Executive Summary

Informations
Name CVE-2016-7479 First vendor Publication 2017-01-11
Vendor Cve Last vendor Modification 2018-05-04

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In all versions of PHP 7, during the unserialization process, resizing the 'properties' hash table of a serialized object may lead to use-after-free. A remote attacker may exploit this bug to gain arbitrary code execution.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7479

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 15

Snort® IPS/IDS

Date Description
2017-03-01 PHP unserialize function use after free memory corruption vulnerability attempt
RuleID : 41433 - Revision : 2 - Type : SERVER-WEBAPP
2017-03-01 PHP unserialize function use after free memory corruption vulnerability attempt
RuleID : 41432 - Revision : 2 - Type : SERVER-WEBAPP
2017-03-01 PHP unserialize function use after free memory corruption vulnerability attempt
RuleID : 41431 - Revision : 2 - Type : SERVER-WEBAPP
2017-03-01 PHP unserialize function use after free memory corruption vulnerability attempt
RuleID : 41430 - Revision : 2 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2017-03-30 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-812.nasl - Type : ACT_GATHER_INFO
2017-03-28 Name : The remote Debian host is missing a security update.
File : debian_DLA-875.nasl - Type : ACT_GATHER_INFO
2017-03-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-304.nasl - Type : ACT_GATHER_INFO
2017-03-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3211-2.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3211-1.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3196-1.nasl - Type : ACT_GATHER_INFO
2017-01-26 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_7_0_15.nasl - Type : ACT_GATHER_INFO
2017-01-26 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_7_1_1.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_1b61ecefcdb911e6a9a5b499baebfeaf.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/95151
CONFIRM https://security.netapp.com/advisory/ntap-20180112-0001/
MISC http://blog.checkpoint.com/2016/12/27/check-point-discovers-three-zero-day-vu...
http://blog.checkpoint.com/wp-content/uploads/2016/12/PHP_Technical_Report.pdf
https://bugs.php.net/bug.php?id=73092
https://www.youtube.com/watch?v=LDcaPstAuPk
REDHAT https://access.redhat.com/errata/RHSA-2018:1296
SECTRACK http://www.securitytracker.com/id/1037659

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2024-02-02 01:41:29
  • Multiple Updates
2024-02-01 12:11:42
  • Multiple Updates
2023-09-05 12:39:33
  • Multiple Updates
2023-09-05 01:11:27
  • Multiple Updates
2023-09-02 12:39:21
  • Multiple Updates
2023-09-02 01:11:42
  • Multiple Updates
2023-08-12 12:42:44
  • Multiple Updates
2023-08-12 01:11:12
  • Multiple Updates
2023-08-11 12:37:31
  • Multiple Updates
2023-08-11 01:11:30
  • Multiple Updates
2023-08-06 12:36:16
  • Multiple Updates
2023-08-06 01:11:11
  • Multiple Updates
2023-08-04 12:36:25
  • Multiple Updates
2023-08-04 01:11:15
  • Multiple Updates
2023-07-14 12:36:27
  • Multiple Updates
2023-07-14 01:11:14
  • Multiple Updates
2023-03-29 01:38:12
  • Multiple Updates
2023-03-28 12:11:33
  • Multiple Updates
2022-10-11 12:32:34
  • Multiple Updates
2022-10-11 01:11:13
  • Multiple Updates
2021-05-04 12:53:51
  • Multiple Updates
2021-04-22 02:05:33
  • Multiple Updates
2020-05-23 00:53:09
  • Multiple Updates
2019-06-08 12:08:24
  • Multiple Updates
2018-05-04 09:19:04
  • Multiple Updates
2018-01-14 09:21:57
  • Multiple Updates
2017-07-26 09:23:09
  • Multiple Updates
2017-03-31 13:22:46
  • Multiple Updates
2017-03-29 13:24:22
  • Multiple Updates
2017-03-08 13:25:53
  • Multiple Updates
2017-03-04 13:26:24
  • Multiple Updates
2017-02-25 13:25:24
  • Multiple Updates
2017-02-16 13:26:12
  • Multiple Updates
2017-01-28 13:25:42
  • Multiple Updates
2017-01-13 21:23:40
  • Multiple Updates
2017-01-13 09:23:57
  • Multiple Updates
2017-01-12 05:21:20
  • First insertion