ID

VAR-201606-0135


CVE

CVE-2016-5300


TITLE

Expat of XML Service disruption in parsers (DoS) Vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2016-003284

DESCRIPTION

The XML parser in Expat does not use sufficient entropy for hash initialization, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted identifiers in an XML document. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-0876. The Expat library is prone to a remote denial-of-service vulnerability. Exploiting this issue allows remote attackers to cause denial-of-service conditions in the context of an application using the vulnerable XML parsing library. From: Marc Deslauriers <marc.deslauriers@canonical.com> Reply-To: Ubuntu Security <security@ubuntu.com> To: ubuntu-security-announce@lists.ubuntu.com Message-ID: <57683228.8060901@canonical.com> Subject: [USN-3013-1] XML-RPC for C and C++ vulnerabilities ============================================================================ Ubuntu Security Notice USN-3013-1 June 20, 2016 xmlrpc-c vulnerabilities ============================================================================ A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 12.04 LTS Summary: Several security issues were fixed in XML-RPC for C and C++. Software Description: - xmlrpc-c: Lightweight RPC library based on XML and HTTP Details: It was discovered that the Expat code in XML-RPC for C and C++ unexpectedly called srand in certain circumstances. This could reduce the security of calling applications. (CVE-2012-6702) It was discovered that the Expat code in XML-RPC for C and C++ incorrectly handled seeding the random number generator. A remote attacker could possibly use this issue to cause a denial of service. (CVE-2016-5300) Gustavo Grieco discovered that the Expat code in XML-RPC for C and C++ incorrectly handled malformed XML data. If a user or application linked against XML-RPC for C and C++ were tricked into opening a crafted XML file, an attacker could cause a denial of service, or possibly execute arbitrary code. (CVE-2016-0718) It was discovered that the Expat code in XML-RPC for C and C++ incorrectly handled malformed XML data. If a user or application linked against XML-RPC for C and C++ were tricked into opening a crafted XML file, an attacker could cause a denial of service, or possibly execute arbitrary code. (CVE-2015-1283, CVE-2016-4472) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 12.04 LTS: libxmlrpc-c++4 1.16.33-3.1ubuntu5.2 libxmlrpc-core-c3 1.16.33-3.1ubuntu5.2 After a standard system upgrade you need to restart any applications linked against XML-RPC for C and C++ to effect the necessary changes. References: http://www.ubuntu.com/usn/usn-3013-1 CVE-2012-6702, CVE-2015-1283, CVE-2016-0718, CVE-2016-4472, CVE-2016-5300 Package Information: https://launchpad.net/ubuntu/+source/xmlrpc-c/1.16.33-3.1ubuntu5.2 . Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/python-2.7.15-i586-1_slack14.2.txz: Upgraded. Updated to the latest 2.7.x release. This fixes some security issues in difflib and poplib (regexes vulnerable to denial of service attacks), as well as security issues with the bundled expat library. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0876 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0718 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0718 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4472 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5300 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9063 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9233 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1060 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1061 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/python-2.7.15-i486-1_slack14.0.txz Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/python-2.7.15-x86_64-1_slack14.0.txz Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/python-2.7.15-i486-1_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/python-2.7.15-x86_64-1_slack14.1.txz Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/python-2.7.15-i586-1_slack14.2.txz Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/python-2.7.15-x86_64-1_slack14.2.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/d/python-2.7.15-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/d/python-2.7.15-x86_64-1.txz MD5 signatures: +-------------+ Slackware 14.0 package: 815f18de185a913b37f8a4a5ba209a33 python-2.7.15-i486-1_slack14.0.txz Slackware x86_64 14.0 package: ac2745d0977849cf16ad3b386ad6e706 python-2.7.15-x86_64-1_slack14.0.txz Slackware 14.1 package: 96fa93f516bfefae9539d8d5329fe8e1 python-2.7.15-i486-1_slack14.1.txz Slackware x86_64 14.1 package: 5895cf391b0de5746e4c23c5c34dd50f python-2.7.15-x86_64-1_slack14.1.txz Slackware 14.2 package: 82212eec089fe925da83e47d5b829b3e python-2.7.15-i586-1_slack14.2.txz Slackware x86_64 14.2 package: 9ca1bd6126f729067fc507271889643e python-2.7.15-x86_64-1_slack14.2.txz Slackware -current package: fa60bc913282d7992f5cf8b29863a411 d/python-2.7.15-i586-1.txz Slackware x86_64 -current package: 0d473b473463c6927a1efaab6e6f601d d/python-2.7.15-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg python-2.7.15-i586-1_slack14.2.txz +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security@slackware.com +------------------------------------------------------------------------+ | To leave the slackware-security mailing list: | +------------------------------------------------------------------------+ | Send an email to majordomo@slackware.com with this text in the body of | | the email message: | | | | unsubscribe slackware-security | | | | You will get a confirmation message back containing instructions to | | complete the process. Please do not reply to this email address. | +------------------------------------------------------------------------+ -----BEGIN PGP SIGNATURE----- iEYEARECAAYFAlrswRQACgkQakRjwEAQIjMn4gCgj6BK6MXBaKThgulSSZnxOebc Ot0An3uKq5ASx59tnVKGmSC4YGaYb3Xh =kC7x -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 - ------------------------------------------------------------------------- Debian Security Advisory DSA-3597-1 security@debian.org https://www.debian.org/security/ Luciano Bello June 07, 2016 https://www.debian.org/security/faq - ------------------------------------------------------------------------- Package : expat CVE ID : CVE-2012-6702 CVE-2016-5300 Two related issues have been discovered in Expat, a C library for parsing XML. Stefan Sørensen discovered that the use of the function XML_Parse() seeds the random number generator generating repeated outputs for rand() calls. CVE-2016-5300 It is the product of an incomplete solution for CVE-2012-0876. You might need to manually restart programs and services using expat libraries. For the stable distribution (jessie), these problems have been fixed in version 2.1.0-6+deb8u3. For the unstable distribution (sid), these problems have been fixed in version 2.1.1-3. We recommend that you upgrade your expat packages. