cve-2016-5773
Vulnerability from cvelistv5
Published
2016-08-07 10:00
Modified
2024-08-06 01:15
Severity ?
Summary
php_zip.c in the zip extension in PHP before 5.5.37, 5.6.x before 5.6.23, and 7.x before 7.0.8 improperly interacts with the unserialize implementation and garbage collection, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free and application crash) via crafted serialized data containing a ZipArchive object.
Impacted products
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T01:15:09.013Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "APPLE-SA-2016-09-20",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html"
          },
          {
            "name": "openSUSE-SU-2016:1761",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00004.html"
          },
          {
            "name": "RHSA-2016:2750",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://github.com/php/php-src/commit/f6aef68089221c5ea047d4a74224ee3deead99a6?w=1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugs.php.net/bug.php?id=72434"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://php.net/ChangeLog-5.php"
          },
          {
            "name": "[oss-security] 20160623 Re: CVE for PHP 5.5.37 issues",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2016/06/23/4"
          },
          {
            "name": "DSA-3618",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2016/dsa-3618"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://php.net/ChangeLog-7.php"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.apple.com/HT207170"
          },
          {
            "name": "91397",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/91397"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-06-23T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "php_zip.c in the zip extension in PHP before 5.5.37, 5.6.x before 5.6.23, and 7.x before 7.0.8 improperly interacts with the unserialize implementation and garbage collection, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free and application crash) via crafted serialized data containing a ZipArchive object."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-04T19:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "APPLE-SA-2016-09-20",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html"
        },
        {
          "name": "openSUSE-SU-2016:1761",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00004.html"
        },
        {
          "name": "RHSA-2016:2750",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://github.com/php/php-src/commit/f6aef68089221c5ea047d4a74224ee3deead99a6?w=1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugs.php.net/bug.php?id=72434"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://php.net/ChangeLog-5.php"
        },
        {
          "name": "[oss-security] 20160623 Re: CVE for PHP 5.5.37 issues",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2016/06/23/4"
        },
        {
          "name": "DSA-3618",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2016/dsa-3618"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://php.net/ChangeLog-7.php"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.apple.com/HT207170"
        },
        {
          "name": "91397",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/91397"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2016-5773",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "php_zip.c in the zip extension in PHP before 5.5.37, 5.6.x before 5.6.23, and 7.x before 7.0.8 improperly interacts with the unserialize implementation and garbage collection, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free and application crash) via crafted serialized data containing a ZipArchive object."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "APPLE-SA-2016-09-20",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html"
            },
            {
              "name": "openSUSE-SU-2016:1761",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00004.html"
            },
            {
              "name": "RHSA-2016:2750",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
            },
            {
              "name": "http://github.com/php/php-src/commit/f6aef68089221c5ea047d4a74224ee3deead99a6?w=1",
              "refsource": "CONFIRM",
              "url": "http://github.com/php/php-src/commit/f6aef68089221c5ea047d4a74224ee3deead99a6?w=1"
            },
            {
              "name": "https://bugs.php.net/bug.php?id=72434",
              "refsource": "CONFIRM",
              "url": "https://bugs.php.net/bug.php?id=72434"
            },
            {
              "name": "http://php.net/ChangeLog-5.php",
              "refsource": "CONFIRM",
              "url": "http://php.net/ChangeLog-5.php"
            },
            {
              "name": "[oss-security] 20160623 Re: CVE for PHP 5.5.37 issues",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2016/06/23/4"
            },
            {
              "name": "DSA-3618",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2016/dsa-3618"
            },
            {
              "name": "http://php.net/ChangeLog-7.php",
              "refsource": "CONFIRM",
              "url": "http://php.net/ChangeLog-7.php"
            },
            {
              "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731",
              "refsource": "CONFIRM",
              "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731"
            },
            {
              "name": "https://support.apple.com/HT207170",
              "refsource": "CONFIRM",
              "url": "https://support.apple.com/HT207170"
            },
            {
              "name": "91397",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/91397"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2016-5773",
    "datePublished": "2016-08-07T10:00:00",
    "dateReserved": "2016-06-23T00:00:00",
    "dateUpdated": "2024-08-06T01:15:09.013Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2016-5773\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2016-08-07T10:59:21.650\",\"lastModified\":\"2018-01-05T02:31:04.337\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"php_zip.c in the zip extension in PHP before 5.5.37, 5.6.x before 5.6.23, and 7.x before 7.0.8 improperly interacts with the unserialize implementation and garbage collection, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free and application crash) via crafted serialized data containing a ZipArchive object.\"},{\"lang\":\"es\",\"value\":\"php_zip.c en la extension zip en PHP en versiones anteriores a 5.5.37, 5.6.x en versiones anteriores a 5.6.23 y 7.x en versiones anteriores 7.0.8 interact\u00faa incorrectamente con la implementaci\u00f3n no serializada y la recolecci\u00f3n de basura, lo que permite a atacantes remotos ejecutar un c\u00f3digo arbitrario o provocar una denegaci\u00f3n de servicio (uso despu\u00e9s de liberaci\u00f3n y ca\u00edda de aplicaci\u00f3n) a trav\u00e9s de datos serializados manipulados que contienen un objeto ZipArchive.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":7.5},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"5.5.36\",\"matchCriteriaId\":\"44C85C39-7022-488D-8473-DB55CF456D7E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.0:alpha1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5BF4E8FF-A3EC-43E8-A0C1-FD38AFCB77B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.0:alpha2:*:*:*:*:*:*\",\"matchCriteriaId\":\"54ADECFC-3C07-43BC-B296-6C25AC7F1C95\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.0:alpha3:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE192054-2FBB-4388-A52A-422E20DEA2D7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.0:alpha4:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0195D48-3B42-4AC0-B9C5-436E01C63879\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.0:alpha5:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF0E5D67-ABC1-41A5-94E1-7DD3CDB51D81\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.0:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"319E0573-B1AD-40B6-B4BC-8BE67ED3EFDB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.0:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A7C00EB-87B7-4EB7-A4AC-8665D8C78467\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.0:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"21BFCF10-786A-4D1E-9C37-50A1EC6056F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.0:beta4:*:*:*:*:*:*\",\"matchCriteriaId\":\"95A6D6C8-5F46-4897-A0B0-778631E8CE6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1F13E2D-A8F7-4B74-8D03-7905C81672C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE18933A-5FE6-41C7-B1B6-DA3E762C3FB6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9AE1289F-03A6-4621-B387-5F5ADAC4AE92\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"383697F5-D29E-475A-84F3-46B54A928889\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"786ED182-5D71-4197-9196-12AB5CF05F85\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF90980D-74AD-44AA-A7C5-A0B294CCE4F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48D6B69C-8F27-4F4C-B953-67A7F9C2FBA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B53DC0C3-EA19-4465-B65A-BC7CDB10D8BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BEA4DFC1-6C0C-42FB-9F47-E3E1AA9E47E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D904E21A-4B3B-4D96-850C-0C0315F14E6D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7CEF6D7-8966-45E7-BEBB-12055F5898C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"171C1035-414C-4F3A-90F4-1A8ED26E3346\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"725BBA4E-B3BA-4AFA-A284-E0CDE3EC8FB4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7793408-66A2-4DE7-B5AA-E49E8A2EE043\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"95840EC0-512D-468D-99B0-17E8CFDD6BE0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1078D15-8073-4C04-82C2-3C8111E18B6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B2E5E0C-8DD7-4CF8-A7E7-28ED0FD8B0C1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E6EE9E4-9D6E-4CCC-B116-6020DA6884BE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9A23E37-8B94-440A-8014-389AC5389A19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD5E20AF-724B-4DBD-9AED-920375666B6B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD008BBB-10C9-48E2-97B8-6B86B54FD48E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"90727984-6853-4348-B3CD-4869788117FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08AA5F56-9D59-436E-BEB8-68A8A73B6D32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB6890AF-8A0A-46EE-AAD5-CF9AAE14A321\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B90B947-7B54-47F3-9637-2F4AC44079EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35848414-BD5D-4164-84DC-61ABBB1C4152\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B1F8402-8551-4F66-A9A7-81D472AB058E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A773E8E-48CD-4D35-A0FD-629BD9334486\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC492340-79AF-4676-A161-079A97EC6F0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:7.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1C2D8FE-C380-4B43-B634-A3DBA4700A71\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:7.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3EB58393-0C10-413C-8D95-6BAA8BC19A1B\"}]}]}],\"references\":[{\"url\":\"http://github.com/php/php-src/commit/f6aef68089221c5ea047d4a74224ee3deead99a6?w=1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00004.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://php.net/ChangeLog-5.php\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Release Notes\"]},{\"url\":\"http://php.net/ChangeLog-7.php\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Release Notes\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-2750.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2016/dsa-3618\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2016/06/23/4\",\"source\":\"cve@mitre.org\",\"tags\":[\"Release Notes\"]},{\"url\":\"http://www.securityfocus.com/bid/91397\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://bugs.php.net/bug.php?id=72434\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Vendor Advisory\"]},{\"url\":\"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://support.apple.com/HT207170\",\"source\":\"cve@mitre.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.