CVE-2016-10161
Vulnerability from cvelistv5
Published
2017-01-24 21:00
Modified
2024-08-06 03:14
Severity ?
Summary
The object_common1 function in ext/standard/var_unserializer.c in PHP before 5.6.30, 7.0.x before 7.0.15, and 7.1.x before 7.1.1 allows remote attackers to cause a denial of service (buffer over-read and application crash) via crafted serialized data that is mishandled in a finish_nested_data call.
References
cve@mitre.orghttp://php.net/ChangeLog-5.phpRelease Notes, Vendor Advisory
cve@mitre.orghttp://php.net/ChangeLog-7.phpRelease Notes, Vendor Advisory
cve@mitre.orghttp://www.debian.org/security/2017/dsa-3783
cve@mitre.orghttp://www.securityfocus.com/bid/95768Third Party Advisory, VDB Entry
cve@mitre.orghttp://www.securitytracker.com/id/1037659
cve@mitre.orghttps://access.redhat.com/errata/RHSA-2018:1296
cve@mitre.orghttps://bugs.php.net/bug.php?id=73825Issue Tracking
cve@mitre.orghttps://github.com/php/php-src/commit/16b3003ffc6393e250f069aa28a78dc5a2c064b2Issue Tracking, Patch, Third Party Advisory
cve@mitre.orghttps://security.gentoo.org/glsa/201702-29
cve@mitre.orghttps://security.netapp.com/advisory/ntap-20180112-0001/
cve@mitre.orghttps://www.tenable.com/security/tns-2017-04
af854a3a-2127-422b-91ae-364da2661108http://php.net/ChangeLog-5.phpRelease Notes, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://php.net/ChangeLog-7.phpRelease Notes, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2017/dsa-3783
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/95768Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1037659
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2018:1296
af854a3a-2127-422b-91ae-364da2661108https://bugs.php.net/bug.php?id=73825Issue Tracking
af854a3a-2127-422b-91ae-364da2661108https://github.com/php/php-src/commit/16b3003ffc6393e250f069aa28a78dc5a2c064b2Issue Tracking, Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201702-29
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20180112-0001/
af854a3a-2127-422b-91ae-364da2661108https://www.tenable.com/security/tns-2017-04
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T03:14:42.591Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/php/php-src/commit/16b3003ffc6393e250f069aa28a78dc5a2c064b2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugs.php.net/bug.php?id=73825"
          },
          {
            "name": "RHSA-2018:1296",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2018:1296"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://php.net/ChangeLog-5.php"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20180112-0001/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.tenable.com/security/tns-2017-04"
          },
          {
            "name": "DSA-3783",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2017/dsa-3783"
          },
          {
            "name": "GLSA-201702-29",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201702-29"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://php.net/ChangeLog-7.php"
          },
          {
            "name": "1037659",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1037659"
          },
          {
            "name": "95768",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/95768"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-12-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The object_common1 function in ext/standard/var_unserializer.c in PHP before 5.6.30, 7.0.x before 7.0.15, and 7.1.x before 7.1.1 allows remote attackers to cause a denial of service (buffer over-read and application crash) via crafted serialized data that is mishandled in a finish_nested_data call."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-05-03T09:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/php/php-src/commit/16b3003ffc6393e250f069aa28a78dc5a2c064b2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugs.php.net/bug.php?id=73825"
        },
        {
          "name": "RHSA-2018:1296",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2018:1296"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://php.net/ChangeLog-5.php"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20180112-0001/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.tenable.com/security/tns-2017-04"
        },
        {
          "name": "DSA-3783",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2017/dsa-3783"
        },
        {
          "name": "GLSA-201702-29",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201702-29"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://php.net/ChangeLog-7.php"
        },
        {
          "name": "1037659",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1037659"
        },
        {
          "name": "95768",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/95768"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2016-10161",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The object_common1 function in ext/standard/var_unserializer.c in PHP before 5.6.30, 7.0.x before 7.0.15, and 7.1.x before 7.1.1 allows remote attackers to cause a denial of service (buffer over-read and application crash) via crafted serialized data that is mishandled in a finish_nested_data call."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://github.com/php/php-src/commit/16b3003ffc6393e250f069aa28a78dc5a2c064b2",
              "refsource": "CONFIRM",
              "url": "https://github.com/php/php-src/commit/16b3003ffc6393e250f069aa28a78dc5a2c064b2"
            },
            {
              "name": "https://bugs.php.net/bug.php?id=73825",
              "refsource": "CONFIRM",
              "url": "https://bugs.php.net/bug.php?id=73825"
            },
            {
              "name": "RHSA-2018:1296",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2018:1296"
            },
            {
              "name": "http://php.net/ChangeLog-5.php",
              "refsource": "CONFIRM",
              "url": "http://php.net/ChangeLog-5.php"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20180112-0001/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20180112-0001/"
