xpointer.c in libxml2 before 2.9.5 (as used in Apple iOS before 10, OS X before 10.12, tvOS before 10, and watchOS before 3, and other products) does not forbid namespace nodes in XPointer ranges, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free and memory corruption) via a crafted XML document.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apple

Published: 2016-09-25T10:00:00

Updated: 2024-08-06T00:39:25.880Z

Reserved: 2016-05-11T00:00:00

Link: CVE-2016-4658

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-09-25T10:59:02.343

Modified: 2019-03-13T14:05:10.147

Link: CVE-2016-4658

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-10-12T00:00:00Z

Links: CVE-2016-4658 - Bugzilla