Executive Summary

Informations
Name CVE-2016-4472 First vendor Publication 2016-06-30
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.9 Temporal Score 8.1
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The overflow protection in Expat is removed by compilers with certain optimization settings, which allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via crafted XML data. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-1283 and CVE-2015-2716.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4472

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10
Application 1
Application 250
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-05-07 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-124-01.nasl - Type : ACT_GATHER_INFO
2018-05-07 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_8719b9358bae41ad92ba3c826f651219.nasl - Type : ACT_GATHER_INFO
2017-10-12 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_9164f51eae2011e7a633009c02a2ab30.nasl - Type : ACT_GATHER_INFO
2017-09-25 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-266-02.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : itunes_12_6.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : An application running on the remote host is affected by multiple vulnerabili...
File : itunes_12_6_banner.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote host contains an application that is affected by multiple vulnerab...
File : macos_itunes_12_6.nasl - Type : ACT_GATHER_INFO
2017-01-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-21.nasl - Type : ACT_GATHER_INFO
2017-01-06 Name : A vulnerability scanner installed on the remote host is affected by multiple ...
File : pvs_5_2_0.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-359-01.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-0fd6ca526a.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-60889583ab.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-7c6e7a9265.nasl - Type : ACT_GATHER_INFO
2016-07-01 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ff76f0e03f1111e6b3c814dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-06-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3013-1.nasl - Type : ACT_GATHER_INFO
2016-05-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3582.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/91528
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1344251
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://sourceforge.net/p/expat/code_git/ci/f0bec73b018caa07d3e75ec8dd967f378...
https://www.tenable.com/security/tns-2016-20
GENTOO https://security.gentoo.org/glsa/201701-21
UBUNTU http://www.ubuntu.com/usn/USN-3013-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
Date Informations
2024-02-02 01:39:32
  • Multiple Updates
2024-02-01 12:11:06
  • Multiple Updates
2023-11-07 21:43:49
  • Multiple Updates
2023-09-05 12:37:35
  • Multiple Updates
2023-09-05 01:10:53
  • Multiple Updates
2023-09-02 12:37:27
  • Multiple Updates
2023-09-02 01:11:08
  • Multiple Updates
2023-08-12 12:40:41
  • Multiple Updates
2023-08-12 01:10:36
  • Multiple Updates
2023-08-11 12:35:39
  • Multiple Updates
2023-08-11 01:10:53
  • Multiple Updates
2023-08-06 12:34:28
  • Multiple Updates
2023-08-06 01:10:35
  • Multiple Updates
2023-08-04 12:34:36
  • Multiple Updates
2023-08-04 01:10:39
  • Multiple Updates
2023-07-14 12:34:38
  • Multiple Updates
2023-07-14 01:10:37
  • Multiple Updates
2023-03-29 01:36:24
  • Multiple Updates
2023-03-28 12:10:57
  • Multiple Updates
2023-02-13 05:28:01
  • Multiple Updates
2022-10-11 12:30:58
  • Multiple Updates
2022-10-11 01:10:38
  • Multiple Updates
2022-07-06 00:28:15
  • Multiple Updates
2021-08-04 21:23:28
  • Multiple Updates
2021-07-31 13:23:02
  • Multiple Updates
2021-05-04 12:50:00
  • Multiple Updates
2021-04-22 02:00:25
  • Multiple Updates
2021-01-25 21:23:17
  • Multiple Updates
2020-05-23 01:59:51
  • Multiple Updates
2020-05-23 00:51:15
  • Multiple Updates
2019-02-20 12:07:34
  • Multiple Updates
2017-11-03 09:21:16
  • Multiple Updates
2017-10-13 13:25:48
  • Multiple Updates
2017-09-26 13:24:57
  • Multiple Updates
2017-09-22 13:24:45
  • Multiple Updates
2017-07-01 09:23:27
  • Multiple Updates
2017-05-09 13:20:53
  • Multiple Updates
2017-01-13 13:24:47
  • Multiple Updates
2017-01-07 13:25:59
  • Multiple Updates
2016-12-15 17:24:12
  • Multiple Updates
2016-11-29 00:26:15
  • Multiple Updates
2016-07-18 13:25:14
  • Multiple Updates
2016-07-02 13:24:48
  • Multiple Updates
2016-07-02 05:21:49
  • Multiple Updates
2016-06-30 21:21:15
  • First insertion