Lucene search

K
cveMitreCVE-2016-9935
HistoryJan 04, 2017 - 8:59 p.m.

CVE-2016-9935

2017-01-0420:59:00
CWE-125
mitre
web.nvd.nist.gov
122
4
php
vulnerability
denial of service
remote attack
memory corruption
nvd
cve-2016-9935

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.029

Percentile

90.9%

The php_wddx_push_element function in ext/wddx/wddx.c in PHP before 5.6.29 and 7.x before 7.0.14 allows remote attackers to cause a denial of service (out-of-bounds read and memory corruption) or possibly have unspecified other impact via an empty boolean element in a wddxPacket XML document.

Affected configurations

Nvd
Node
phpphpRange5.6.28
OR
phpphpMatch7.0.0
OR
phpphpMatch7.0.1
OR
phpphpMatch7.0.2
OR
phpphpMatch7.0.3
OR
phpphpMatch7.0.4
OR
phpphpMatch7.0.5
OR
phpphpMatch7.0.6
OR
phpphpMatch7.0.7
OR
phpphpMatch7.0.8
OR
phpphpMatch7.0.9
OR
phpphpMatch7.0.10
OR
phpphpMatch7.0.11
OR
phpphpMatch7.0.12
OR
phpphpMatch7.0.13
VendorProductVersionCPE
phpphp*cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
phpphp7.0.0cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:*
phpphp7.0.1cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:*
phpphp7.0.2cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:*
phpphp7.0.3cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:*
phpphp7.0.4cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:*
phpphp7.0.5cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:*
phpphp7.0.6cpe:2.3:a:php:php:7.0.6:*:*:*:*:*:*:*
phpphp7.0.7cpe:2.3:a:php:php:7.0.7:*:*:*:*:*:*:*
phpphp7.0.8cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:*
Rows per page:
1-10 of 151

Social References

More

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.029

Percentile

90.9%