CVE-2016-7413

Related Vulnerabilities: CVE-2016-7413  

Use-after-free vulnerability in the wddx_stack_destroy function in ext/wddx/wddx.c in PHP before 5.6.26 and 7.x before 7.0.11 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a wddxPacket XML document that lacks an end-tag for a recordset field element, leading to mishandling in a wddx_deserialize call.

The MITRE CVE dictionary describes this issue as:

Use-after-free vulnerability in the wddx_stack_destroy function in ext/wddx/wddx.c in PHP before 5.6.26 and 7.x before 7.0.11 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a wddxPacket XML document that lacks an end-tag for a recordset field element, leading to mishandling in a wddx_deserialize call.

Find out more about CVE-2016-7413 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v2 metrics

Base Score 4.3
Base Metrics AV:N/AC:M/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial

CVSS v3 metrics

CVSS3 Base Score 5.9
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network
Attack Complexity High
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality None
Integrity Impact None
Availability Impact High

Find out more about Red Hat support for the Common Vulnerability Scoring System (CVSS).

Red Hat Security Errata

Platform Errata Release Date
Red Hat Software Collections for Red Hat Enterprise Linux 6 (rh-php70-php) RHSA-2018:1296 2018-05-03
Red Hat Software Collections for Red Hat Enterprise Linux 7 (rh-php70-php) RHSA-2018:1296 2018-05-03

Affected Packages State

Platform Package State
Red Hat Software Collections for Red Hat Enterprise Linux php55-php Will not fix
Red Hat Software Collections for Red Hat Enterprise Linux rh-php56-php Will not fix
Red Hat Software Collections for Red Hat Enterprise Linux php54-php Will not fix
Red Hat Enterprise Linux 7 php Will not fix
Red Hat Enterprise Linux 6 php Will not fix
Red Hat Enterprise Linux 5 php53 Will not fix
Red Hat Enterprise Linux 5 php Will not fix