Executive Summary

Informations
Name CVE-2016-9935 First vendor Publication 2017-01-04
Vendor Cve Last vendor Modification 2018-05-04

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The php_wddx_push_element function in ext/wddx/wddx.c in PHP before 5.6.29 and 7.x before 7.0.14 allows remote attackers to cause a denial of service (out-of-bounds read and memory corruption) or possibly have unspecified other impact via an empty boolean element in a wddxPacket XML document.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9935

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 676

Nessus® Vulnerability Scanner

Date Description
2017-03-31 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_12_4.nasl - Type : ACT_GATHER_INFO
2017-03-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-308.nasl - Type : ACT_GATHER_INFO
2017-03-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3211-2.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3211-1.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201702-29.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3196-1.nasl - Type : ACT_GATHER_INFO
2017-02-08 Name : The remote Debian host is missing a security update.
File : debian_DLA-818.nasl - Type : ACT_GATHER_INFO
2017-01-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-788.nasl - Type : ACT_GATHER_INFO
2017-01-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-787.nasl - Type : ACT_GATHER_INFO
2017-01-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0109-1.nasl - Type : ACT_GATHER_INFO
2017-01-10 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-62.nasl - Type : ACT_GATHER_INFO
2017-01-10 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-61.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_6972668dcdb711e6a9a5b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1505.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3737.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3737.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The version of PHP running on the remote web server is affected by a remote c...
File : php_7_0_14.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_6_29.nasl - Type : ACT_GATHER_INFO
2016-12-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-347-03.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/94846
CONFIRM http://www.php.net/ChangeLog-5.php
http://www.php.net/ChangeLog-7.php
https://bugs.php.net/bug.php?id=73631
https://github.com/php/php-src/commit/66fd44209d5ffcb9b3d1bc1b9fd8e35b485040c0
DEBIAN http://www.debian.org/security/2016/dsa-3737
GENTOO https://security.gentoo.org/glsa/201702-29
MLIST http://www.openwall.com/lists/oss-security/2016/12/12/2
REDHAT https://access.redhat.com/errata/RHSA-2018:1296
SUSE http://lists.opensuse.org/opensuse-updates/2016-12/msg00142.html
http://lists.opensuse.org/opensuse-updates/2017-01/msg00034.html
http://lists.opensuse.org/opensuse-updates/2017-01/msg00054.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
Date Informations
2024-02-02 01:42:40
  • Multiple Updates
2024-02-01 12:12:00
  • Multiple Updates
2023-09-05 12:40:43
  • Multiple Updates
2023-09-05 01:11:45
  • Multiple Updates
2023-09-02 12:40:30
  • Multiple Updates
2023-09-02 01:12:00
  • Multiple Updates
2023-08-12 12:43:56
  • Multiple Updates
2023-08-12 01:11:30
  • Multiple Updates
2023-08-11 12:38:37
  • Multiple Updates
2023-08-11 01:11:49
  • Multiple Updates
2023-08-06 12:37:21
  • Multiple Updates
2023-08-06 01:11:29
  • Multiple Updates
2023-08-04 12:37:31
  • Multiple Updates
2023-08-04 01:11:33
  • Multiple Updates
2023-07-14 12:37:32
  • Multiple Updates
2023-07-14 01:11:33
  • Multiple Updates
2023-03-29 01:39:19
  • Multiple Updates
2023-03-28 12:11:51
  • Multiple Updates
2022-10-11 12:33:32
  • Multiple Updates
2022-10-11 01:11:29
  • Multiple Updates
2021-05-04 12:54:48
  • Multiple Updates
2021-04-22 02:07:15
  • Multiple Updates
2020-05-23 02:01:58
  • Multiple Updates
2020-05-23 00:54:06
  • Multiple Updates
2019-06-08 12:08:33
  • Multiple Updates
2018-10-03 12:06:44
  • Multiple Updates
2018-05-04 09:19:04
  • Multiple Updates
2018-03-12 12:02:15
  • Multiple Updates
2017-09-22 13:24:45
  • Multiple Updates
2017-09-08 12:06:24
  • Multiple Updates
2017-07-01 09:23:47
  • Multiple Updates
2017-04-01 13:25:06
  • Multiple Updates
2017-03-08 13:25:53
  • Multiple Updates
2017-03-04 13:26:24
  • Multiple Updates
2017-02-25 13:25:24
  • Multiple Updates
2017-02-22 13:21:09
  • Multiple Updates
2017-02-16 13:26:12
  • Multiple Updates
2017-02-09 13:25:28
  • Multiple Updates
2017-01-28 13:25:42
  • Multiple Updates
2017-01-18 09:28:28
  • Multiple Updates
2017-01-13 13:24:47
  • Multiple Updates
2017-01-11 13:25:28
  • Multiple Updates
2017-01-07 09:26:00
  • Multiple Updates
2017-01-05 21:24:36
  • Multiple Updates
2017-01-05 00:24:18
  • First insertion