CVE-2016-7132 Information

Share on:

Description

ext/wddx/wddx.c in PHP before 5.6.25 and 7.x before 7.0.10 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) or possibly have unspecified other impact via an invalid wddxPacket XML document that is mishandled in a wddx_deserialize call as demonstrated by a stray element inside a boolean element leading to incorrect pop processing.

CVSS Vector

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Reference

http://openwall.com/lists/oss-security/2016/09/02/9 [oss-security] 20160902 Re: CVE assignment for PHP 5.6.25 and 7.0.10 - and libcurl http://rhn.redhat.com/errata/RHSA-2016-2750.html http://www.php.net/ChangeLog-5.php http://www.php.net/ChangeLog-7.php http://www.securityfocus.com/bid/92767 http://www.securitytracker.com/id/1036680 https://bugs.php.net/bug.php?id=72799 https://github.com/php/php-src/commit/0c8a2a2cd1056b7dc403eacb5d2c0eec6ce47c6f https://github.com/php/php-src/commit/a14fdb9746262549bbbb96abb87338bacd147e1b?w=1 https://security.gentoo.org/glsa/201611-22 https://www.tenable.com/security/tns-2016-19

Attack Complexity

LOW

Privileges Required

NONE

User Interaction Required

NONE

Scope

NONE

Confidentiality Impact

UNCHANGED

Integrity Impact

NONE

Availability Impact

NONE

Base Score

HIGH

Base Severity

7.5