            },
            {
              "name": "https://www.tenable.com/security/tns-2017-04",
              "refsource": "CONFIRM",
              "url": "https://www.tenable.com/security/tns-2017-04"
            },
            {
              "name": "DSA-3783",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2017/dsa-3783"
            },
            {
              "name": "GLSA-201702-29",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201702-29"
            },
            {
              "name": "http://php.net/ChangeLog-7.php",
              "refsource": "CONFIRM",
              "url": "http://php.net/ChangeLog-7.php"
            },
            {
              "name": "1037659",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1037659"
            },
            {
              "name": "95768",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/95768"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2016-10161",
    "datePublished": "2017-01-24T21:00:00",
    "dateReserved": "2017-01-24T00:00:00",
    "dateUpdated": "2024-08-06T03:14:42.591Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2016-10161\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2017-01-24T21:59:00.260\",\"lastModified\":\"2024-11-21T02:43:26.857\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The object_common1 function in ext/standard/var_unserializer.c in PHP before 5.6.30, 7.0.x before 7.0.15, and 7.1.x before 7.1.1 allows remote attackers to cause a denial of service (buffer over-read and application crash) via crafted serialized data that is mishandled in a finish_nested_data call.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n object_common1 en ext/standard/var_unserializer.c en PHP en versiones anteriores a 5.6.30, 7.0.x en versiones anteriores a 7.0.15 y 7.1.x en versiones anteriores a 7.1.1 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (sobre lectura de b\u00fafer y ca\u00edda de aplicaci\u00f3n) a trav\u00e9s de datos serializados manipulados que se maneja mal en una llamada finish_nested_data.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-125\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"5.6.29\",\"matchCriteriaId\":\"C73E784C-E707-4C48-B286-A4958D402DD7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB6890AF-8A0A-46EE-AAD5-CF9AAE14A321\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B90B947-7B54-47F3-9637-2F4AC44079EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35848414-BD5D-4164-84DC-61ABBB1C4152\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B1F8402-8551-4F66-A9A7-81D472AB058E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A773E8E-48CD-4D35-A0FD-629BD9334486\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC492340-79AF-4676-A161-079A97EC6F0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:7.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1C2D8FE-C380-4B43-B634-A3DBA4700A71\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:7.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3EB58393-0C10-413C-8D95-6BAA8BC19A1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"751F51CA-9D88-4971-A6EC-8C0B72E8E22B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:7.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37B74118-8FC2-44CB-9673-A83DF777B2E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:7.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D56A200-1477-40DA-9444-CFC946157C69\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:7.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD0D1CCC-A857-4C15-899E-08F9255CEE34\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:7.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6745CC43-2836-4CD8-848F-EEA08AE9D5AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:7.0.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BEB6696-14F9-4D9B-9974-B682FFBB828E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:7.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04146390-021D-4147-9830-9EAA90D120A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:7.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C68AA43-ED90-4B98-A5F8-4E210C2CC7CD\"}]}]}],\"references\":[{\"url\":\"http://php.net/ChangeLog-5.php\",\"source\":\"cve@mitre.org\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"http://php.net/ChangeLog-7.php\",\"source\":\"cve@mitre.org\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"http://www.debian.org/security/2017/dsa-3783\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/95768\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1037659\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:1296\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://bugs.php.net/bug.php?id=73825\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\"]},{\"url\":\"https://github.com/php/php-src/commit/16b3003ffc6393e250f069aa28a78dc5a2c064b2\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201702-29\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20180112-0001/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.tenable.com/security/tns-2017-04\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://php.net/ChangeLog-5.php\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"http://php.net/ChangeLog-7.php\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"http://www.debian.org/security/2017/dsa-3783\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/95768\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1037659\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:1296\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugs.php.net/bug.php?id=73825\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\"]},{\"url\":\"https://github.com/php/php-src/commit/16b3003ffc6393e250f069aa28a78dc5a2c064b2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201702-29\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20180112-0001/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.tenable.com/security/tns-2017-04\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.