9.8
CRITICAL
CVE-2016-9935
Apache PHP Wddx Out-of-Bounds Read Memory Corruption Vulnerability
Description

The php_wddx_push_element function in ext/wddx/wddx.c in PHP before 5.6.29 and 7.x before 7.0.14 allows remote attackers to cause a denial of service (out-of-bounds read and memory corruption) or possibly have unspecified other impact via an empty boolean element in a wddxPacket XML document.

INFO

Published Date :

Jan. 4, 2017, 8:59 p.m.

Last Modified :

May 4, 2018, 1:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2016-9935 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Php php

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-9935 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-9935 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 04, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:1296 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201702-29 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 18, 2017

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2017-01/msg00054.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-updates/2017-01/msg00034.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 07, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/94846 [No Types Assigned]
    Added Reference http://www.debian.org/security/2016/dsa-3737 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-12/msg00142.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 05, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.php.net/ChangeLog-7.php No Types Assigned http://www.php.net/ChangeLog-7.php Release Notes, Vendor Advisory
    Changed Reference Type https://bugs.php.net/bug.php?id=73631 No Types Assigned https://bugs.php.net/bug.php?id=73631 Vendor Advisory
    Changed Reference Type https://github.com/php/php-src/commit/66fd44209d5ffcb9b3d1bc1b9fd8e35b485040c0 No Types Assigned https://github.com/php/php-src/commit/66fd44209d5ffcb9b3d1bc1b9fd8e35b485040c0 Vendor Advisory, Patch
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/12/12/2 No Types Assigned http://www.openwall.com/lists/oss-security/2016/12/12/2 Third Party Advisory
    Changed Reference Type http://www.php.net/ChangeLog-5.php No Types Assigned http://www.php.net/ChangeLog-5.php Release Notes, Vendor Advisory
    Added CWE CWE-125
    Added CPE Configuration OR *cpe:2.3:a:php:php:5.6.28:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.10:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.11:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.12:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.13:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.7:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.9:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-9935 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-9935 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.93 }} 0.84%

score

0.90634

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability