Search for vulnerabilities
Vulnerability details: VCID-qhdd-7fbe-aaas
Vulnerability ID VCID-qhdd-7fbe-aaas
Aliases CVE-2016-1683
Summary Improper Restriction of Operations within the Bounds of a Memory Buffer nokogiri mishandles namespace nodes, which allows remote attackers to cause a denial of service (out-of-bounds heap memory access) or possibly have unspecified other impact via a crafted document.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
generic_textual Medium http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html
generic_textual Medium http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html
generic_textual Medium http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html
generic_textual Medium http://lists.apple.com/archives/security-announce/2016/Jul/msg00002.html
generic_textual Medium http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html
generic_textual Medium http://lists.apple.com/archives/security-announce/2016/Jul/msg00005.html
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-1683.html
epss 0.00596 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00596 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00596 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00596 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00596 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00596 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00596 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00596 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00596 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00596 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00596 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00596 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00596 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00596 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00596 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00596 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00596 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00596 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00596 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00596 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00694 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00694 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00694 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00694 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00694 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00694 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00694 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00694 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00694 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00694 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00694 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00694 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00694 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00694 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00694 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00694 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00694 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00694 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00694 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00694 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00694 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00694 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00694 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00694 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00694 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00694 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00694 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00694 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00694 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00694 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00694 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00694 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00694 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00694 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00694 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00694 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.00694 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.01009 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.01009 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.01009 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.01009 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.01009 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.01009 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.01009 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.01009 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.01009 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.01009 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.01009 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.01009 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.03447 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.04803 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.04803 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.04803 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.04803 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.04803 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.04803 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.04803 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.04803 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.04803 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.04803 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.04803 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.04803 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.04803 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
epss 0.04803 https://api.first.org/data/v1/epss?cve=CVE-2016-1683
generic_textual Medium https://bugs.chromium.org/p/chromium/issues/detail?id=583156
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1340016
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7995
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10403
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1667
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1668
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1669
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1670
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1672
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1673
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1674
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1675
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1676
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1677
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1678
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1679
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1680
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1681
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1682
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1683
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1684
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1685
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1686
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1687
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1688
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1689
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1690
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1691
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1692
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1693
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1694
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1695
cvssv2 5.1 https://nvd.nist.gov/vuln/detail/CVE-2016-1683
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2016-1683
generic_textual Medium https://support.apple.com/HT206899
generic_textual Medium https://support.apple.com/HT206901
generic_textual Medium https://support.apple.com/HT206902
generic_textual Medium https://support.apple.com/HT206903
generic_textual Medium https://support.apple.com/HT206904
generic_textual Medium https://support.apple.com/HT206905
generic_textual Medium https://ubuntu.com/security/notices/USN-2992-1
cvssv3.1 8.8 https://ubuntu.com/security/notices/USN-3271-1
generic_textual HIGH https://ubuntu.com/security/notices/USN-3271-1
Reference id Reference type URL
http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html
http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html
http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2016/Jul/msg00002.html
http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html
http://lists.apple.com/archives/security-announce/2016/Jul/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html
http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-1683.html
https://access.redhat.com/errata/RHSA-2016:1190
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-1683.json
https://api.first.org/data/v1/epss?cve=CVE-2016-1683
https://bugs.chromium.org/p/chromium/issues/detail?id=583156
https://crbug.com/583156
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7995
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10403
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1668
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1670
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1673
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1674
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1676
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1677
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1678
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1680
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1681
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1682
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1683
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1684
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1688
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1691
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1692
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1694
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1695
https://git.gnome.org/browse/libxslt/commit/?id=d182d8f6ba3071503d96ce17395c9d55871f0242
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SK4YNISS22MJY22YX5I6V2U63QZAUEHA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SK4YNISS22MJY22YX5I6V2U63QZAUEHA/
https://security.gentoo.org/glsa/201607-07
https://support.apple.com/HT206899
https://support.apple.com/HT206901
https://support.apple.com/HT206902
https://support.apple.com/HT206903
https://support.apple.com/HT206904
https://support.apple.com/HT206905
https://ubuntu.com/security/notices/USN-2992-1
https://ubuntu.com/security/notices/USN-3271-1
http://www.debian.org/security/2016/dsa-3590
http://www.debian.org/security/2016/dsa-3605
http://www.securityfocus.com/bid/90876
http://www.securityfocus.com/bid/91826
http://www.securitytracker.com/id/1035981
http://www.ubuntu.com/usn/USN-2992-1
1340016 https://bugzilla.redhat.com/show_bug.cgi?id=1340016
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:a:xmlsoft:libxslt:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xmlsoft:libxslt:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*
CVE-2016-1683 https://nvd.nist.gov/vuln/detail/CVE-2016-1683
USN-2992-1 https://usn.ubuntu.com/2992-1/
USN-3271-1 https://usn.ubuntu.com/3271-1/
No exploits are available.
Vector: AV:N/AC:H/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2016-1683
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2016-1683
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://ubuntu.com/security/notices/USN-3271-1
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.68246
EPSS Score 0.00596
Published At May 25, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.