CVE-2016-0718

Expat allows context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary code via a malformed input document, which triggers a buffer overflow.
References
Link Resource
http://www.openwall.com/lists/oss-security/2016/05/17/12 Mailing List Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1296102 Issue Tracking Third Party Advisory
http://www.debian.org/security/2016/dsa-3582 Third Party Advisory
http://www.ubuntu.com/usn/USN-2983-1 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00006.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00007.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00010.html Third Party Advisory
http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html Mailing List Third Party Advisory
https://support.apple.com/HT206903 Third Party Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=1236923 Issue Tracking Third Party Advisory
http://www.mozilla.org/security/announce/2016/mfsa2016-68.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html Third Party Advisory
http://www.ubuntu.com/usn/USN-3044-1 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00029.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00004.html Third Party Advisory
http://www.securityfocus.com/bid/90729 Third Party Advisory VDB Entry
https://source.android.com/security/bulletin/2016-11-01.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00064.html Third Party Advisory
http://support.eset.com/ca6333/ Third Party Advisory
http://seclists.org/fulldisclosure/2017/Feb/68 Mailing List Third Party Advisory
http://packetstormsecurity.com/files/141350/ESET-Endpoint-Antivirus-6-Remote-Code-Execution.html Third Party Advisory VDB Entry
https://security.gentoo.org/glsa/201701-21 Third Party Advisory
http://www.securitytracker.com/id/1037705 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1036415 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1036348 Third Party Advisory VDB Entry
https://www.tenable.com/security/tns-2016-20 Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2824.html Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html Patch Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2486 Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10365 Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:*
cpe:2.3:a:suse:studio_onsite:1.3:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:*
cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp1:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:-:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:*

Configuration 6 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*

Configuration 7 (hide)

cpe:2.3:a:libexpat_project:libexpat:*:*:*:*:*:*:*:*

Configuration 8 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 9 (hide)

OR cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*

Configuration 10 (hide)

cpe:2.3:a:mcafee:policy_auditor:*:*:*:*:*:*:*:*

Configuration 11 (hide)

OR cpe:2.3:a:python:python:*:*:*:*:*:*:*:*
cpe:2.3:a:python:python:*:*:*:*:*:*:*:*
cpe:2.3:a:python:python:*:*:*:*:*:*:*:*
cpe:2.3:a:python:python:*:*:*:*:*:*:*:*
cpe:2.3:a:python:python:*:*:*:*:*:*:*:*

Information

Published : 2016-05-26 09:59

Updated : 2023-02-12 15:15


NVD link : CVE-2016-0718

Mitre link : CVE-2016-0718


JSON object : View

CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

Advertisement

dedicated server usa

Products Affected

mcafee

  • policy_auditor

python

  • python

suse

  • linux_enterprise_desktop
  • linux_enterprise_software_development_kit
  • linux_enterprise_debuginfo
  • linux_enterprise_server
  • studio_onsite

libexpat_project

  • libexpat

debian

  • debian_linux

mozilla

  • firefox

canonical

  • ubuntu_linux

opensuse

  • leap
  • opensuse

apple

  • mac_os_x