CVE-2016-5131

Use-after-free vulnerability in libxml2 through 2.9.4, as used in Google Chrome before 52.0.2743.82, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the XPointer range-to function.
Configurations

Configuration 1 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*

Configuration 6 (hide)

OR cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*

Configuration 7 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

07 Nov 2023, 02:32

Type Values Removed Values Added
References (APPLE) http://lists.apple.com/archives/security-announce/2016/Sep/msg00010.html - Mailing List, Third Party Advisory () http://lists.apple.com/archives/security-announce/2016/Sep/msg00010.html -
References (DEBIAN) http://www.debian.org/security/2016/dsa-3637 - Third Party Advisory () http://www.debian.org/security/2016/dsa-3637 -
References (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=1358641 - Issue Tracking, Third Party Advisory () https://bugzilla.redhat.com/show_bug.cgi?id=1358641 -
References (APPLE) http://lists.apple.com/archives/security-announce/2016/Sep/msg00011.html - Mailing List, Third Party Advisory () http://lists.apple.com/archives/security-announce/2016/Sep/msg00011.html -
References (CONFIRM) https://support.apple.com/HT207143 - Third Party Advisory () https://support.apple.com/HT207143 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00022.html - Mailing List, Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00022.html -
References (CONFIRM) https://source.android.com/security/bulletin/2017-05-01 - Third Party Advisory () https://source.android.com/security/bulletin/2017-05-01 -
References (APPLE) http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html - Mailing List, Third Party Advisory () http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html -
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-1485.html - Third Party Advisory () http://rhn.redhat.com/errata/RHSA-2016-1485.html -
References (CONFIRM) https://support.apple.com/HT207142 - Third Party Advisory () https://support.apple.com/HT207142 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00020.html - Mailing List, Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00020.html -
References (GENTOO) https://security.gentoo.org/glsa/201701-37 - Third Party Advisory () https://security.gentoo.org/glsa/201701-37 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00028.html - Mailing List, Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00028.html -
References (CONFIRM) https://crbug.com/623378 - Exploit, Issue Tracking, Mailing List, Vendor Advisory () https://crbug.com/623378 -
References (GENTOO) https://security.gentoo.org/glsa/201610-09 - Third Party Advisory () https://security.gentoo.org/glsa/201610-09 -
References (BID) http://www.securityfocus.com/bid/92053 - Third Party Advisory, VDB Entry () http://www.securityfocus.com/bid/92053 -
References (SECTRACK) http://www.securitytracker.com/id/1038623 - Third Party Advisory, VDB Entry () http://www.securitytracker.com/id/1038623 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00021.html - Mailing List, Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00021.html -
References (CONFIRM) https://support.apple.com/HT207141 - Third Party Advisory () https://support.apple.com/HT207141 -
References (SECTRACK) http://www.securitytracker.com/id/1036428 - Third Party Advisory, VDB Entry () http://www.securitytracker.com/id/1036428 -
References (APPLE) http://lists.apple.com/archives/security-announce/2016/Sep/msg00008.html - Mailing List, Third Party Advisory () http://lists.apple.com/archives/security-announce/2016/Sep/msg00008.html -
References (CONFIRM) http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html - Vendor Advisory () http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html -
References (CONFIRM) https://codereview.chromium.org/2127493002 - Issue Tracking, Patch, Vendor Advisory () https://codereview.chromium.org/2127493002 -
References (CONFIRM) https://support.apple.com/HT207170 - Third Party Advisory () https://support.apple.com/HT207170 -
References (UBUNTU) http://www.ubuntu.com/usn/USN-3041-1 - Third Party Advisory () http://www.ubuntu.com/usn/USN-3041-1 -

Information

Published : 2016-07-23 19:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-5131

Mitre link : CVE-2016-5131

CVE.ORG link : CVE-2016-5131


JSON object : View

Products Affected

redhat

  • enterprise_linux_desktop
  • enterprise_linux_workstation
  • enterprise_linux_server

apple

  • iphone_os
  • tvos
  • watchos
  • mac_os_x

opensuse

  • opensuse
  • leap

debian

  • debian_linux

google

  • chrome

canonical

  • ubuntu_linux

suse

  • linux_enterprise

xmlsoft

  • libxml2
CWE
CWE-416

Use After Free