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 APPLE-SA-2017-03-28-2 Additional information for APPLE-SA-2017-03-22-1 iTunes for Windows 12.6 iTunes for Windows 12.6 addresses the following: APNs Server Available for: Windows 7 and later Impact: An attacker in a privileged network position can track a user's activity Description: A client certificate was sent in plaintext. This issue was addressed through improved certificate handling. CVE-2017-2383: Matthias Wachs and Quirin Scheitle of Technical University Munich (TUM) Entry added March 28, 2017 iTunes Available for: Windows 7 and later Impact: Multiple issues in SQLite Description: Multiple issues existed in SQLite. These issues were addressed by updating SQLite to version 3.15.2. CVE-2013-7443 CVE-2015-3414 CVE-2015-3415 CVE-2015-3416 CVE-2015-3717 CVE-2015-6607 CVE-2016-6153 iTunes Available for: Windows 7 and later Impact: Multiple issues in expat Description: Multiple issues existed in expat. These issues were addressed by updating expat to version 2.2.0. CVE-2009-3270 CVE-2009-3560 CVE-2009-3720 CVE-2012-1147 CVE-2012-1148 CVE-2012-6702 CVE-2015-1283 CVE-2016-0718 CVE-2016-4472 CVE-2016-5300 libxslt Available for: Windows 7 and later Impact: Multiple vulnerabilities in libxslt Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-2017-5029: Holger Fuhrmannek Entry added March 28, 2017 WebKit Available for: Windows 7 and later Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-2017-2463: Kai Kang (4B5F5F4B) of Tencent's Xuanwu Lab (tencent.com) working with Trend Micro's Zero Day Initiative Entry added March 28, 2017 WebKit Available for: Windows 7 and later Impact: Processing maliciously crafted web content may exfiltrate data cross-origin Description: A validation issue existed in element handling. This issue was addressed through improved validation. CVE-2017-2479: lokihardt of Google Project Zero CVE-2017-2480: lokihardt of Google Project Zero Entry added March 28, 2017 Installation note: iTunes for Windows 12.6 may be obtained from: https://www.apple.com/itunes/download/ Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- Comment: GPGTools - http://gpgtools.org iQIcBAEBCgAGBQJY2sl6AAoJEIOj74w0bLRGEMAQAJjPU9+iTIEs0o4EfazvmkXj /zLRgzdfr1kp9Iu90U/ZxgnAO3ZUqEF/6FWy6dN3zSA7AlP7q+zFlxXqbkoJB+eX sE+vGilHWZ8p2Qud9EikwDKCvLNn/4xYQ9Nm0jCwA14VBS1dBlOrFUlsnM9EoS9/ YKks/NSYV9jtLgKvc42SeTks62tLL5ZQGMKv+Gg0HH2Yeug2eAHGb+u5vYCHTcER AMTKKQtr57IJyz2tg7YZGWvbKIS2690CpIyZGxpbUCKv+dNdEPsDTNHjjpzwMBtc diSIIX8AC6T0nWbrOFtWqhhFyWk6rZAWb8RvDYYd/a6ro7hxYq8xZATBS2BJFskp esMHBuFYgDwIeJiGaCW07UyJzyzDck7pesJeq7gqF+O5Fl6bdHN4b8rNmVtBvDom g7tkwSE9+ZmiPUMJGF2NUWNb4+yY0OPm3Uq2kvoyXl5KGmEaFMoDnPzKIdPmE+b+ lJZUYgQSXlO6B7uz+MBx2ntH1uhIrAdKhFiePYj/lujNB3lTij5zpCOLyivdEXZw iJHX211+FpS8VV1/dHOjgbYnvnw4wofbPN63dkYvwgwwWy7VISThXQuMqtDW/wOE 9h0me2NkZRxQ845p4MaLPqZQFi1WcU4/PbcBBb0CvBwlnonYP/YRnyQrNWx+36Fo VkUmhXDNi0csm+QTi7ZP =hPjT -----END PGP SIGNATURE-----

Trust: 2.52

sources: NVD: CVE-2016-5300 // JVNDB: JVNDB-2016-003284 // BID: 91159 // VULMON: CVE-2016-5300 // PACKETSTORM: 137544 // PACKETSTORM: 147507 // PACKETSTORM: 137354 // PACKETSTORM: 137540 // PACKETSTORM: 141796 // PACKETSTORM: 141937

AFFECTED PRODUCTS

vendor:googlemodel:androidscope:eqversion:6.0.1

Trust: 1.3

vendor:googlemodel:androidscope:eqversion:5.1.1

Trust: 1.3

vendor:googlemodel:androidscope:eqversion:5.0.2

Trust: 1.3

vendor:googlemodel:androidscope:eqversion:4.4.4

Trust: 1.3

vendor:googlemodel:androidscope:eqversion:6.0

Trust: 1.3

vendor:canonicalmodel:ubuntu linuxscope:eqversion:15.10

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:14.04

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:12.04

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:8.0

Trust: 1.0

vendor:libexpatmodel:libexpatscope:ltversion:2.2.0

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:16.04

Trust: 1.0

vendor:debianmodel:gnu/linuxscope:eqversion:8.0

Trust: 0.8

vendor:expatmodel:expatscope: - version: -

Trust: 0.8

vendor:libexpatmodel:expatscope:eqversion: -

Trust: 0.6

vendor:ibmmodel:netezza analyticsscope:eqversion:3.2.2

Trust: 0.3

vendor:ibmmodel:netezza analyticsscope:eqversion:3.2.1

Trust: 0.3

vendor:ibmmodel:netezza analyticsscope:eqversion:3.2.0

Trust: 0.3

vendor:f5model:iworkflowscope:eqversion:2.0

Trust: 0.3

vendor:f5model:enterprise managerscope:eqversion:3.1.1

Trust: 0.3

vendor:f5model:big-iq securityscope:eqversion:4.5

Trust: 0.3

vendor:f5model:big-iq securityscope:eqversion:4.0

Trust: 0.3

vendor:f5model:big-iq devicescope:eqversion:4.5

Trust: 0.3

vendor:f5model:big-iq devicescope:eqversion:4.2

Trust: 0.3

vendor:f5model:big-iq cloud and orchestrationscope:eqversion:1.0

Trust: 0.3

vendor:f5model:big-iq cloudscope:eqversion:4.5

Trust: 0.3

vendor:f5model:big-iq cloudscope:eqversion:4.0

Trust: 0.3

vendor:f5model:big-iq centralized managementscope:eqversion:5.1

Trust: 0.3

vendor:f5model:big-iq centralized managementscope:eqversion:5.0

Trust: 0.3

vendor:f5model:big-iq centralized managementscope:eqversion:4.6

Trust: 0.3

vendor:f5model:big-iq adcscope:eqversion:4.5

Trust: 0.3

vendor:f5model:big-ip websafescope:eqversion:12.1

Trust: 0.3

vendor:f5model:big-ip websafescope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip websafescope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip websafescope:eqversion:11.6

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip dnsscope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.4.0

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.4

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:12.1.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:12.0

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.6.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.4.0

Trust: 0.3

vendor:f5model:arxscope:eqversion:6.4

Trust: 0.3

vendor:f5model:arxscope:eqversion:6.2

Trust: 0.3

vendor:expatmodel:expatscope:eqversion:2.1

Trust: 0.3

vendor:expatmodel:expatscope:eqversion:2.0.1

Trust: 0.3

vendor:expatmodel:expatscope:eqversion:2.0

Trust: 0.3

vendor:expatmodel:expatscope:eqversion:1.95.8

Trust: 0.3

vendor:expatmodel:expatscope:eqversion:1.95.7

Trust: 0.3

vendor:expatmodel:expatscope:eqversion:1.95.6

Trust: 0.3

vendor:expatmodel:expatscope:eqversion:1.95.5

Trust: 0.3

vendor:ibmmodel:netezza analyticsscope:neversion:3.2.3.0

Trust: 0.3

vendor:f5model:big-ip psmscope:neversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip psmscope:neversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:neversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip link controllerscope:neversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:neversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip gtmscope:neversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:neversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip asmscope:neversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip apmscope:neversion:10.2.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:neversion:11.2.1

Trust: 0.3

vendor:expatmodel:expatscope:neversion:2.1.1

Trust: 0.3

sources: BID: 91159 // JVNDB: JVNDB-2016-003284 // CNNVD: CNNVD-201606-146 // NVD: CVE-2016-5300

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-5300
value: HIGH

Trust: 1.0

NVD: CVE-2016-5300
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201606-146
value: HIGH

Trust: 0.6

VULMON: CVE-2016-5300
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2016-5300
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

nvd@nist.gov: CVE-2016-5300
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.0

Trust: 1.8

sources: VULMON: CVE-2016-5300 // JVNDB: JVNDB-2016-003284 // CNNVD: CNNVD-201606-146 // NVD: CVE-2016-5300

PROBLEMTYPE DATA

problemtype:CWE-399

Trust: 1.8

sources: JVNDB: JVNDB-2016-003284 // NVD: CVE-2016-5300

THREAT TYPE

remote

Trust: 0.8

sources: PACKETSTORM: 137544 // PACKETSTORM: 137540 // CNNVD: CNNVD-201606-146

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-201606-146

CONFIGURATIONS

sources: JVNDB: JVNDB-2016-003284

PATCH

title:DSA-3597url:https://www.debian.org/security/2016/dsa-3597

Trust: 0.8

title:Top Pageurl:http://www.libexpat.org/

Trust: 0.8

title:Oracle Solaris Third Party Bulletin - July 2016url:http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html

Trust: 0.8

title:Expat XML Fixup for resolver denial of service vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=62210

Trust: 0.6

title:Ubuntu Security Notice: expat vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-3010-1

Trust: 0.1

title:Red Hat: CVE-2016-5300url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2016-5300

Trust: 0.1

title:Ubuntu Security Notice: xmlrpc-c vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-3013-1

Trust: 0.1

title:Apple: iTunes 12.6url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=a68da1048a006f5980c613c06ab6fbb6

Trust: 0.1

title:Apple: iTunes 12.6 for Windowsurl:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=a2320462745411a5547ed48fe868a9a6

Trust: 0.1

title:Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - July 2016url:https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins&qid=ac5af5dd99788925425f5747ec672707

Trust: 0.1

title:Android Security Bulletins: Android Security Bulletin—November 2016url:https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins&qid=29d79db4a6421689e55b5a9ce5d2aa60

Trust: 0.1

title:Tenable Security Advisories: [R3] PVS 5.2.0 Fixes Multiple Third-party Library Vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=tenable_security_advisories&qid=TNS-2016-20

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - July 2018url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=5f8c525f1408011628af1792207b2099

Trust: 0.1

sources: VULMON: CVE-2016-5300 // JVNDB: JVNDB-2016-003284 // CNNVD: CNNVD-201606-146

EXTERNAL IDS

db:NVDid:CVE-2016-5300

Trust: 3.4

db:BIDid:91159

Trust: 2.0

db:TENABLEid:TNS-2016-20

Trust: 1.7

db:OPENWALLid:OSS-SECURITY/2016/06/04/5

Trust: 1.7

db:OPENWALLid:OSS-SECURITY/2016/06/04/4

Trust: 1.7

db:MCAFEEid:SB10365

Trust: 1.7

db:JVNDBid:JVNDB-2016-003284

Trust: 0.8

db:AUSCERTid:ESB-2021.2593

Trust: 0.6

db:CNNVDid:CNNVD-201606-146

Trust: 0.6

db:VULMONid:CVE-2016-5300

Trust: 0.1

db:PACKETSTORMid:137544

Trust: 0.1

db:PACKETSTORMid:147507

Trust: 0.1

db:PACKETSTORMid:137354

Trust: 0.1

db:PACKETSTORMid:137540

Trust: 0.1

db:PACKETSTORMid:141796

Trust: 0.1

db:PACKETSTORMid:141937

Trust: 0.1

sources: VULMON: CVE-2016-5300 // BID: 91159 // JVNDB: JVNDB-2016-003284 // PACKETSTORM: 137544 // PACKETSTORM: 147507 // PACKETSTORM: 137354 // PACKETSTORM: 137540 // PACKETSTORM: 141796 // PACKETSTORM: 141937 // CNNVD: CNNVD-201606-146 // NVD: CVE-2016-5300

REFERENCES

url:https://source.android.com/security/bulletin/2016-11-01.html

Trust: 2.0

url:http://www.securityfocus.com/bid/91159

Trust: 1.8

url:http://www.ubuntu.com/usn/usn-3010-1

Trust: 1.8

url:http://www.openwall.com/lists/oss-security/2016/06/04/5

Trust: 1.7

url:http://www.debian.org/security/2016/dsa-3597

Trust: 1.7

url:http://www.openwall.com/lists/oss-security/2016/06/04/4

Trust: 1.7

url:http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html

Trust: 1.7

url:https://security.gentoo.org/glsa/201701-21

Trust: 1.7

url:https://www.tenable.com/security/tns-2016-20

Trust: 1.7

url:http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html

Trust: 1.7

url:https://kc.mcafee.com/corporate/index?page=content&id=sb10365

Trust: 1.7

url:https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3cissues.bookkeeper.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3cissues.bookkeeper.apache.org%3e

Trust: 1.0

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-5300

Trust: 0.9

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-5300

Trust: 0.8

url:https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3cissues.bookkeeper.apache.org%3e

Trust: 0.7

url:https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3cissues.bookkeeper.apache.org%3e

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2016-5300

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2593

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2012-6702

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2016-0718

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2016-4472

Trust: 0.4

url:https://bugzilla.redhat.com/show_bug.cgi?id=1343085

Trust: 0.3

url:http://expat.sourceforge.net/

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21992933

Trust: 0.3

url:https://support.f5.com/kb/en-us/solutions/public/k/70/sol70938105.html?sr=59127075

