#VU33135 Use-after-free in Libxml2 - CVE-2016-5131


Vulnerability identifier: #VU33135

Vulnerability risk: High

CVSSv4.0: 6.1 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]

CVE-ID: CVE-2016-5131

CWE-ID: CWE-416

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Libxml2
Universal components / Libraries / Libraries used by multiple products

Vendor: Gnome Development Team

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when processing vectors related to the XPointer range-to function. A remote attackers can cause a denial of service or execute arbitrary code on the target system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Libxml2: 2.9.0 - 2.9.4


External links
https://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html
https://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html
https://lists.apple.com/archives/security-announce/2016/Sep/msg00008.html
https://lists.apple.com/archives/security-announce/2016/Sep/msg00010.html
https://lists.apple.com/archives/security-announce/2016/Sep/msg00011.html
https://lists.opensuse.org/opensuse-security-announce/2016-07/msg00020.html
https://lists.opensuse.org/opensuse-security-announce/2016-07/msg00021.html
https://lists.opensuse.org/opensuse-security-announce/2016-07/msg00022.html
https://lists.opensuse.org/opensuse-security-announce/2016-07/msg00028.html
https://rhn.redhat.com/errata/RHSA-2016-1485.html
https://www.debian.org/security/2016/dsa-3637
https://www.securityfocus.com/bid/92053
https://www.securitytracker.com/id/1036428
https://www.securitytracker.com/id/1038623
https://www.ubuntu.com/usn/USN-3041-1
https://bugzilla.redhat.com/show_bug.cgi?id=1358641
https://codereview.chromium.org/2127493002
https://crbug.com/623378
https://security.gentoo.org/glsa/201610-09
https://security.gentoo.org/glsa/201701-37
https://source.android.com/security/bulletin/2017-05-01
https://support.apple.com/HT207141
https://support.apple.com/HT207142
https://support.apple.com/HT207143
https://support.apple.com/HT207170


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability