[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-3141Date: (C)2016-04-28   (M)2024-03-26


Use-after-free vulnerability in wddx.c in the WDDX extension in PHP before 5.5.33 and 5.6.x before 5.6.19 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact by triggering a wddx_deserialize call on XML data containing a crafted var element.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 7.5
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
-1035255
-84271
APPLE-SA-2016-05-16-4
RHSA-2016:2750
SUSE-SU-2016:1145
SUSE-SU-2016:1166
USN-2952-1
USN-2952-2
http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=b1bd4119bcafab6f9a8f84d92cd65eec3afeface
http://www.oracle.com/technetwork/topics/security/bulletinoct2016-3090566.html
https://bugs.php.net/bug.php?id=71587
https://php.net/ChangeLog-5.php
https://support.apple.com/HT206567
openSUSE-SU-2016:1167
openSUSE-SU-2016:1173

CPE    18
cpe:/o:apple:mac_os_x
cpe:/a:php:php:5.6.1
cpe:/a:php:php:5.6.2
cpe:/a:php:php
...
CWE    1
CWE-119
OVAL    8
oval:org.secpod.oval:def:76780
oval:org.secpod.oval:def:34678
oval:org.secpod.oval:def:703058
oval:org.secpod.oval:def:52760
...

© SecPod Technologies