CVE-2016-0718

critical

Description

Expat allows context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary code via a malformed input document, which triggers a buffer overflow.

References

https://www.tenable.com/security/tns-2016-20

https://support.apple.com/HT206903

https://source.android.com/security/bulletin/2016-11-01.html

https://security.gentoo.org/glsa/201701-21

https://kc.mcafee.com/corporate/index?page=content&id=SB10365

https://bugzilla.redhat.com/show_bug.cgi?id=1296102

https://bugzilla.mozilla.org/show_bug.cgi?id=1236923

https://access.redhat.com/errata/RHSA-2018:2486

http://www.ubuntu.com/usn/USN-3044-1

http://www.ubuntu.com/usn/USN-2983-1

http://www.securitytracker.com/id/1037705

http://www.securitytracker.com/id/1036415

http://www.securitytracker.com/id/1036348

http://www.securityfocus.com/bid/90729

http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html

http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html

http://www.openwall.com/lists/oss-security/2016/05/17/12

http://www.mozilla.org/security/announce/2016/mfsa2016-68.html

http://www.debian.org/security/2016/dsa-3582

http://support.eset.com/ca6333/

http://seclists.org/fulldisclosure/2017/Feb/68

http://rhn.redhat.com/errata/RHSA-2016-2824.html

http://packetstormsecurity.com/files/141350/ESET-Endpoint-Antivirus-6-Remote-Code-Execution.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00029.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00004.html

http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00010.html

http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00007.html

http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00006.html

http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00064.html

http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html

Details

Source: Mitre, NVD

Published: 2016-05-26

Updated: 2023-02-12

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical