Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-4448

Published: 9 June 2016

Format string vulnerability in libxml2 before 2.9.4 allows attackers to have unspecified impact via format string specifiers in unknown vectors.

Priority

Low

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
libxml2
Launchpad, Ubuntu, Debian
precise
Released (2.7.8.dfsg-5.1ubuntu4.17)
trusty
Released (2.9.1+dfsg1-3ubuntu4.9)
upstream
Released (2.9.4)
wily Ignored
(end of life)
xenial
Released (2.9.3+dfsg1-1ubuntu0.2)
yakkety Not vulnerable
(2.9.4+dfsg1-2)
zesty Not vulnerable
(2.9.4+dfsg1-2.2)
Patches:
upstream: https://git.gnome.org/browse/libxml2/commit/?id=4472c3a5a5b516aaf59b89be602fbce52756c3e9
upstream: https://git.gnome.org/browse/libxml2/commit/?id=502f6a6d08b08c04b3ddfb1cd21b2f699c1b7f5b

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H