Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2016-0718

Disclosure Date: May 26, 2016
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Expat allows context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary code via a malformed input document, which triggers a buffer overflow.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
9.8 Critical
Impact Score:
5.9
Exploitability Score:
3.9
Vector:
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • apple,
  • canonical,
  • debian,
  • libexpat project,
  • mcafee,
  • mozilla,
  • opensuse,
  • python,
  • suse

Products

  • debian linux 8.0,
  • firefox,
  • leap 42.1,
  • libexpat,
  • linux enterprise debuginfo 11,
  • linux enterprise desktop 12,
  • linux enterprise server 11,
  • linux enterprise server 12,
  • linux enterprise software development kit 11,
  • linux enterprise software development kit 12,
  • mac os x,
  • opensuse 13.1,
  • opensuse 13.2,
  • policy auditor,
  • python,
  • studio onsite 1.3,
  • ubuntu linux 12.04,
  • ubuntu linux 14.04,
  • ubuntu linux 16.04

References

Advisory

Additional Info

Technical Analysis