Search for vulnerabilities
Vulnerability details: VCID-mpuz-tm4y-aaad
Vulnerability ID VCID-mpuz-tm4y-aaad
Aliases CVE-2016-4658
GHSA-fr52-4hqw-p27f
Summary Nokogiri does not forbid namespace nodes in XPointer ranges
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (4)
System Score Found at
cvssv3.1 9.8 http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html
generic_textual CRITICAL http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html
cvssv3.1 9.8 http://lists.apple.com/archives/security-announce/2016/Sep/msg00008.html
generic_textual CRITICAL http://lists.apple.com/archives/security-announce/2016/Sep/msg00008.html
cvssv3.1 9.8 http://lists.apple.com/archives/security-announce/2016/Sep/msg00010.html
generic_textual CRITICAL http://lists.apple.com/archives/security-announce/2016/Sep/msg00010.html
cvssv3.1 9.8 http://lists.apple.com/archives/security-announce/2016/Sep/msg00011.html
generic_textual CRITICAL http://lists.apple.com/archives/security-announce/2016/Sep/msg00011.html
rhas Moderate https://access.redhat.com/errata/RHSA-2021:3810
cvssv3 5.3 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-4658.json
epss 0.01965 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.01965 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.01965 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.01965 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.01965 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.01965 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.01965 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.01965 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.01965 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.01965 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.01965 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.05012 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.05012 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.05012 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.05012 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.19344 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.19344 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.19344 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.19344 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.19344 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.19344 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.19344 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.19344 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.19344 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.19344 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.19344 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.19344 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.19344 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.19344 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.19344 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.19344 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.19344 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.19344 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.19344 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.19344 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.19344 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.19344 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.19344 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.19344 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.19344 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.19344 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.19344 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.19344 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.19344 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.19344 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.19344 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.19344 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.19344 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.19344 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.19344 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.19344 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.19516 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.19753 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.19753 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.19753 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.19753 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.19753 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.19753 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.19753 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.19753 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.19753 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.19753 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.19753 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.19753 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.19753 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.19753 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.19753 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
epss 0.36683 https://api.first.org/data/v1/epss?cve=CVE-2016-4658
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1384424
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4658
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5131
cvssv2 5.1 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 9.8 https://git.gnome.org/browse/libxml2/commit/?id=c1d1f7121194036608bf555f08d3062a36fd344b
generic_textual CRITICAL https://git.gnome.org/browse/libxml2/commit/?id=c1d1f7121194036608bf555f08d3062a36fd344b
cvssv3.1_qr CRITICAL https://github.com/advisories/GHSA-fr52-4hqw-p27f
cvssv3 9.8 https://github.com/sparklemotion/nokogiri/issues/1615
cvssv2 10.0 https://nvd.nist.gov/vuln/detail/CVE-2016-4658
cvssv3 9.8 https://nvd.nist.gov/vuln/detail/CVE-2016-4658
archlinux Critical https://security.archlinux.org/AVG-56
cvssv3.1 9.8 https://security.gentoo.org/glsa/201701-37
generic_textual CRITICAL https://security.gentoo.org/glsa/201701-37
cvssv3.1 9.8 https://support.apple.com/HT207141
generic_textual CRITICAL https://support.apple.com/HT207141
cvssv3.1 9.8 https://support.apple.com/HT207142
generic_textual CRITICAL https://support.apple.com/HT207142
cvssv3.1 9.8 https://support.apple.com/HT207143
generic_textual CRITICAL https://support.apple.com/HT207143
cvssv3.1 9.8 https://support.apple.com/HT207170
generic_textual CRITICAL https://support.apple.com/HT207170
generic_textual Medium https://ubuntu.com/security/notices/USN-3235-1
generic_textual Low http://www.securitytracker.com/id/1038623
Reference id Reference type URL
http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html
http://lists.apple.com/archives/security-announce/2016/Sep/msg00008.html
http://lists.apple.com/archives/security-announce/2016/Sep/msg00010.html
http://lists.apple.com/archives/security-announce/2016/Sep/msg00011.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-4658.json
https://api.first.org/data/v1/epss?cve=CVE-2016-4658
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4658
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5131
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://git.gnome.org/browse/libxml2/commit/?id=c1d1f7121194036608bf555f08d3062a36fd344b
https://github.com/sparklemotion/nokogiri/issues/1615
https://security.gentoo.org/glsa/201701-37
https://support.apple.com/HT207141
https://support.apple.com/HT207142
https://support.apple.com/HT207143
https://support.apple.com/HT207170
https://ubuntu.com/security/notices/USN-3235-1
http://www.securityfocus.com/bid/93054
http://www.securitytracker.com/id/1036858
http://www.securitytracker.com/id/1038623
1384424 https://bugzilla.redhat.com/show_bug.cgi?id=1384424
840553 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=840553
ASA-201611-2 https://security.archlinux.org/ASA-201611-2
AVG-56 https://security.archlinux.org/AVG-56
cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*
CVE-2016-4448.HTML http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-4448.html
CVE-2016-4658 https://nvd.nist.gov/vuln/detail/CVE-2016-4658
CVE-2016-4658.HTML http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-4658.html
CVE-2016-5131.HTML http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-5131.html
GHSA-fr52-4hqw-p27f https://github.com/advisories/GHSA-fr52-4hqw-p27f
RHSA-2021:3810 https://access.redhat.com/errata/RHSA-2021:3810
USN-3235-1 https://usn.ubuntu.com/3235-1/
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://lists.apple.com/archives/security-announce/2016/Sep/msg00008.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://lists.apple.com/archives/security-announce/2016/Sep/msg00010.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://lists.apple.com/archives/security-announce/2016/Sep/msg00011.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-4658.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:H/Au:N/C:P/I:P/A:P Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://git.gnome.org/browse/libxml2/commit/?id=c1d1f7121194036608bf555f08d3062a36fd344b
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2016-4658
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2016-4658
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://security.gentoo.org/glsa/201701-37
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://support.apple.com/HT207141
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://support.apple.com/HT207142
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://support.apple.com/HT207143
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://support.apple.com/HT207170
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.89098
EPSS Score 0.01965
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.