Search for vulnerabilities
Vulnerability details: VCID-jp2a-f69z-aaaj
Vulnerability ID VCID-jp2a-f69z-aaaj
Aliases CVE-2016-7129
Summary The php_wddx_process_data function in ext/wddx/wddx.c in PHP before 5.6.25 and 7.x before 7.0.10 allows remote attackers to cause a denial of service (segmentation fault) or possibly have unspecified other impact via an invalid ISO 8601 time value, as demonstrated by a wddx_deserialize call that mishandles a dateTime element in a wddxPacket XML document.
Status Published
Exploitability 0.5
Weighted Severity 8.8
Risk 4.4
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-7129.html
generic_textual Medium http://php.net/ChangeLog-5.php#5.6.25
generic_textual Medium http://php.net/ChangeLog-7.php#7.0.10
rhas Moderate https://access.redhat.com/errata/RHSA-2016:2750
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-7129.json
epss 0.01126 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01126 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01126 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01126 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01340 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01340 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01340 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01340 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01340 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01340 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01340 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01340 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01340 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01340 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01340 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01847 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01847 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01847 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01847 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01847 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01847 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01847 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01847 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01847 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01847 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01847 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01847 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01847 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01847 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01847 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01847 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01847 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01847 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01847 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01847 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01847 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01847 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01847 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01847 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01847 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01847 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01847 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01847 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01847 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01847 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01847 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01847 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01847 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01847 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01847 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01847 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01847 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01847 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01847 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.01847 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.02027 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.02027 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.02027 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.02027 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.02027 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.02027 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.02027 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.02027 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.02027 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.02027 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.02027 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.02027 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.02027 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.02412 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.03793 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.03793 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.03793 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.03793 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.03793 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.03793 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.03793 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.03793 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.03793 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.03793 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.03793 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.03793 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
epss 0.13843 https://api.first.org/data/v1/epss?cve=CVE-2016-7129
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1374705
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7124
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7125
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7127
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7128
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7129
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7130
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7131
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7132
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7411
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7412
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7413
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7414
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7416
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7417
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7418
cvssv2 5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2016-7129
cvssv3 9.8 https://nvd.nist.gov/vuln/detail/CVE-2016-7129
generic_textual Low https://ubuntu.com/security/notices/USN-3095-1
generic_textual Medium http://www.openwall.com/lists/oss-security/2016/09/02/5
generic_textual Low http://www.php.net/ChangeLog-5.php
Reference id Reference type URL
http://openwall.com/lists/oss-security/2016/09/02/9
http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-7129.html
http://php.net/ChangeLog-5.php#5.6.25
http://php.net/ChangeLog-7.php#7.0.10
http://rhn.redhat.com/errata/RHSA-2016-2750.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-7129.json
https://api.first.org/data/v1/epss?cve=CVE-2016-7129
https://bugs.php.net/bug.php?id=72749
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7124
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7125
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7126
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7127
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7128
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7129
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7130
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7131
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7132
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7411
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7412
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7414
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7416
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7418
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/php/php-src/commit/426aeb2808955ee3d3f52e0cfb102834cdb836a5?w=1
https://security.gentoo.org/glsa/201611-22
https://ubuntu.com/security/notices/USN-3095-1
https://www.tenable.com/security/tns-2016-19
http://www.openwall.com/lists/oss-security/2016/09/02/5
http://www.php.net/ChangeLog-5.php
http://www.php.net/ChangeLog-7.php
http://www.securityfocus.com/bid/92758
http://www.securitytracker.com/id/1036680
1374705 https://bugzilla.redhat.com/show_bug.cgi?id=1374705
cpe:2.3:a:php:php:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.6:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.7:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.9:*:*:*:*:*:*:*
CVE-2016-7129 https://nvd.nist.gov/vuln/detail/CVE-2016-7129
RHSA-2016:2750 https://access.redhat.com/errata/RHSA-2016:2750
USN-3095-1 https://usn.ubuntu.com/3095-1/
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-7129.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2016-7129
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2016-7129
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.84406
EPSS Score 0.01126
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.