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21994401

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2015-1283

Trust: 0.3

url:https://support.apple.com/kb/ht201222

Trust: 0.2

url:https://gpgtools.org

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2009-3720

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2016-6153

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-3415

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2009-3270

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-6607

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2009-3560

Trust: 0.2

url:https://www.apple.com/support/security/pgp/

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-3416

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-3717

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-3414

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2013-7443

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-1148

Trust: 0.2

url:https://www.apple.com/itunes/download/

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-1147

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/399.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://usn.ubuntu.com/3010-1/

Trust: 0.1

url:https://tools.cisco.com/security/center/viewalert.x?alertid=53129

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/xmlrpc-c/1.16.33-3.1ubuntu5.2

Trust: 0.1

url:http://www.ubuntu.com/usn/usn-3013-1

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-9233

Trust: 0.1

url:http://slackware.com

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-1061

Trust: 0.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-4472

Trust: 0.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-9233

Trust: 0.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-0876

Trust: 0.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-9063

Trust: 0.1

url:http://slackware.com/gpg-key

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-1060

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0876

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-9063

Trust: 0.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-1060

Trust: 0.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-1061

Trust: 0.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0718

Trust: 0.1

url:http://osuosl.org)

Trust: 0.1

url:https://www.debian.org/security/

Trust: 0.1

url:https://www.debian.org/security/faq

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/expat/2.1.0-7ubuntu0.16.04.2

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/expat/2.0.1-7.2ubuntu1.4

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/expat/2.1.0-7ubuntu0.15.10.2

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/expat/2.1.0-4ubuntu1.3

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-2480

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-5029

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-2479

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-2383

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-2463

Trust: 0.1

sources: VULMON: CVE-2016-5300 // BID: 91159 // JVNDB: JVNDB-2016-003284 // PACKETSTORM: 137544 // PACKETSTORM: 147507 // PACKETSTORM: 137354 // PACKETSTORM: 137540 // PACKETSTORM: 141796 // PACKETSTORM: 141937 // CNNVD: CNNVD-201606-146 // NVD: CVE-2016-5300

CREDITS

Daniel Micay

Trust: 0.3

sources: BID: 91159

SOURCES

db:VULMONid:CVE-2016-5300
db:BIDid:91159
db:JVNDBid:JVNDB-2016-003284
db:PACKETSTORMid:137544
db:PACKETSTORMid:147507
db:PACKETSTORMid:137354
db:PACKETSTORMid:137540
db:PACKETSTORMid:141796
db:PACKETSTORMid:141937
db:CNNVDid:CNNVD-201606-146
db:NVDid:CVE-2016-5300

LAST UPDATE DATE

2025-04-20T22:44:42.280000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2016-5300date:2021-07-31T00:00:00
db:BIDid:91159date:2017-03-29T10:10:00
db:JVNDBid:JVNDB-2016-003284date:2016-11-16T00:00:00
db:CNNVDid:CNNVD-201606-146date:2021-08-05T00:00:00
db:NVDid:CVE-2016-5300date:2025-04-12T10:46:40.837

SOURCES RELEASE DATE

db:VULMONid:CVE-2016-5300date:2016-06-16T00:00:00
db:BIDid:91159date:2016-06-07T00:00:00
db:JVNDBid:JVNDB-2016-003284date:2016-06-21T00:00:00
db:PACKETSTORMid:137544date:2016-06-21T00:20:59
db:PACKETSTORMid:147507date:2018-05-05T13:13:00
db:PACKETSTORMid:137354date:2016-06-08T13:17:00
db:PACKETSTORMid:137540date:2016-06-21T00:20:27
db:PACKETSTORMid:141796date:2017-03-23T16:22:29
db:PACKETSTORMid:141937date:2017-03-28T23:44:44
db:CNNVDid:CNNVD-201606-146date:2016-06-17T00:00:00
db:NVDid:CVE-2016-5300date:2016-06-16T18:59:10.547