Executive Summary

Informations
Name CVE-2016-0718 First vendor Publication 2016-05-26
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Expat allows context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary code via a malformed input document, which triggers a buffer overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0718

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 10
Application 1
Application 446
Application 250
Application 1
Application 1
Os 109
Os 3
Os 1
Os 1
Os 2
Os 2
Os 3
Os 3

Nessus® Vulnerability Scanner

Date Description
2018-05-07 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_8719b9358bae41ad92ba3c826f651219.nasl - Type : ACT_GATHER_INFO
2018-05-07 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-124-01.nasl - Type : ACT_GATHER_INFO
2017-10-12 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_9164f51eae2011e7a633009c02a2ab30.nasl - Type : ACT_GATHER_INFO
2017-09-25 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-266-02.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL52320548.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote host contains an application that is affected by multiple vulnerab...
File : macos_itunes_12_6.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : An application running on the remote host is affected by multiple vulnerabili...
File : itunes_12_6_banner.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : itunes_12_6.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1002.nasl - Type : ACT_GATHER_INFO
2017-01-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-21.nasl - Type : ACT_GATHER_INFO
2017-01-06 Name : A vulnerability scanner installed on the remote host is affected by multiple ...
File : pvs_5_2_0.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-359-01.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-775.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161128_expat_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-11-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2824.nasl - Type : ACT_GATHER_INFO
2016-11-29 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0168.nasl - Type : ACT_GATHER_INFO
2016-11-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2824.nasl - Type : ACT_GATHER_INFO
2016-11-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2824.nasl - Type : ACT_GATHER_INFO
2016-09-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_aa1aefe36e3747dbbfda343ef4acb1b5.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-960.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3044-1.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-937.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_48.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_48.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote host is missing a Mac OS X security update that fixes multiple vul...
File : macosx_10_11_6.nasl - Type : ACT_GATHER_INFO
2016-07-20 Name : An application running on the remote host is affected by multiple vulnerabili...
File : nessus_tns_2016_11.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-0fd6ca526a.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-60889583ab.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-7c6e7a9265.nasl - Type : ACT_GATHER_INFO
2016-06-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3013-1.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1508-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1512-1.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-695.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-660.nasl - Type : ACT_GATHER_INFO
2016-05-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_57b3aba71e2511e68dd3002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-05-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-483.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2983-1.nasl - Type : ACT_GATHER_INFO
2016-05-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3582.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html
BID http://www.securityfocus.com/bid/90729
CONFIRM http://support.eset.com/ca6333/
http://www.mozilla.org/security/announce/2016/mfsa2016-68.html
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
https://bugzilla.mozilla.org/show_bug.cgi?id=1236923
https://bugzilla.redhat.com/show_bug.cgi?id=1296102
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://source.android.com/security/bulletin/2016-11-01.html
https://support.apple.com/HT206903
https://www.tenable.com/security/tns-2016-20
DEBIAN http://www.debian.org/security/2016/dsa-3582
FULLDISC http://seclists.org/fulldisclosure/2017/Feb/68
GENTOO https://security.gentoo.org/glsa/201701-21
MISC http://packetstormsecurity.com/files/141350/ESET-Endpoint-Antivirus-6-Remote-...
MLIST http://www.openwall.com/lists/oss-security/2016/05/17/12
REDHAT http://rhn.redhat.com/errata/RHSA-2016-2824.html
https://access.redhat.com/errata/RHSA-2018:2486
SECTRACK http://www.securitytracker.com/id/1036348
http://www.securitytracker.com/id/1036415
http://www.securitytracker.com/id/1037705
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00029.html
UBUNTU http://www.ubuntu.com/usn/USN-2983-1
http://www.ubuntu.com/usn/USN-3044-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
Date Informations
2024-02-10 01:33:21
  • Multiple Updates
2024-02-02 01:36:08
  • Multiple Updates
2024-02-01 12:10:18
  • Multiple Updates
2023-09-05 12:34:23
  • Multiple Updates
2023-09-05 01:10:07
  • Multiple Updates
2023-09-02 12:34:15
  • Multiple Updates
2023-09-02 01:10:21
  • Multiple Updates
2023-08-12 12:37:16
  • Multiple Updates
2023-08-12 01:09:46
  • Multiple Updates
2023-08-11 12:32:20
  • Multiple Updates
2023-08-11 01:10:03
  • Multiple Updates
2023-08-06 12:31:22
  • Multiple Updates
2023-08-06 01:09:46
  • Multiple Updates
2023-08-04 12:31:30
  • Multiple Updates
2023-08-04 01:09:50
  • Multiple Updates
2023-07-14 12:31:30
  • Multiple Updates
2023-07-14 01:09:48
  • Multiple Updates
2023-04-01 01:26:33
  • Multiple Updates
2023-03-29 01:33:15
  • Multiple Updates
2023-03-28 12:10:07
  • Multiple Updates
2023-02-13 05:28:02
  • Multiple Updates
2023-02-03 05:28:26
  • Multiple Updates
2022-10-11 12:28:17
  • Multiple Updates
2022-10-11 01:09:53
  • Multiple Updates
2022-06-27 21:27:29
  • Multiple Updates
2021-08-04 21:23:28
  • Multiple Updates
2021-07-31 13:23:02
  • Multiple Updates
2021-05-04 12:44:53
  • Multiple Updates
2021-04-22 01:54:04
  • Multiple Updates
2021-01-25 21:23:17
  • Multiple Updates
2020-10-14 01:14:38
  • Multiple Updates
2020-10-03 01:14:54
  • Multiple Updates
2020-05-29 01:13:23
  • Multiple Updates
2020-05-24 01:17:22
  • Multiple Updates
2020-05-23 01:57:39
  • Multiple Updates
2020-05-23 00:48:22
  • Multiple Updates
2019-04-19 12:06:42
  • Multiple Updates
2019-02-20 12:07:10
  • Multiple Updates
2018-12-04 12:07:07
  • Multiple Updates
2018-11-30 12:07:10
  • Multiple Updates
2018-11-16 21:19:37
  • Multiple Updates
2018-10-31 00:20:52
  • Multiple Updates
2018-08-17 17:19:30
  • Multiple Updates
2018-07-19 09:19:08
  • Multiple Updates
2018-01-26 12:06:49
  • Multiple Updates
2018-01-05 09:23:35
  • Multiple Updates
2017-11-03 09:21:16
  • Multiple Updates
2017-10-13 13:25:48
  • Multiple Updates
2017-09-26 13:24:57
  • Multiple Updates
2017-09-22 13:24:45
  • Multiple Updates
2017-09-20 13:25:52
  • Multiple Updates
2017-09-01 09:24:44
  • Multiple Updates
2017-07-25 09:23:08
  • Multiple Updates
2017-07-01 09:23:18
  • Multiple Updates
2017-05-09 13:20:53
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-03-03 09:23:43
  • Multiple Updates
2017-01-13 13:24:47
  • Multiple Updates
2017-01-07 13:25:59
  • Multiple Updates
2016-12-17 13:23:50
  • Multiple Updates
2016-12-16 13:24:42
  • Multiple Updates
2016-12-01 09:23:59
  • Multiple Updates
2016-11-30 13:24:30
  • Multiple Updates
2016-11-29 00:25:45
  • Multiple Updates
2016-09-23 09:23:47
  • Multiple Updates
2016-09-13 13:23:56
  • Multiple Updates
2016-08-20 05:23:21
  • Multiple Updates
2016-08-12 13:23:55
  • Multiple Updates
2016-08-09 13:23:26
  • Multiple Updates
2016-08-06 13:26:56
  • Multiple Updates
2016-08-06 09:24:03
  • Multiple Updates
2016-07-23 09:25:13
  • Multiple Updates
2016-07-22 13:38:25
  • Multiple Updates
2016-07-18 13:25:13
  • Multiple Updates
2016-06-22 13:28:38
  • Multiple Updates
2016-06-18 13:27:58
  • Multiple Updates
2016-06-15 21:28:35
  • Multiple Updates
2016-06-15 09:26:38
  • Multiple Updates
2016-06-11 13:27:47
  • Multiple Updates
2016-06-11 09:26:46
  • Multiple Updates
2016-06-10 13:28:58
  • Multiple Updates
2016-06-02 13:27:31
  • Multiple Updates
2016-05-27 05:25:17
  • Multiple Updates
2016-05-26 21:27:12
  • First insertion