CVE-2016-7131

high

Description

ext/wddx/wddx.c in PHP before 5.6.25 and 7.x before 7.0.10 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) or possibly have unspecified other impact via a malformed wddxPacket XML document that is mishandled in a wddx_deserialize call, as demonstrated by a tag that lacks a < (less than) character.

References

http://openwall.com/lists/oss-security/2016/09/02/9

http://rhn.redhat.com/errata/RHSA-2016-2750.html

https://bugs.php.net/bug.php?id=72790

https://github.com/php/php-src/commit/0c8a2a2cd1056b7dc403eacb5d2c0eec6ce47c6f

https://github.com/php/php-src/commit/a14fdb9746262549bbbb96abb87338bacd147e1b?w=1

https://security.gentoo.org/glsa/201611-22

https://www.tenable.com/security/tns-2016-19

http://www.php.net/ChangeLog-5.php

http://www.php.net/ChangeLog-7.php

http://www.securitytracker.com/id/1036680

Details

Source: Mitre, NVD

Published: 2016-09-12

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High