Executive Summary

Informations
Name CVE-2016-4571 First vendor Publication 2017-02-03
Vendor Cve Last vendor Modification 2021-06-17

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The mxml_write_node function in mxml-file.c in mxml 2.9, 2.7, and possibly earlier allows remote attackers to cause a denial of service (stack consumption) via crafted xml file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4571

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-03-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-380.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/90315
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1334648
MLIST http://www.openwall.com/lists/oss-security/2016/05/09/16
http://www.openwall.com/lists/oss-security/2016/05/11/14
https://lists.debian.org/debian-lts-announce/2019/01/msg00018.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-06-17 21:23:44
  • Multiple Updates
2021-05-04 12:49:26
  • Multiple Updates
2021-04-22 02:00:37
  • Multiple Updates
2020-05-23 00:51:19
  • Multiple Updates
2019-03-06 00:18:57
  • Multiple Updates
2019-01-25 17:19:24
  • Multiple Updates
2017-03-29 13:24:22
  • Multiple Updates
2017-02-08 05:23:09
  • Multiple Updates
2017-02-07 09:24:09
  • Multiple Updates
2017-02-03 21:24:29
  • First insertion