Vulnerability CVE-2016-4658: Information

Description

xpointer.c in libxml2 before 2.9.5 (as used in Apple iOS before 10, OS X before 10.12, tvOS before 10, and watchOS before 3, and other products) does not forbid namespace nodes in XPointer ranges, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free and memory corruption) via a crafted XML document.

Severity: CRITICAL (9.8) Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Published: Sept. 25, 2016
Modified: March 13, 2019
Error type identifier: CWE-119

Fixed packages

References to Advisories, Solutions, and Tools

Hyperlink
Resource
APPLE-SA-2016-09-20-3
  • Mailing List
  • Vendor Advisory
https://support.apple.com/HT207170
  • Vendor Advisory
https://support.apple.com/HT207143
  • Vendor Advisory
APPLE-SA-2016-09-20-5
  • Mailing List
  • Vendor Advisory
https://support.apple.com/HT207141
  • Vendor Advisory
https://support.apple.com/HT207142
  • Vendor Advisory
APPLE-SA-2016-09-20-6
  • Mailing List
  • Vendor Advisory
APPLE-SA-2016-09-20
  • Mailing List
  • Vendor Advisory
93054
  • Third Party Advisory
  • VDB Entry
GLSA-201701-37
  • Third Party Advisory
1038623
  • Third Party Advisory
  • VDB Entry
1036858
  • Third Party Advisory
  • VDB Entry
https://git.gnome.org/browse/libxml2/commit/?id=c1d1f7121194036608bf555f08d3062a36fd344b
  • Patch
  • Third Party Advisory
    1. Configuration 1

      cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*
      End excliding
      3.0

      cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
      End excliding
      10.0

      cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
      End excliding
      10.0

      cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
      End excliding
      10.12

      Configuration 2

      cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*
      End excliding
      2.9.5