Lucene search

K
nvd[email protected]NVD:CVE-2016-7479
HistoryJan 12, 2017 - 12:59 a.m.

CVE-2016-7479

2017-01-1200:59:00
CWE-416
web.nvd.nist.gov
7

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.9

Confidence

High

EPSS

0.01

Percentile

83.4%

In all versions of PHP 7, during the unserialization process, resizing the ‘properties’ hash table of a serialized object may lead to use-after-free. A remote attacker may exploit this bug to gain arbitrary code execution.

Affected configurations

Nvd
Node
phpphpMatch7.0.0
OR
phpphpMatch7.0.1
OR
phpphpMatch7.0.2
OR
phpphpMatch7.0.3
OR
phpphpMatch7.0.4
OR
phpphpMatch7.0.5
OR
phpphpMatch7.0.6
OR
phpphpMatch7.0.7
OR
phpphpMatch7.0.8
OR
phpphpMatch7.0.9
OR
phpphpMatch7.0.10
OR
phpphpMatch7.0.11
OR
phpphpMatch7.0.12
OR
phpphpMatch7.0.14
OR
phpphpMatch7.1.0

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.9

Confidence

High

EPSS

0.01

Percentile

83.4%