CVE
- Id
- 87014
- CVE No.
- CVE-2016-0718
- Status
- Candidate
- Description
- Expat allows context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary code via a malformed input document, which triggers a buffer overflow.
- Phase
- Assigned (20151216)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
761585 | 87014 | CVE-2016-0718 | FULLDISC:20170227 CVE-2016-9892 - Remote Code Execution as Root via ESET Endpoint Antivirus 6 | View |
761586 | 87014 | CVE-2016-0718 | URL:http://seclists.org/fulldisclosure/2017/Feb/68 | View |
761587 | 87014 | CVE-2016-0718 | MLIST:[oss-security] 20160517 CVE-2016-0718: Expat XML Parser Crashes on Malformed Input | View |
761588 | 87014 | CVE-2016-0718 | URL:http://www.openwall.com/lists/oss-security/2016/05/17/12 | View |
761589 | 87014 | CVE-2016-0718 | MISC:http://packetstormsecurity.com/files/141350/ESET-Endpoint-Antivirus-6-Remote-Code-Execution.html | View |
761590 | 87014 | CVE-2016-0718 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=1296102 | View |
761591 | 87014 | CVE-2016-0718 | CONFIRM:https://support.apple.com/HT206903 | View |
761592 | 87014 | CVE-2016-0718 | CONFIRM:http://www.mozilla.org/security/announce/2016/mfsa2016-68.html | View |
761593 | 87014 | CVE-2016-0718 | CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=1236923 | View |
761594 | 87014 | CVE-2016-0718 | CONFIRM:http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html | View |
761595 | 87014 | CVE-2016-0718 | CONFIRM:https://source.android.com/security/bulletin/2016-11-01.html | View |
761596 | 87014 | CVE-2016-0718 | CONFIRM:http://support.eset.com/ca6333/ | View |
761597 | 87014 | CVE-2016-0718 | APPLE:APPLE-SA-2016-07-18-1 | View |
761598 | 87014 | CVE-2016-0718 | URL:http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html | View |
761599 | 87014 | CVE-2016-0718 | DEBIAN:DSA-3582 | View |
761600 | 87014 | CVE-2016-0718 | URL:http://www.debian.org/security/2016/dsa-3582 | View |
761601 | 87014 | CVE-2016-0718 | SUSE:SUSE-SU-2016:1508 | View |
761602 | 87014 | CVE-2016-0718 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00006.html | View |
761603 | 87014 | CVE-2016-0718 | SUSE:SUSE-SU-2016:1512 | View |
761604 | 87014 | CVE-2016-0718 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00007.html | View |
761605 | 87014 | CVE-2016-0718 | SUSE:openSUSE-SU-2016:1523 | View |
761606 | 87014 | CVE-2016-0718 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00010.html | View |
761607 | 87014 | CVE-2016-0718 | SUSE:openSUSE-SU-2016:1964 | View |
761608 | 87014 | CVE-2016-0718 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00004.html | View |
761609 | 87014 | CVE-2016-0718 | SUSE:openSUSE-SU-2016:2026 | View |
761610 | 87014 | CVE-2016-0718 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00029.html | View |
761611 | 87014 | CVE-2016-0718 | SUSE:openSUSE-SU-2016:1441 | View |
761612 | 87014 | CVE-2016-0718 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00064.html | View |
761613 | 87014 | CVE-2016-0718 | UBUNTU:USN-2983-1 | View |
761614 | 87014 | CVE-2016-0718 | URL:http://www.ubuntu.com/usn/USN-2983-1 | View |
761615 | 87014 | CVE-2016-0718 | UBUNTU:USN-3044-1 | View |
761616 | 87014 | CVE-2016-0718 | URL:http://www.ubuntu.com/usn/USN-3044-1 | View |
761617 | 87014 | CVE-2016-0718 | BID:90729 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
829 | JVNDB-2016-001602 | Android のメディアサーバの media/libmedia/SoundPool.cpp における権限を取得される脆弱性 | Android のメディアサーバの media/libmedia/SoundPool.cpp は、ロックの要求を誤って処理するため、権限を取得される脆弱性が存在します。 | CVE-2016-0810 | 87014 | 6.9 | http://jvndb.jvn.jp/ja/contents/2016/JVNDB-2016-001602.html | View |