CVE-2016-0718

CVE Details

Release Date:2016-05-17

Description


Expat allows context-dependent attackers to cause a denial of service(crash) or possibly execute arbitrary code via a malformed input document, which triggers a buffer overflow.

See more information about CVE-2016-0718 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 6.8 Base Metrics: AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector: Network Attack Complexity: Medium
Authentication: None required Confidentiality Impact: Partial
Integrity Impact: Partial Availability Impact: Partial

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (expat)ELSA-2016-28242016-11-28
Oracle Linux version 7 (expat)ELSA-2016-28242016-11-28
Oracle VM version 3.3 (expat)OVMSA-2016-01682016-11-28
Oracle VM version 3.4 (expat)OVMSA-2016-01682016-11-28



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete