Executive Summary

Informations
Name CVE-2016-9137 First vendor Publication 2017-01-04
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in the CURLFile implementation in ext/curl/curl_file.c in PHP before 5.6.27 and 7.x before 7.0.12 allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted serialized data that is mishandled during __wakeup processing.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9137

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 670

Nessus® Vulnerability Scanner

Date Description
2017-06-26 Name : The Tenable SecurityCenter application on the remote host contains a PHP libr...
File : securitycenter_php_5_6_27.nasl - Type : ACT_GATHER_INFO
2017-03-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3211-2.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3211-1.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3196-1.nasl - Type : ACT_GATHER_INFO
2017-01-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-787.nasl - Type : ACT_GATHER_INFO
2017-01-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-788.nasl - Type : ACT_GATHER_INFO
2017-01-27 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : securitycenter_5_4_1.nasl - Type : ACT_GATHER_INFO
2016-12-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1440.nasl - Type : ACT_GATHER_INFO
2016-12-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1449.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2975-1.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1338.nasl - Type : ACT_GATHER_INFO
2016-10-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3698.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=0e6fe3a4c96be2d3e88389a5776f...
Source Url
BID http://www.securityfocus.com/bid/93577
CONFIRM http://www.php.net/ChangeLog-5.php
http://www.php.net/ChangeLog-7.php
https://bugs.php.net/bug.php?id=73147
https://www.tenable.com/security/tns-2016-19
DEBIAN http://www.debian.org/security/2016/dsa-3698
MLIST http://www.openwall.com/lists/oss-security/2016/11/01/2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2024-02-02 01:42:17
  • Multiple Updates
2024-02-01 12:11:53
  • Multiple Updates
2023-11-07 21:43:27
  • Multiple Updates
2023-09-05 12:40:21
  • Multiple Updates
2023-09-05 01:11:38
  • Multiple Updates
2023-09-02 12:40:07
  • Multiple Updates
2023-09-02 01:11:53
  • Multiple Updates
2023-08-12 12:43:32
  • Multiple Updates
2023-08-12 01:11:23
  • Multiple Updates
2023-08-11 12:38:15
  • Multiple Updates
2023-08-11 01:11:42
  • Multiple Updates
2023-08-06 12:36:59
  • Multiple Updates
2023-08-06 01:11:22
  • Multiple Updates
2023-08-04 12:37:09
  • Multiple Updates
2023-08-04 01:11:26
  • Multiple Updates
2023-07-14 12:37:11
  • Multiple Updates
2023-07-14 01:11:25
  • Multiple Updates
2023-03-29 01:38:58
  • Multiple Updates
2023-03-28 12:11:44
  • Multiple Updates
2022-10-11 12:33:12
  • Multiple Updates
2022-10-11 01:11:23
  • Multiple Updates
2021-05-04 12:54:28
  • Multiple Updates
2021-04-22 02:06:45
  • Multiple Updates
2020-05-23 02:01:43
  • Multiple Updates
2020-05-23 00:53:43
  • Multiple Updates
2019-06-08 12:08:30
  • Multiple Updates
2018-10-03 12:06:42
  • Multiple Updates
2018-03-12 12:02:13
  • Multiple Updates
2017-11-04 09:23:46
  • Multiple Updates
2017-11-03 09:21:17
  • Multiple Updates
2017-09-08 12:06:23
  • Multiple Updates
2017-06-27 13:23:21
  • Multiple Updates
2017-03-04 13:26:24
  • Multiple Updates
2017-02-25 13:25:24
  • Multiple Updates
2017-02-16 13:26:12
  • Multiple Updates
2017-01-28 13:25:42
  • Multiple Updates
2017-01-11 09:25:28
  • Multiple Updates
2017-01-07 09:25:59
  • Multiple Updates
2017-01-05 21:24:36
  • Multiple Updates
2017-01-05 00:24:17
  • First insertion