Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

CVE Kennung:CVE-2016-0718
Beschreibung:Expat allows context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary code via a malformed input document, which triggers a buffer overflow.
Test Kennungen: 1.3.6.1.4.1.25623.1.0.842768   1.3.6.1.4.1.25623.1.0.882602   1.3.6.1.4.1.25623.1.0.871723   1.3.6.1.4.1.25623.1.1.2.2019.1446   1.3.6.1.4.1.25623.1.1.2.2017.1002   1.3.6.1.4.1.25623.1.1.4.2017.2699.1   1.3.6.1.4.1.25623.1.1.4.2017.2700.1  
Querverweise: Common Vulnerability Exposure (CVE) ID: CVE-2016-0718
http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html
BugTraq ID: 90729
http://www.securityfocus.com/bid/90729
Debian Security Information: DSA-3582 (Google Search)
http://www.debian.org/security/2016/dsa-3582
http://seclists.org/fulldisclosure/2017/Feb/68
https://security.gentoo.org/glsa/201701-21
http://packetstormsecurity.com/files/141350/ESET-Endpoint-Antivirus-6-Remote-Code-Execution.html
http://www.openwall.com/lists/oss-security/2016/05/17/12
RedHat Security Advisories: RHSA-2016:2824
http://rhn.redhat.com/errata/RHSA-2016-2824.html
RedHat Security Advisories: RHSA-2018:2486
https://access.redhat.com/errata/RHSA-2018:2486
http://www.securitytracker.com/id/1036348
http://www.securitytracker.com/id/1036415
http://www.securitytracker.com/id/1037705
SuSE Security Announcement: SUSE-SU-2016:1508 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00006.html
SuSE Security Announcement: SUSE-SU-2016:1512 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00007.html
SuSE Security Announcement: openSUSE-SU-2016:1441 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00064.html
SuSE Security Announcement: openSUSE-SU-2016:1523 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00010.html
SuSE Security Announcement: openSUSE-SU-2016:1964 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00004.html
SuSE Security Announcement: openSUSE-SU-2016:2026 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00029.html
http://www.ubuntu.com/usn/USN-2983-1
http://www.ubuntu.com/usn/USN-3044-1




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.