CVE-2016-9598

libxml2, as used in Red Hat JBoss Core Services, allows context-dependent attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted XML document. NOTE: this vulnerability exists because of a missing fix for CVE-2016-4483.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=1408306 Issue Tracking Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2486 Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redhat:jboss_core_services:-:*:*:*:*:*:*:*
cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*

Information

Published : 2018-08-16 13:29

Updated : 2020-11-16 12:26


NVD link : CVE-2016-9598

Mitre link : CVE-2016-9598


JSON object : View

CWE
CWE-125

Out-of-bounds Read

Advertisement

dedicated server usa

Products Affected

redhat

  • jboss_core_services

xmlsoft

  • libxml2