Lucene search

K
cve[email protected]CVE-2016-4448
HistoryJun 09, 2016 - 4:59 p.m.

CVE-2016-4448

2016-06-0916:59:06
CWE-134
web.nvd.nist.gov
121
4
cve-2016-4448
nvd
format string vulnerability
libxml2
unspecified impact
security
vulnerability

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.009 Low

EPSS

Percentile

82.7%

Format string vulnerability in libxml2 before 2.9.4 allows attackers to have unspecified impact via format string specifiers in unknown vectors.

Affected configurations

NVD
Node
hpicewall_federation_agentMatch3.0
AND
redhatenterprise_linuxMatch6.0
OR
redhatenterprise_linuxMatch7.0
Node
applewatchosRangeโ‰ค2.2.1
Node
applemac_os_xRange<10.11.6
Node
xmlsoftlibxml2Rangeโ‰ค2.9.3
Node
appleicloudRange<5.2.1
AND
microsoftwindowsMatch-
Node
appleiphone_osRangeโ‰ค9.3.2
Node
redhatenterprise_linux_desktopMatch6.0
OR
redhatenterprise_linux_desktopMatch7.0
OR
redhatenterprise_linux_serverMatch6.0
OR
redhatenterprise_linux_serverMatch7.0
OR
redhatenterprise_linux_server_ausMatch7.2
OR
redhatenterprise_linux_server_ausMatch7.3
OR
redhatenterprise_linux_server_ausMatch7.4
OR
redhatenterprise_linux_server_ausMatch7.6
OR
redhatenterprise_linux_server_ausMatch7.7
OR
redhatenterprise_linux_server_eusMatch7.2
OR
redhatenterprise_linux_server_eusMatch7.3
OR
redhatenterprise_linux_server_eusMatch7.4
OR
redhatenterprise_linux_server_eusMatch7.5
OR
redhatenterprise_linux_server_eusMatch7.6
OR
redhatenterprise_linux_server_eusMatch7.7
OR
redhatenterprise_linux_server_tusMatch7.2
OR
redhatenterprise_linux_server_tusMatch7.3
OR
redhatenterprise_linux_server_tusMatch7.6
OR
redhatenterprise_linux_server_tusMatch7.7
OR
redhatenterprise_linux_workstationMatch6.0
OR
redhatenterprise_linux_workstationMatch7.0
Node
appleitunesRangeโ‰ค12.4.1
AND
microsoftwindows
Node
slackwareslackware_linuxMatch14.0
OR
slackwareslackware_linuxMatch14.1
Node
oraclevm_serverMatch3.3
OR
oraclevm_serverMatch3.4
Node
appletvosRangeโ‰ค9.2.1
Node
tenablelog_correlation_engineMatch4.8.0
Node
mcafeeweb_gatewayRangeโ‰ค7.5.2.10
OR
mcafeeweb_gatewayRange7.6.0.0โ€“7.6.2.3
Node
oraclelinuxMatch6
OR
oraclelinuxMatch70

References

Social References

More

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.009 Low

EPSS

Percentile

82.7%