CVE-2016-1837

Multiple use-after-free vulnerabilities in the (1) htmlPArsePubidLiteral and (2) htmlParseSystemiteral functions in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allow remote attackers to cause a denial of service via a crafted XML document.
References
Link Resource
http://lists.apple.com/archives/security-announce/2016/May/msg00001.html Mailing List Vendor Advisory
http://lists.apple.com/archives/security-announce/2016/May/msg00002.html Mailing List Vendor Advisory
http://lists.apple.com/archives/security-announce/2016/May/msg00003.html Mailing List Vendor Advisory
http://lists.apple.com/archives/security-announce/2016/May/msg00004.html Mailing List Vendor Advisory
http://rhn.redhat.com/errata/RHSA-2016-2957.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html Third Party Advisory
http://www.securityfocus.com/bid/90691 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1035890 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2994-1 Third Party Advisory
http://xmlsoft.org/news.html Release Notes Vendor Advisory
https://access.redhat.com/errata/RHSA-2016:1292 Third Party Advisory
https://bugzilla.gnome.org/show_bug.cgi?id=760263 Exploit Issue Tracking Third Party Advisory
https://git.gnome.org/browse/libxml2/commit/?id=11ed4a7a90d5ce156a18980a4ad4e53e77384852 Patch Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10170 Patch Third Party Advisory
https://support.apple.com/HT206564 Vendor Advisory
https://support.apple.com/HT206566 Vendor Advisory
https://support.apple.com/HT206567 Vendor Advisory
https://support.apple.com/HT206568 Vendor Advisory
https://www.debian.org/security/2016/dsa-3593 Third Party Advisory
https://www.tenable.com/security/tns-2016-18 Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:a:mcafee:web_gateway:*:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:web_gateway:*:*:*:*:*:*:*:*

Configuration 6 (hide)

cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-05-20 10:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-1837

Mitre link : CVE-2016-1837

CVE.ORG link : CVE-2016-1837


JSON object : View

Products Affected

debian

  • debian_linux

apple

  • iphone_os
  • tvos
  • mac_os_x
  • watchos

xmlsoft

  • libxml2

redhat

  • enterprise_linux_server_aus
  • enterprise_linux_server_eus
  • enterprise_linux_desktop
  • enterprise_linux_server_tus
  • enterprise_linux_server
  • enterprise_linux_workstation

mcafee

  • web_gateway

canonical

  • ubuntu_linux
CWE
CWE-416

Use After Free