CVE-2016-3141

Use-after-free vulnerability in wddx.c in the WDDX extension in PHP before 5.5.33 and 5.6.x before 5.6.19 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact by triggering a wddx_deserialize call on XML data containing a crafted var element.
Configurations

Configuration 1 (hide)

cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.0:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.1:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.2:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.3:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.4:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.5:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.6:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.7:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.8:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.9:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.10:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.11:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.12:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.13:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.14:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.15:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.16:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.17:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.18:*:*:*:*:*:*:*

History

07 Nov 2023, 02:32

Type Values Removed Values Added
References
  • {'url': 'http://git.php.net/?p=php-src.git;a=commit;h=b1bd4119bcafab6f9a8f84d92cd65eec3afeface', 'name': 'http://git.php.net/?p=php-src.git;a=commit;h=b1bd4119bcafab6f9a8f84d92cd65eec3afeface', 'tags': [], 'refsource': 'CONFIRM'}
  • () http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=b1bd4119bcafab6f9a8f84d92cd65eec3afeface -
References (CONFIRM) http://www.oracle.com/technetwork/topics/security/bulletinoct2016-3090566.html - () http://www.oracle.com/technetwork/topics/security/bulletinoct2016-3090566.html -
References (UBUNTU) http://www.ubuntu.com/usn/USN-2952-2 - () http://www.ubuntu.com/usn/USN-2952-2 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00058.html - () http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00058.html -
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-2750.html - () http://rhn.redhat.com/errata/RHSA-2016-2750.html -
References (UBUNTU) http://www.ubuntu.com/usn/USN-2952-1 - () http://www.ubuntu.com/usn/USN-2952-1 -
References (CONFIRM) https://bugs.php.net/bug.php?id=71587 - Exploit () https://bugs.php.net/bug.php?id=71587 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00057.html - () http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00057.html -
References (CONFIRM) https://support.apple.com/HT206567 - () https://support.apple.com/HT206567 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00052.html - () http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00052.html -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00056.html - () http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00056.html -
References (CONFIRM) https://php.net/ChangeLog-5.php - () https://php.net/ChangeLog-5.php -
References (SECTRACK) http://www.securitytracker.com/id/1035255 - () http://www.securitytracker.com/id/1035255 -
References (BID) http://www.securityfocus.com/bid/84271 - () http://www.securityfocus.com/bid/84271 -
References (APPLE) http://lists.apple.com/archives/security-announce/2016/May/msg00004.html - () http://lists.apple.com/archives/security-announce/2016/May/msg00004.html -

Information

Published : 2016-03-31 16:59

Updated : 2024-02-28 15:21


NVD link : CVE-2016-3141

Mitre link : CVE-2016-3141

CVE.ORG link : CVE-2016-3141


JSON object : View

Products Affected

php

  • php

apple

  • mac_os_x
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer