Lucene search

K
f5F5F5:K49419538
HistoryApr 05, 2022 - 12:00 a.m.

K49419538: libxml2 vulnerability CVE-2016-4658

2022-04-0500:00:00
my.f5.com
73
libxml2
vulnerability
cve-2016-4658
remote code execution
denial-of-service
xpointer.c
memory corruption
xml document

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.1

Confidence

High

EPSS

0.019

Percentile

88.7%

Security Advisory Description

xpointer.c in libxml2 before 2.9.5 (as used in Apple iOS before 10, OS X before 10.12, tvOS before 10, and watchOS before 3, and other products) does not forbid namespace nodes in XPointer ranges, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free and memory corruption) via a crafted XML document. (CVE-2016-4658)

Impact

This vulnerability allows remote attackers to execute arbitrary code or cause a denial-of-service (use-after-free and memory corruption) through a crafted XML document.

Affected configurations

Vulners
Node
f5big-ip_nextMatch1.5.0
OR
f5big-ip_nextMatch1.6.0
OR
f5big-ip_nextMatch1.7.0
OR
f5big-ip_nextMatch1.7.1
OR
f5big-ipMatch11.6.1
OR
f5big-ipMatch11.6.2
OR
f5big-ipMatch11.6.3
OR
f5big-ipMatch11.6.4
OR
f5big-ipMatch11.6.5
OR
f5big-ipMatch12.1.0
OR
f5big-ipMatch12.1.1
OR
f5big-ipMatch12.1.2
OR
f5big-ipMatch12.1.3
OR
f5big-ipMatch12.1.4
OR
f5big-ipMatch12.1.5
OR
f5big-ipMatch12.1.6
OR
f5big-ipMatch13.1.0
OR
f5big-ipMatch13.1.1
OR
f5big-ipMatch13.1.3
OR
f5big-ipMatch13.1.4
OR
f5big-ipMatch13.1.5
OR
f5big-ipMatch14.1.0
OR
f5big-ipMatch14.1.2
OR
f5big-ipMatch14.1.3
OR
f5big-ipMatch14.1.4
OR
f5big-ipMatch14.1.5
OR
f5big-ipMatch15.1.0
OR
f5big-ipMatch15.1.1
OR
f5big-ipMatch15.1.2
OR
f5big-ipMatch15.1.3
OR
f5big-ipMatch15.1.4
OR
f5big-ipMatch15.1.5
OR
f5big-ipMatch15.1.6
OR
f5big-ipMatch15.1.7
OR
f5big-ipMatch15.1.8
OR
f5big-ip_afmMatch11.6.1
OR
f5big-ip_afmMatch11.6.2
OR
f5big-ip_afmMatch11.6.3
OR
f5big-ip_afmMatch11.6.4
OR
f5big-ip_afmMatch11.6.5
OR
f5big-ip_afmMatch12.1.0
OR
f5big-ip_afmMatch12.1.1
OR
f5big-ip_afmMatch12.1.2
OR
f5big-ip_afmMatch12.1.3
OR
f5big-ip_afmMatch12.1.4
OR
f5big-ip_afmMatch12.1.5
OR
f5big-ip_afmMatch12.1.6
OR
f5big-ip_afmMatch13.1.0
OR
f5big-ip_afmMatch13.1.1
OR
f5big-ip_afmMatch13.1.3
OR
f5big-ip_afmMatch13.1.4
OR
f5big-ip_afmMatch13.1.5
OR
f5big-ip_afmMatch14.1.0
OR
f5big-ip_afmMatch14.1.2
OR
f5big-ip_afmMatch14.1.3
OR
f5big-ip_afmMatch14.1.4
OR
f5big-ip_afmMatch14.1.5
OR
f5big-ip_afmMatch15.1.0
OR
f5big-ip_afmMatch15.1.1
OR
f5big-ip_afmMatch15.1.2
OR
f5big-ip_afmMatch15.1.3
OR
f5big-ip_afmMatch15.1.4
OR
f5big-ip_afmMatch15.1.5
OR
f5big-ip_afmMatch15.1.6
OR
f5big-ip_afmMatch15.1.7
OR
f5big-ip_afmMatch15.1.8
OR
f5big-ip_afmMatch16.1.0
OR
f5big-ip_afmMatch16.1.1
OR
f5big-ip_afmMatch16.1.2
OR
f5big-ip_afmMatch16.1.3
OR
f5big-ip_afmMatch17.0.0
OR
f5big-ip_afmMatch17.1.0
OR
f5big-ip_analyticsMatch11.6.1
OR
f5big-ip_analyticsMatch11.6.2
OR
f5big-ip_analyticsMatch11.6.3
OR
f5big-ip_analyticsMatch11.6.4
OR
f5big-ip_analyticsMatch11.6.5
OR
f5big-ip_analyticsMatch12.1.0
OR
f5big-ip_analyticsMatch12.1.1
OR
f5big-ip_analyticsMatch12.1.2
OR
f5big-ip_analyticsMatch12.1.3
OR
f5big-ip_analyticsMatch12.1.4
OR
f5big-ip_analyticsMatch12.1.5
OR
f5big-ip_analyticsMatch12.1.6
OR
f5big-ip_analyticsMatch13.1.0
OR
f5big-ip_analyticsMatch13.1.1
OR
f5big-ip_analyticsMatch13.1.3
OR
f5big-ip_analyticsMatch13.1.4
OR
f5big-ip_analyticsMatch13.1.5
OR
f5big-ip_analyticsMatch14.1.0
OR
f5big-ip_analyticsMatch14.1.2
OR
f5big-ip_analyticsMatch14.1.3
OR
f5big-ip_analyticsMatch14.1.4
OR
f5big-ip_analyticsMatch14.1.5
OR
f5big-ip_analyticsMatch15.1.0
OR
f5big-ip_analyticsMatch15.1.1
OR
f5big-ip_analyticsMatch15.1.2
OR
f5big-ip_analyticsMatch15.1.3
OR
f5big-ip_analyticsMatch15.1.4
OR
f5big-ip_analyticsMatch15.1.5
OR
f5big-ip_analyticsMatch15.1.6
OR
f5big-ip_analyticsMatch15.1.7
OR
f5big-ip_analyticsMatch15.1.8
OR
f5big-ip_analyticsMatch16.1.0
OR
f5big-ip_analyticsMatch16.1.1
OR
f5big-ip_analyticsMatch16.1.2
OR
f5big-ip_analyticsMatch16.1.3
OR
f5big-ip_analyticsMatch17.0.0
OR
f5big-ip_analyticsMatch17.1.0
OR
f5big-ip_apmMatch11.6.1
OR
f5big-ip_apmMatch11.6.2
OR
f5big-ip_apmMatch11.6.3
OR
f5big-ip_apmMatch11.6.4
OR
f5big-ip_apmMatch11.6.5
OR
f5big-ip_apmMatch12.1.0
OR
f5big-ip_apmMatch12.1.1
OR
f5big-ip_apmMatch12.1.2
OR
f5big-ip_apmMatch12.1.3
OR
f5big-ip_apmMatch12.1.4
OR
f5big-ip_apmMatch12.1.5
OR
f5big-ip_apmMatch12.1.6
OR
f5big-ip_apmMatch13.1.0
OR
f5big-ip_apmMatch13.1.1
OR
f5big-ip_apmMatch13.1.3
OR
f5big-ip_apmMatch13.1.4
OR
f5big-ip_apmMatch13.1.5
OR
f5big-ip_apmMatch14.1.0
OR
f5big-ip_apmMatch14.1.2
OR
f5big-ip_apmMatch14.1.3
OR
f5big-ip_apmMatch14.1.4
OR
f5big-ip_apmMatch14.1.5
OR
f5big-ip_apmMatch15.1.0
OR
f5big-ip_apmMatch15.1.1
OR
f5big-ip_apmMatch15.1.2
OR
f5big-ip_apmMatch15.1.3
OR
f5big-ip_apmMatch15.1.4
OR
f5big-ip_apmMatch15.1.5
OR
f5big-ip_apmMatch15.1.6
OR
f5big-ip_apmMatch15.1.7
OR
f5big-ip_apmMatch15.1.8
OR
f5big-ip_apmMatch16.1.0
OR
f5big-ip_apmMatch16.1.1
OR
f5big-ip_apmMatch16.1.2
OR
f5big-ip_apmMatch16.1.3
OR
f5big-ip_apmMatch17.0.0
OR
f5big-ip_apmMatch17.1.0
OR
f5big-ip_asmMatch11.6.1
OR
f5big-ip_asmMatch11.6.2
OR
f5big-ip_asmMatch11.6.3
OR
f5big-ip_asmMatch11.6.4
OR
f5big-ip_asmMatch11.6.5
OR
f5big-ip_asmMatch12.1.0
OR
f5big-ip_asmMatch12.1.1
OR
f5big-ip_asmMatch12.1.2
OR
f5big-ip_asmMatch12.1.3
OR
f5big-ip_asmMatch12.1.4
OR
f5big-ip_asmMatch12.1.5
OR
f5big-ip_asmMatch12.1.6
OR
f5big-ip_asmMatch13.1.0
OR
f5big-ip_asmMatch13.1.1
OR
f5big-ip_asmMatch13.1.3
OR
f5big-ip_asmMatch13.1.4
OR
f5big-ip_asmMatch13.1.5
OR
f5big-ip_asmMatch14.1.0
OR
f5big-ip_asmMatch14.1.2
OR
f5big-ip_asmMatch14.1.3
OR
f5big-ip_asmMatch14.1.4
OR
f5big-ip_asmMatch14.1.5
OR
f5big-ip_asmMatch15.1.0
OR
f5big-ip_asmMatch15.1.1
OR
f5big-ip_asmMatch15.1.2
OR
f5big-ip_asmMatch15.1.3
OR
f5big-ip_asmMatch15.1.4
OR
f5big-ip_asmMatch15.1.5
OR
f5big-ip_asmMatch15.1.6
OR
f5big-ip_asmMatch15.1.7
OR
f5big-ip_asmMatch15.1.8
OR
f5big-ip_asmMatch16.1.0
OR
f5big-ip_asmMatch16.1.1
OR
f5big-ip_asmMatch16.1.2
OR
f5big-ip_asmMatch16.1.3
OR
f5big-ip_asmMatch17.0.0
OR
f5big-ip_asmMatch17.1.0
OR
f5big-ip_dnsMatch12.1.0
OR
f5big-ip_dnsMatch12.1.1
OR
f5big-ip_dnsMatch12.1.2
OR
f5big-ip_dnsMatch12.1.3
OR
f5big-ip_dnsMatch12.1.4
OR
f5big-ip_dnsMatch12.1.5
OR
f5big-ip_dnsMatch12.1.6
OR
f5big-ip_dnsMatch13.1.0
OR
f5big-ip_dnsMatch13.1.1
OR
f5big-ip_dnsMatch13.1.3
OR
f5big-ip_dnsMatch13.1.4
OR
f5big-ip_dnsMatch13.1.5
OR
f5big-ip_dnsMatch14.1.0
OR
f5big-ip_dnsMatch14.1.2
OR
f5big-ip_dnsMatch14.1.3
OR
f5big-ip_dnsMatch14.1.4
OR
f5big-ip_dnsMatch14.1.5
OR
f5big-ip_dnsMatch15.1.0
OR
f5big-ip_dnsMatch15.1.1
OR
f5big-ip_dnsMatch15.1.2
OR
f5big-ip_dnsMatch15.1.3
OR
f5big-ip_dnsMatch15.1.4
OR
f5big-ip_dnsMatch15.1.5
OR
f5big-ip_dnsMatch15.1.6
OR
f5big-ip_dnsMatch15.1.7
OR
f5big-ip_dnsMatch15.1.8
OR
f5big-ip_dnsMatch16.1.0
OR
f5big-ip_dnsMatch16.1.1
OR
f5big-ip_dnsMatch16.1.2
OR
f5big-ip_dnsMatch16.1.3
OR
f5big-ip_dnsMatch17.0.0
OR
f5big-ip_dnsMatch17.1.0
OR
f5big-ipMatch13.1.0
OR
f5big-ipMatch13.1.1
OR
f5big-ipMatch13.1.3
OR
f5big-ipMatch13.1.4
OR
f5big-ipMatch13.1.5
OR
f5big-ipMatch14.1.0
OR
f5big-ipMatch14.1.2
OR
f5big-ipMatch14.1.3
OR
f5big-ipMatch14.1.4
OR
f5big-ipMatch14.1.5
OR
f5big-ipMatch15.1.0
OR
f5big-ipMatch15.1.1
OR
f5big-ipMatch15.1.2
OR
f5big-ipMatch15.1.3
OR
f5big-ipMatch15.1.4
OR
f5big-ipMatch15.1.5
OR
f5big-ipMatch15.1.6
OR
f5big-ipMatch15.1.7
OR
f5big-ipMatch15.1.8
OR
f5big-ipMatch16.1.0
OR
f5big-ipMatch16.1.1
OR
f5big-ipMatch16.1.2
OR
f5big-ipMatch16.1.3
OR
f5big-ipMatch17.0.0
OR
f5big-ipMatch17.1.0
OR
f5big-ipMatch11.6.1
OR
f5big-ipMatch11.6.2
OR
f5big-ipMatch11.6.3
OR
f5big-ipMatch11.6.4
OR
f5big-ipMatch11.6.5
OR
f5big-ip_link_controllerMatch11.6.1
OR
f5big-ip_link_controllerMatch11.6.2
OR
f5big-ip_link_controllerMatch11.6.3
OR
f5big-ip_link_controllerMatch11.6.4
OR
f5big-ip_link_controllerMatch11.6.5
OR
f5big-ip_link_controllerMatch12.1.0
OR
f5big-ip_link_controllerMatch12.1.1
OR
f5big-ip_link_controllerMatch12.1.2
OR
f5big-ip_link_controllerMatch12.1.3
OR
f5big-ip_link_controllerMatch12.1.4
OR
f5big-ip_link_controllerMatch12.1.5
OR
f5big-ip_link_controllerMatch12.1.6
OR
f5big-ip_link_controllerMatch13.1.0
OR
f5big-ip_link_controllerMatch13.1.1
OR
f5big-ip_link_controllerMatch13.1.3
OR
f5big-ip_link_controllerMatch13.1.4
OR
f5big-ip_link_controllerMatch13.1.5
OR
f5big-ip_link_controllerMatch14.1.0
OR
f5big-ip_link_controllerMatch14.1.2
OR
f5big-ip_link_controllerMatch14.1.3
OR
f5big-ip_link_controllerMatch14.1.4
OR
f5big-ip_link_controllerMatch14.1.5
OR
f5big-ip_link_controllerMatch15.1.0
OR
f5big-ip_link_controllerMatch15.1.1
OR
f5big-ip_link_controllerMatch15.1.2
OR
f5big-ip_link_controllerMatch15.1.3
OR
f5big-ip_link_controllerMatch15.1.4
OR
f5big-ip_link_controllerMatch15.1.5
OR
f5big-ip_link_controllerMatch15.1.6
OR
f5big-ip_link_controllerMatch15.1.7
OR
f5big-ip_link_controllerMatch15.1.8
OR
f5big-ip_link_controllerMatch16.1.0
OR
f5big-ip_link_controllerMatch16.1.1
OR
f5big-ip_link_controllerMatch16.1.2
OR
f5big-ip_link_controllerMatch16.1.3
OR
f5big-ip_link_controllerMatch17.0.0
OR
f5big-ip_link_controllerMatch17.1.0
OR
f5big-ip_ltmMatch11.6.1
OR
f5big-ip_ltmMatch11.6.2
OR
f5big-ip_ltmMatch11.6.3
OR
f5big-ip_ltmMatch11.6.4
OR
f5big-ip_ltmMatch11.6.5
OR
f5big-ip_ltmMatch12.1.0
OR
f5big-ip_ltmMatch12.1.1
OR
f5big-ip_ltmMatch12.1.2
OR
f5big-ip_ltmMatch12.1.3
OR
f5big-ip_ltmMatch12.1.4
OR
f5big-ip_ltmMatch12.1.5
OR
f5big-ip_ltmMatch12.1.6
OR
f5big-ip_ltmMatch13.1.0
OR
f5big-ip_ltmMatch13.1.1
OR
f5big-ip_ltmMatch13.1.3
OR
f5big-ip_ltmMatch13.1.4
OR
f5big-ip_ltmMatch13.1.5
OR
f5big-ip_ltmMatch14.1.0
OR
f5big-ip_ltmMatch14.1.2
OR
f5big-ip_ltmMatch14.1.3
OR
f5big-ip_ltmMatch14.1.4
OR
f5big-ip_ltmMatch14.1.5
OR
f5big-ip_ltmMatch15.1.0
OR
f5big-ip_ltmMatch15.1.1
OR
f5big-ip_ltmMatch15.1.2
OR
f5big-ip_ltmMatch15.1.3
OR
f5big-ip_ltmMatch15.1.4
OR
f5big-ip_ltmMatch15.1.5
OR
f5big-ip_ltmMatch15.1.6
OR
f5big-ip_ltmMatch15.1.7
OR
f5big-ip_ltmMatch15.1.8
OR
f5big-ip_ltmMatch16.1.0
OR
f5big-ip_ltmMatch16.1.1
OR
f5big-ip_ltmMatch16.1.2
OR
f5big-ip_ltmMatch16.1.3
OR
f5big-ip_ltmMatch17.0.0
OR
f5big-ip_ltmMatch17.1.0
OR
f5big-ip_pemMatch11.6.1
OR
f5big-ip_pemMatch11.6.2
OR
f5big-ip_pemMatch11.6.3
OR
f5big-ip_pemMatch11.6.4
OR
f5big-ip_pemMatch11.6.5
OR
f5big-ip_pemMatch12.1.0
OR
f5big-ip_pemMatch12.1.1
OR
f5big-ip_pemMatch12.1.2
OR
f5big-ip_pemMatch12.1.3
OR
f5big-ip_pemMatch12.1.4
OR
f5big-ip_pemMatch12.1.5
OR
f5big-ip_pemMatch12.1.6
OR
f5big-ip_pemMatch13.1.0
OR
f5big-ip_pemMatch13.1.1
OR
f5big-ip_pemMatch13.1.3
OR
f5big-ip_pemMatch13.1.4
OR
f5big-ip_pemMatch13.1.5
OR
f5big-ip_pemMatch14.1.0
OR
f5big-ip_pemMatch14.1.2
OR
f5big-ip_pemMatch14.1.3
OR
f5big-ip_pemMatch14.1.4
OR
f5big-ip_pemMatch14.1.5
OR
f5big-ip_pemMatch15.1.0
OR
f5big-ip_pemMatch15.1.1
OR
f5big-ip_pemMatch15.1.2
OR
f5big-ip_pemMatch15.1.3
OR
f5big-ip_pemMatch15.1.4
OR
f5big-ip_pemMatch15.1.5
OR
f5big-ip_pemMatch15.1.6
OR
f5big-ip_pemMatch15.1.7
OR
f5big-ip_pemMatch15.1.8
OR
f5big-ip_pemMatch16.1.0
OR
f5big-ip_pemMatch16.1.1
OR
f5big-ip_pemMatch16.1.2
OR
f5big-ip_pemMatch16.1.3
OR
f5big-ip_pemMatch17.0.0
OR
f5big-ip_pemMatch17.1.0
OR
f5f5os-aMatch1.0.0
OR
f5f5os-aMatch1.0.1
OR
f5f5os-aMatch1.1.0
OR
f5f5os-aMatch1.1.1
