9.8
CRITICAL
CVE-2016-4073
Apache PHP mbstring Integer Overflow Denial of Service
Description

Multiple integer overflows in the mbfl_strcut function in ext/mbstring/libmbfl/mbfl/mbfilter.c in PHP before 5.5.34, 5.6.x before 5.6.20, and 7.x before 7.0.5 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted mb_strcut call.

INFO

Published Date :

May 20, 2016, 11 a.m.

Last Modified :

Nov. 7, 2023, 2:32 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2016-4073 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-4073 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple mac_os_x
1 Php php

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Hack PHP CSS JavaScript Python HTML Shell Dockerfile Ruby

Updated: 2 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 3, 2021, 9:22 a.m. This repo has been linked 6 different CVEs too.

Watchdog - A Comprehensive Security Scanning and a Vulnerability Management Tool.

security-tools security security-vulnerability security-testing vulnerability-management vulnerability-assessment pentest-tool penetration-testing-framework cve-databases cve-search application-security network-security product-security bugbounty

PHP CSS HTML JavaScript Python Shell Ruby

Updated: 1 month, 1 week ago
410 stars 93 fork 93 watcher
Born at : April 9, 2018, 7 a.m. This repo has been linked 6 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-4073 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-4073 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://git.php.net/?p=php-src.git%3Ba=commit%3Bh=64f42c73efc58e88671ad76b6b6bc8e2b62713e1 [No types assigned]
    Removed Reference MITRE https://git.php.net/?p=php-src.git;a=commit;h=64f42c73efc58e88671ad76b6b6bc8e2b62713e1
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2750.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201611-22 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/85991 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 01, 2016

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3560 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00033.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2952-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2952-2 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00056.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00031.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 24, 2016

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731
  • Modified Analysis by [email protected]

    May. 24, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:php:php:5.5.9:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.8:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.7:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.32:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.30:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.29:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.27:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.26:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.25:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.24:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.23:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.22:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.21:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.20:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.19:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.18:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.14:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.13:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.12:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.11:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.10:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:rc2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:rc1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:beta4:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:beta3:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:beta2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:beta1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:alpha6:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:alpha5:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:alpha4:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:alpha3:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:alpha2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:alpha1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.9:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.8:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.7:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.18:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.17:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.16:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.15:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.14:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.13:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.12:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.11:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.10:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:beta4:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:beta3:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:beta2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:beta1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:alpha5:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:alpha4:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:alpha3:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:alpha2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:alpha1:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.19:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.33:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:apple:mac_os_x:10.11.3:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugs.php.net/bug.php?id=71906 No Types Assigned https://bugs.php.net/bug.php?id=71906 Exploit
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    May. 23, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

4.68 }} -1.57%

score

0.92767

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability