9.8
CRITICAL
CVE-2016-4539
Apache XML buffer under-read Denial of Service
Description

The xml_parse_into_struct function in ext/xml/xml.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 allows remote attackers to cause a denial of service (buffer under-read and segmentation fault) or possibly have unspecified other impact via crafted XML data in the second argument, leading to a parser level of zero.

INFO

Published Date :

May 22, 2016, 1:59 a.m.

Last Modified :

Nov. 7, 2023, 2:32 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2016-4539 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-4539 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Opensuse leap
1 Php php

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Tagua VM is an experimental PHP Virtual Machine that guarantees safety and quality by removing large classes of vulnerabilities thanks to the Rust language and the LLVM Compiler Infrastructure.

rust php virtual-machine llvm tagua-vm

Rust

Updated: 2 months, 1 week ago
423 stars 20 fork 20 watcher
Born at : Feb. 10, 2016, 1:25 p.m. This repo has been linked 8 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-4539 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-4539 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Debian GNU/Linux https://git.php.net/?p=php-src.git%3Ba=commit%3Bh=dccda88f27a084bcbbb30198ace12b4e7ae961cc [No types assigned]
    Removed Reference Debian GNU/Linux https://git.php.net/?p=php-src.git;a=commit;h=dccda88f27a084bcbbb30198ace12b4e7ae961cc
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2750.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201611-22 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 17, 2017

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 01, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-05/msg00086.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3602 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/90174 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 29, 2016

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149
  • CVE Modified by [email protected]

    Aug. 24, 2016

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731
  • Modified Analysis by [email protected]

    Jun. 15, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.20:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.19:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.18:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.17:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.16:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.15:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.14:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.13:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.12:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.11:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.10:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.9:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.8:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.7:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.34:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.20:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.19:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.18:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.17:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.16:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.15:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.14:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.13:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.12:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.11:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.10:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.9:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.8:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.7:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.34:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 15, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-06/msg00027.html
  • Modified Analysis by [email protected]

    Jun. 03, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.20:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.19:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.18:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.17:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.16:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.15:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.14:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.13:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.12:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.11:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.10:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.9:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.8:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.7:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.34:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.20:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.19:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.18:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.17:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.16:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.15:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.14:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.13:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.12:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.11:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.10:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.9:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.8:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.7:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.34:*:*:*:*:*:*:* (and previous)
    Changed Reference Type http://php.net/ChangeLog-7.php No Types Assigned http://php.net/ChangeLog-7.php Patch
    Changed Reference Type http://php.net/ChangeLog-5.php No Types Assigned http://php.net/ChangeLog-5.php Patch
  • CVE Modified by [email protected]

    Jun. 03, 2016

    Action Type Old Value New Value
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183736.html
  • Modified Analysis by [email protected]

    May. 24, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.20:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.19:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.18:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.17:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.16:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.15:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.14:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.13:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.12:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.11:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.10:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.9:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.8:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.7:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.34:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugs.php.net/bug.php?id=72099 No Types Assigned https://bugs.php.net/bug.php?id=72099 Exploit
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    May. 24, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.76 }} 0.79%

score

0.89250

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability