CVE-2016-5131

Use-after-free vulnerability in libxml2 through 2.9.4, as used in Google Chrome before 52.0.2743.82, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the XPointer range-to function.
References
Link Resource
https://crbug.com/623378 Exploit Mailing List Issue Tracking Vendor Advisory
https://codereview.chromium.org/2127493002 Issue Tracking Patch Vendor Advisory
http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1358641 Issue Tracking Third Party Advisory
http://lists.apple.com/archives/security-announce/2016/Sep/msg00008.html Mailing List Third Party Advisory
https://support.apple.com/HT207170 Third Party Advisory
https://support.apple.com/HT207143 Third Party Advisory
http://lists.apple.com/archives/security-announce/2016/Sep/msg00010.html Mailing List Third Party Advisory
https://support.apple.com/HT207141 Third Party Advisory
https://support.apple.com/HT207142 Third Party Advisory
http://lists.apple.com/archives/security-announce/2016/Sep/msg00011.html Mailing List Third Party Advisory
http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html Mailing List Third Party Advisory
http://www.securityfocus.com/bid/92053 Third Party Advisory VDB Entry
http://rhn.redhat.com/errata/RHSA-2016-1485.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00028.html Mailing List Third Party Advisory
http://www.ubuntu.com/usn/USN-3041-1 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00020.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00021.html Mailing List Third Party Advisory
http://www.debian.org/security/2016/dsa-3637 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00022.html Mailing List Third Party Advisory
https://source.android.com/security/bulletin/2017-05-01 Third Party Advisory
https://security.gentoo.org/glsa/201701-37 Third Party Advisory
https://security.gentoo.org/glsa/201610-09 Third Party Advisory
http://www.securitytracker.com/id/1038623 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1036428 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*

Configuration 6 (hide)

OR cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*

Configuration 7 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Information

Published : 2016-07-23 12:59

Updated : 2019-03-26 10:14


NVD link : CVE-2016-5131

Mitre link : CVE-2016-5131


JSON object : View

CWE
CWE-416

Use After Free

Advertisement

dedicated server usa

Products Affected

redhat

  • enterprise_linux_desktop
  • enterprise_linux_workstation
  • enterprise_linux_server

apple

  • tvos
  • mac_os_x
  • watchos
  • iphone_os

debian

  • debian_linux

google

  • chrome

suse

  • linux_enterprise

canonical

  • ubuntu_linux

opensuse

  • leap
  • opensuse

xmlsoft

  • libxml2