Executive Summary

Informations
Name CVE-2016-7131 First vendor Publication 2016-09-11
Vendor Cve Last vendor Modification 2020-11-16

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

ext/wddx/wddx.c in PHP before 5.6.25 and 7.x before 7.0.10 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) or possibly have unspecified other impact via a malformed wddxPacket XML document that is mishandled in a wddx_deserialize call, as demonstrated by a tag that lacks a < (less than) character.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7131

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 664

Nessus® Vulnerability Scanner

Date Description
2017-06-26 Name : The Tenable SecurityCenter application on the remote host contains a PHP libr...
File : securitycenter_php_5_6_25.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1067.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1068.nasl - Type : ACT_GATHER_INFO
2017-01-27 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : securitycenter_5_4_1.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-749.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-749.nasl - Type : ACT_GATHER_INFO
2016-12-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201611-22.nasl - Type : ACT_GATHER_INFO
2016-10-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3689.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2459-1.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1156.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3095-1.nasl - Type : ACT_GATHER_INFO
2016-09-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1095.nasl - Type : ACT_GATHER_INFO
2016-09-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2328-1.nasl - Type : ACT_GATHER_INFO
2016-09-09 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-252-01.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/92768
CONFIRM http://www.php.net/ChangeLog-5.php
http://www.php.net/ChangeLog-7.php
https://bugs.php.net/bug.php?id=72790
https://github.com/php/php-src/commit/0c8a2a2cd1056b7dc403eacb5d2c0eec6ce47c6f
https://github.com/php/php-src/commit/a14fdb9746262549bbbb96abb87338bacd147e1...
https://www.tenable.com/security/tns-2016-19
GENTOO https://security.gentoo.org/glsa/201611-22
MLIST http://openwall.com/lists/oss-security/2016/09/02/9
REDHAT http://rhn.redhat.com/errata/RHSA-2016-2750.html
SECTRACK http://www.securitytracker.com/id/1036680

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
Date Informations
2024-02-02 01:41:22
  • Multiple Updates
2024-02-01 12:11:40
  • Multiple Updates
2023-09-05 12:39:28
  • Multiple Updates
2023-09-05 01:11:25
  • Multiple Updates
2023-09-02 12:39:15
  • Multiple Updates
2023-09-02 01:11:40
  • Multiple Updates
2023-08-12 12:42:37
  • Multiple Updates
2023-08-12 01:11:10
  • Multiple Updates
2023-08-11 12:37:25
  • Multiple Updates
2023-08-11 01:11:28
  • Multiple Updates
2023-08-06 12:36:10
  • Multiple Updates
2023-08-06 01:11:08
  • Multiple Updates
2023-08-04 12:36:19
  • Multiple Updates
2023-08-04 01:11:13
  • Multiple Updates
2023-07-14 12:36:21
  • Multiple Updates
2023-07-14 01:11:12
  • Multiple Updates
2023-03-29 01:38:07
  • Multiple Updates
2023-03-28 12:11:31
  • Multiple Updates
2022-10-11 12:32:29
  • Multiple Updates
2022-10-11 01:11:11
  • Multiple Updates
2021-05-04 12:54:04
  • Multiple Updates
2021-04-22 02:06:22
  • Multiple Updates
2020-11-17 00:22:49
  • Multiple Updates
2020-10-13 17:22:43
  • Multiple Updates
2020-05-23 02:01:14
  • Multiple Updates
2020-05-23 00:53:04
  • Multiple Updates
2019-06-08 12:08:22
  • Multiple Updates
2018-10-03 12:06:36
  • Multiple Updates
2018-07-04 12:01:38
  • Multiple Updates
2018-03-12 12:02:08
  • Multiple Updates
2018-01-05 09:23:55
  • Multiple Updates
2017-11-03 09:21:16
  • Multiple Updates
2017-09-08 12:06:17
  • Multiple Updates
2017-08-16 09:22:59
  • Multiple Updates
2017-07-01 09:23:44
  • Multiple Updates
2017-06-27 13:23:21
  • Multiple Updates
2017-05-03 13:22:35
  • Multiple Updates
2017-01-28 13:25:42
  • Multiple Updates
2016-12-22 13:22:45
  • Multiple Updates
2016-12-21 13:22:26
  • Multiple Updates
2016-12-02 13:24:59
  • Multiple Updates
2016-11-29 00:26:37
  • Multiple Updates
2016-10-11 13:21:32
  • Multiple Updates
2016-10-07 13:23:41
  • Multiple Updates
2016-10-06 13:23:45
  • Multiple Updates
2016-10-05 12:03:34
  • Multiple Updates
2016-09-21 13:25:39
  • Multiple Updates
2016-09-20 13:25:38
  • Multiple Updates
2016-09-12 21:31:52
  • Multiple Updates
2016-09-12 17:26:04
  • First insertion