OR
f5f5os-aMatch1.2.0
OR
f5f5os-aMatch1.3.0
OR
f5f5os-aMatch1.3.1
OR
f5f5os-aMatch1.3.2
OR
f5f5os-aMatch1.4.0
OR
f5f5os-cMatch1.1.0
OR
f5f5os-cMatch1.1.1
OR
f5f5os-cMatch1.1.2
OR
f5f5os-cMatch1.1.3
OR
f5f5os-cMatch1.1.4
OR
f5f5os-cMatch1.2.0
OR
f5f5os-cMatch1.2.1
OR
f5f5os-cMatch1.2.2
OR
f5f5os-cMatch1.3.0
OR
f5f5os-cMatch1.3.1
OR
f5f5os-cMatch1.3.2
OR
f5f5os-cMatch1.5.0
OR
f5f5os-cMatch1.5.1
OR
f5f5os-cMatch1.6.0
OR
f5big-iq_centralized_managementMatch7.0.0
OR
f5big-iq_centralized_managementMatch7.1.0
OR
f5big-iq_centralized_managementMatch8.0.0
OR
f5big-iq_centralized_managementMatch8.1.0
OR
f5big-iq_centralized_managementMatch8.2.0
OR
f5big-iq_centralized_managementMatch8.3.0
OR
f5big-ip_ddos_hybrid_defenderMatch14.1.0
OR
f5big-ip_ddos_hybrid_defenderMatch14.1.2
OR
f5big-ip_ddos_hybrid_defenderMatch15.1.0
OR
f5big-ip_ddos_hybrid_defenderMatch15.1.1
OR
f5big-ip_ddos_hybrid_defenderMatch16.1.0
OR
f5big-ip_ddos_hybrid_defenderMatch17.0.0
OR
f5big-ip_ddos_hybrid_defenderMatch17.1.0
OR
f5ssl_orchestratorMatch14.1.0
OR
f5ssl_orchestratorMatch14.1.2
OR
f5ssl_orchestratorMatch14.1.4
OR
f5ssl_orchestratorMatch15.1.0
OR
f5ssl_orchestratorMatch15.1.1
OR
f5ssl_orchestratorMatch16.1.0
OR
f5ssl_orchestratorMatch16.1.1
OR
f5ssl_orchestratorMatch16.1.2
OR
f5ssl_orchestratorMatch16.1.3
OR
f5ssl_orchestratorMatch17.0.0
OR
f5ssl_orchestratorMatch17.1.0
OR
f5traffix_signaling_delivery_controllerMatch5.1.0
OR
f5traffix_signaling_delivery_controllerMatch5.2.0
VendorProductVersionCPE
f5big-ip_next1.5.0cpe:2.3:a:f5:big-ip_next:1.5.0:*:*:*:*:*:*:*
f5big-ip_next1.6.0cpe:2.3:a:f5:big-ip_next:1.6.0:*:*:*:*:*:*:*
f5big-ip_next1.7.0cpe:2.3:a:f5:big-ip_next:1.7.0:*:*:*:*:*:*:*
f5big-ip_next1.7.1cpe:2.3:a:f5:big-ip_next:1.7.1:*:*:*:*:*:*:*
f5big-ip11.6.1cpe:2.3:a:f5:big-ip:11.6.1:*:*:*:*:*:*:*
f5big-ip11.6.2cpe:2.3:a:f5:big-ip:11.6.2:*:*:*:*:*:*:*
f5big-ip11.6.3cpe:2.3:a:f5:big-ip:11.6.3:*:*:*:*:*:*:*
f5big-ip11.6.4cpe:2.3:a:f5:big-ip:11.6.4:*:*:*:*:*:*:*
f5big-ip11.6.5cpe:2.3:a:f5:big-ip:11.6.5:*:*:*:*:*:*:*
f5big-ip12.1.0cpe:2.3:a:f5:big-ip:12.1.0:*:*:*:*:*:*:*
Rows per page:
1-10 of 3811

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.1

Confidence

High

EPSS

0.019

Percentile

88.7%