Executive Summary

Informations
Name CVE-2016-7413 First vendor Publication 2016-09-17
Vendor Cve Last vendor Modification 2018-05-04

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in the wddx_stack_destroy function in ext/wddx/wddx.c in PHP before 5.6.26 and 7.x before 7.0.11 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a wddxPacket XML document that lacks an end-tag for a recordset field element, leading to mishandling in a wddx_deserialize call.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7413

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 667

Nessus® Vulnerability Scanner

Date Description
2017-06-26 Name : The Tenable SecurityCenter application on the remote host contains a PHP libr...
File : securitycenter_php_5_6_26.nasl - Type : ACT_GATHER_INFO
2017-01-27 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : securitycenter_5_4_1.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-749.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-749.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_12_2.nasl - Type : ACT_GATHER_INFO
2016-12-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201611-22.nasl - Type : ACT_GATHER_INFO
2016-10-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1193.nasl - Type : ACT_GATHER_INFO
2016-10-17 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_f471032a870011e68d9300248c0c745d.nasl - Type : ACT_GATHER_INFO
2016-10-17 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_8d5180a686fe11e68d9300248c0c745d.nasl - Type : ACT_GATHER_INFO
2016-10-13 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-753.nasl - Type : ACT_GATHER_INFO
2016-10-13 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-754.nasl - Type : ACT_GATHER_INFO
2016-10-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3689.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2461-1.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2459-1.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3095-1.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1150.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Fedora host is missing a security update.
File : fedora_2016-db71b72137.nasl - Type : ACT_GATHER_INFO
2016-09-27 Name : The remote Fedora host is missing a security update.
File : fedora_2016-62fc05fd68.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-267-01.nasl - Type : ACT_GATHER_INFO
2016-09-22 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_6_26.nasl - Type : ACT_GATHER_INFO
2016-09-22 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_7_0_11.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/93006
CONFIRM http://www.php.net/ChangeLog-5.php
http://www.php.net/ChangeLog-7.php
https://bugs.php.net/bug.php?id=72860
https://github.com/php/php-src/commit/b88393f08a558eec14964a55d3c680fe6740771...
https://www.tenable.com/security/tns-2016-19
GENTOO https://security.gentoo.org/glsa/201611-22
MLIST http://www.openwall.com/lists/oss-security/2016/09/15/10
REDHAT https://access.redhat.com/errata/RHSA-2018:1296
SECTRACK http://www.securitytracker.com/id/1036836

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
Date Informations
2024-02-02 01:41:26
  • Multiple Updates
2024-02-01 12:11:41
  • Multiple Updates
2023-09-05 12:39:31
  • Multiple Updates
2023-09-05 01:11:26
  • Multiple Updates
2023-09-02 12:39:19
  • Multiple Updates
2023-09-02 01:11:41
  • Multiple Updates
2023-08-12 12:42:41
  • Multiple Updates
2023-08-12 01:11:11
  • Multiple Updates
2023-08-11 12:37:28
  • Multiple Updates
2023-08-11 01:11:29
  • Multiple Updates
2023-08-06 12:36:13
  • Multiple Updates
2023-08-06 01:11:10
  • Multiple Updates
2023-08-04 12:36:23
  • Multiple Updates
2023-08-04 01:11:14
  • Multiple Updates
2023-07-14 12:36:25
  • Multiple Updates
2023-07-14 01:11:13
  • Multiple Updates
2023-03-29 01:38:10
  • Multiple Updates
2023-03-28 12:11:32
  • Multiple Updates
2022-10-11 12:32:32
  • Multiple Updates
2022-10-11 01:11:12
  • Multiple Updates
2021-05-04 12:53:19
  • Multiple Updates
2021-04-22 02:05:28
  • Multiple Updates
2020-05-23 02:01:16
  • Multiple Updates
2020-05-23 00:53:07
  • Multiple Updates
2019-06-08 12:08:23
  • Multiple Updates
2018-10-03 12:06:37
  • Multiple Updates
2018-05-04 09:19:04
  • Multiple Updates
2018-03-12 12:02:09
  • Multiple Updates
2017-11-03 09:21:17
  • Multiple Updates
2017-09-22 13:24:45
  • Multiple Updates
2017-09-08 12:06:18
  • Multiple Updates
2017-07-30 12:02:22
  • Multiple Updates
2017-07-01 09:23:44
  • Multiple Updates
2017-06-27 13:23:21
  • Multiple Updates
2017-01-28 13:25:42
  • Multiple Updates
2016-12-22 13:22:45
  • Multiple Updates
2016-12-21 13:22:26
  • Multiple Updates
2016-12-17 13:23:50
  • Multiple Updates
2016-12-02 13:24:59
  • Multiple Updates
2016-11-29 00:26:38
  • Multiple Updates
2016-10-18 13:21:38
  • Multiple Updates
2016-10-14 13:25:02
  • Multiple Updates
2016-10-11 13:21:32
  • Multiple Updates
2016-10-07 13:23:41
  • Multiple Updates
2016-10-06 13:23:45
  • Multiple Updates
2016-10-05 12:03:34
  • Multiple Updates
2016-09-29 13:25:19
  • Multiple Updates
2016-09-28 13:25:12
  • Multiple Updates
2016-09-23 13:25:22
  • Multiple Updates
2016-09-19 21:19:42
  • Multiple Updates
2016-09-18 05:21:05
  • First insertion