9.8
CRITICAL
CVE-2016-3078
Apache PHP Integer Overflow Vulnerability
Description

Multiple integer overflows in php_zip.c in the zip extension in PHP before 7.0.6 allow remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted call to (1) getFromIndex or (2) getFromName in the ZipArchive class.

INFO

Published Date :

Aug. 7, 2016, 10:59 a.m.

Last Modified :

July 20, 2022, 4:57 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2016-3078 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Php php
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-3078.

URL Resource
http://www.openwall.com/lists/oss-security/2016/04/28/1 Exploit Mailing List Third Party Advisory
http://www.securitytracker.com/id/1035701 Broken Link Third Party Advisory VDB Entry
https://bugs.php.net/bug.php?id=71923 Exploit Issue Tracking Vendor Advisory
https://github.com/php/php-src/commit/3b8d4de300854b3517c7acb239b84f7726c1353c?w=1 Patch Third Party Advisory
https://php.net/ChangeLog-7.php Release Notes Vendor Advisory
https://security-tracker.debian.org/tracker/CVE-2016-3078 Third Party Advisory
https://www.exploit-db.com/exploits/39742/ Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-3078 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-3078 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jul. 20, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/04/28/1 Release Notes http://www.openwall.com/lists/oss-security/2016/04/28/1 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1035701 No Types Assigned http://www.securitytracker.com/id/1035701 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://bugs.php.net/bug.php?id=71923 Exploit, Issue Tracking https://bugs.php.net/bug.php?id=71923 Exploit, Issue Tracking, Vendor Advisory
    Changed Reference Type https://github.com/php/php-src/commit/3b8d4de300854b3517c7acb239b84f7726c1353c?w=1 No Types Assigned https://github.com/php/php-src/commit/3b8d4de300854b3517c7acb239b84f7726c1353c?w=1 Patch, Third Party Advisory
    Changed Reference Type https://php.net/ChangeLog-7.php Release Notes https://php.net/ChangeLog-7.php Release Notes, Vendor Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/39742/ No Types Assigned https://www.exploit-db.com/exploits/39742/ Exploit, Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions up to (including) 7.0.5 OR *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 7.0.0 up to (excluding) 7.0.6
  • CVE Modified by [email protected]

    Sep. 07, 2017

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/39742/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 03, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1035701 [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 09, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/04/28/1 No Types Assigned http://www.openwall.com/lists/oss-security/2016/04/28/1 Release Notes
    Changed Reference Type https://bugs.php.net/bug.php?id=71923 No Types Assigned https://bugs.php.net/bug.php?id=71923 Issue Tracking, Exploit
    Changed Reference Type https://security-tracker.debian.org/tracker/CVE-2016-3078 No Types Assigned https://security-tracker.debian.org/tracker/CVE-2016-3078 Third Party Advisory
    Changed Reference Type https://php.net/ChangeLog-7.php No Types Assigned https://php.net/ChangeLog-7.php Release Notes
    Added CWE CWE-190
  • Initial Analysis by [email protected]

    Aug. 09, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-3078 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-3078 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

34.42 }} 0.00%

score

0.96378

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability