, { "name": "92053", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/92053" }, { "name": "RHSA-2016:1485", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1485.html" }, { "name": "openSUSE-SU-2016:1918", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00028.html" }, { "name": "USN-3041-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-3041-1" }, { "name": "openSUSE-SU-2016:1865", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00020.html" }, { "name": "openSUSE-SU-2016:1868", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00021.html" }, { "name": "DSA-3637", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2016/dsa-3637" }, { "name": "openSUSE-SU-2016:1869", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00022.html" }, { "name": "https://source.android.com/security/bulletin/2017-05-01", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://source.android.com/security/bulletin/2017-05-01" }, { "name": "GLSA-201701-37", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201701-37" }, { "name": "GLSA-201610-09", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201610-09" }, { "name": "1038623", "refsource": "SECTRACK", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1038623" }, { "name": "1036428", "refsource": "SECTRACK", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036428" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9 } }, "lastModifiedDate": "2019-03-26T17:14Z", "publishedDate": "2016-07-23T19:59Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.