Executive Summary

Informations
Name CVE-2016-5300 First vendor Publication 2016-06-16
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The XML parser in Expat does not use sufficient entropy for hash initialization, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted identifiers in an XML document. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-0876.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5300

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10
Os 4
Os 1
Os 5

Nessus® Vulnerability Scanner

Date Description
2018-05-07 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-124-01.nasl - Type : ACT_GATHER_INFO
2017-10-12 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_9164f51eae2011e7a633009c02a2ab30.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote host contains an application that is affected by multiple vulnerab...
File : macos_itunes_12_6.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : An application running on the remote host is affected by multiple vulnerabili...
File : itunes_12_6_banner.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : itunes_12_6.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-260.nasl - Type : ACT_GATHER_INFO
2017-02-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0424-1.nasl - Type : ACT_GATHER_INFO
2017-02-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0415-1.nasl - Type : ACT_GATHER_INFO
2017-01-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-21.nasl - Type : ACT_GATHER_INFO
2017-01-06 Name : A vulnerability scanner installed on the remote host is affected by multiple ...
File : pvs_5_2_0.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-359-01.nasl - Type : ACT_GATHER_INFO
2016-10-27 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL70938105.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-0fd6ca526a.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-7c6e7a9265.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-60889583ab.nasl - Type : ACT_GATHER_INFO
2016-06-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3013-1.nasl - Type : ACT_GATHER_INFO
2016-06-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3010-1.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_c9c252f52def11e6ae88002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote Debian host is missing a security update.
File : debian_DLA-508.nasl - Type : ACT_GATHER_INFO
2016-06-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3597.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db560...
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61...
Source Url
BID http://www.securityfocus.com/bid/91159
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://source.android.com/security/bulletin/2016-11-01.html
https://www.tenable.com/security/tns-2016-20
DEBIAN http://www.debian.org/security/2016/dsa-3597
GENTOO https://security.gentoo.org/glsa/201701-21
MLIST http://www.openwall.com/lists/oss-security/2016/06/04/4
http://www.openwall.com/lists/oss-security/2016/06/04/5
UBUNTU http://www.ubuntu.com/usn/USN-3010-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2023-11-07 21:43:49
  • Multiple Updates
2021-08-04 21:23:28
  • Multiple Updates
2021-07-31 13:23:02
  • Multiple Updates
2021-06-30 00:23:00
  • Multiple Updates
2021-06-29 21:23:24
  • Multiple Updates
2021-06-28 21:23:19
  • Multiple Updates
2021-05-04 12:52:17
  • Multiple Updates
2021-04-22 02:04:12
  • Multiple Updates
2021-01-25 21:23:17
  • Multiple Updates
2020-05-23 02:00:40
  • Multiple Updates
2020-05-23 00:52:12
  • Multiple Updates
2019-02-20 12:07:44
  • Multiple Updates
2019-01-23 17:19:19
  • Multiple Updates
2018-07-19 09:19:08
  • Multiple Updates
2017-11-03 09:21:16
  • Multiple Updates
2017-10-13 13:25:48
  • Multiple Updates
2017-09-22 13:24:45
  • Multiple Updates
2017-07-01 09:23:42
  • Multiple Updates
2017-05-09 13:20:53
  • Multiple Updates
2017-02-22 13:21:09
  • Multiple Updates
2017-02-10 13:25:00
  • Multiple Updates
2017-02-09 13:25:28
  • Multiple Updates
2017-01-13 13:24:47
  • Multiple Updates
2017-01-07 13:25:59
  • Multiple Updates
2016-11-30 09:25:00
  • Multiple Updates
2016-11-29 00:26:27
  • Multiple Updates
2016-10-28 13:24:00
  • Multiple Updates
2016-09-23 09:23:49
  • Multiple Updates
2016-07-18 13:25:14
  • Multiple Updates
2016-06-22 13:28:38
  • Multiple Updates
2016-06-20 17:26:50
  • Multiple Updates
2016-06-17 00:25:53
  • First insertion