CVE-2016-1840

Public Exploit

Description

Heap-based buffer overflow in the xmlFAParsePosCharGroup function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted XML document.

Category

7.8
CVSS
Severity: High
CVSS 3.0 •
CVSS 2.0 •
EPSS 2.18% Top 20%
Vendor Advisory redhat.com Vendor Advisory debian.org Vendor Advisory apple.com Vendor Advisory ubuntu.com Vendor Advisory apple.com Vendor Advisory redhat.com Vendor Advisory gentoo.org Vendor Advisory apple.com Vendor Advisory apple.com Vendor Advisory xmlsoft.org Vendor Advisory apple.com Vendor Advisory apple.com Vendor Advisory apple.com Vendor Advisory apple.com
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html third party advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10170 third party advisory patch
https://access.redhat.com/errata/RHSA-2016:1292 third party advisory vendor advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html third party advisory
https://support.apple.com/HT206567 vendor advisory
http://www.securityfocus.com/bid/90691 vdb entry third party advisory
https://www.debian.org/security/2016/dsa-3593 third party advisory vendor advisory
https://bugzilla.gnome.org/show_bug.cgi?id=757711 issue tracking exploit third party advisory
http://xmlsoft.org/news.html release notes vendor advisory
http://lists.apple.com/archives/security-announce/2016/May/msg00004.html mailing list vendor advisory
http://www.ubuntu.com/usn/USN-2994-1 third party advisory vendor advisory
https://support.apple.com/HT206566 vendor advisory
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html third party advisory
https://www.tenable.com/security/tns-2016-18 third party advisory
http://lists.apple.com/archives/security-announce/2016/May/msg00003.html mailing list vendor advisory
https://support.apple.com/HT206564 vendor advisory
https://git.gnome.org/browse/libxml2/commit/?id=cbb271655cadeb8dbb258a64701d9a3a0c4835b4 third party advisory patch
http://rhn.redhat.com/errata/RHSA-2016-2957.html third party advisory vendor advisory
https://security.gentoo.org/glsa/201701-37 third party advisory vendor advisory
http://www.securitytracker.com/id/1035890 vdb entry third party advisory
http://lists.apple.com/archives/security-announce/2016/May/msg00002.html mailing list vendor advisory
https://support.apple.com/HT206568 vendor advisory
http://lists.apple.com/archives/security-announce/2016/May/msg00001.html mailing list vendor advisory

Frequently Asked Questions

What is the severity of CVE-2016-1840?
CVE-2016-1840 has been scored as a high severity vulnerability.
How to fix CVE-2016-1840?
To fix CVE-2016-1840, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2016-1840 being actively exploited in the wild?
It is possible that CVE-2016-1840 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~2% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.