Input validation error in libxslt for Libxml2



Published: 2016-06-05 | Updated: 2020-07-28
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-1684
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
libxslt
Universal components / Libraries / Libraries used by multiple products

Vendor Gnome Development Team

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Input validation error

EUVDB-ID: #VU32282

Risk: Medium

CVSSv3.1: 6.5 [AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-1684

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows remote attackers to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input. A remote attacker can cause a denial of service (integer overflow or resource consumption) or possibly have unspecified other impact via a crafted document.

Mitigation

Update to version 1.1.29.

Vulnerable software versions

libxslt: 1.1.0 - 1.1.28

External links

http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html
http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html
http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2016/Jul/msg00002.html
http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html
http://lists.apple.com/archives/security-announce/2016/Jul/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html
http://www.debian.org/security/2016/dsa-3590
http://www.debian.org/security/2016/dsa-3605
http://www.securityfocus.com/bid/90876
http://www.securitytracker.com/id/1035981
http://www.ubuntu.com/usn/USN-2992-1
http://access.redhat.com/errata/RHSA-2016:1190
http://bugzilla.redhat.com/show_bug.cgi?id=1340017
http://crbug.com/583171
http://git.gnome.org/browse/libxslt/commit/?id=91d0540ac9beaa86719a05b749219a69baa0dd8d
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SK4YNISS22MJY22YX5I6V2U63QZAUEHA/
http://security.gentoo.org/glsa/201607-07
http://support.apple.com/HT206899
http://support.apple.com/HT206901
http://support.apple.com/HT206902
http://support.apple.com/HT206903
http://support.apple.com/HT206904
http://support.apple.com/HT206905


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###