Lucene search

K
cveMitreCVE-2016-7132
HistorySep 12, 2016 - 1:59 a.m.

CVE-2016-7132

2016-09-1201:59:10
CWE-476
mitre
web.nvd.nist.gov
85
cve-2016-7132
php
denial of service
null pointer dereference
application crash
wddxpacket xml document
nvd

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.9

Confidence

Low

EPSS

0.012

Percentile

85.3%

ext/wddx/wddx.c in PHP before 5.6.25 and 7.x before 7.0.10 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) or possibly have unspecified other impact via an invalid wddxPacket XML document that is mishandled in a wddx_deserialize call, as demonstrated by a stray element inside a boolean element, leading to incorrect pop processing.

Affected configurations

Nvd
Node
phpphpMatch7.0.0
OR
phpphpMatch7.0.1
OR
phpphpMatch7.0.2
OR
phpphpMatch7.0.3
OR
phpphpMatch7.0.4
OR
phpphpMatch7.0.5
OR
phpphpMatch7.0.6
OR
phpphpMatch7.0.7
OR
phpphpMatch7.0.8
OR
phpphpMatch7.0.9
Node
phpphpRange5.6.24
VendorProductVersionCPE
phpphp7.0.0cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:*
phpphp7.0.1cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:*
phpphp7.0.2cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:*
phpphp7.0.3cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:*
phpphp7.0.4cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:*
phpphp7.0.5cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:*
phpphp7.0.6cpe:2.3:a:php:php:7.0.6:*:*:*:*:*:*:*
phpphp7.0.7cpe:2.3:a:php:php:7.0.7:*:*:*:*:*:*:*
phpphp7.0.8cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:*
phpphp7.0.9cpe:2.3:a:php:php:7.0.9:*:*:*:*:*:*:*
Rows per page:
1-10 of 111

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.9

Confidence

Low

EPSS

0.012

Percentile

85.3%