Search for vulnerabilities
Vulnerability details: VCID-mwnv-fn7r-aaad
Vulnerability ID VCID-mwnv-fn7r-aaad
Aliases CVE-2016-4342
Summary ext/phar/phar_object.c in PHP before 5.5.32, 5.6.x before 5.6.18, and 7.x before 7.0.3 mishandles zero-length uncompressed data, which allows remote attackers to cause a denial of service (heap memory corruption) or possibly have unspecified other impact via a crafted (1) TAR, (2) ZIP, or (3) PHAR archive.
Status Published
Exploitability 0.5
Weighted Severity 7.9
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-4342.html
generic_textual Medium http://php.net/ChangeLog-5.php
generic_textual Low http://php.net/ChangeLog-7.php
rhas Moderate https://access.redhat.com/errata/RHSA-2016:2750
cvssv3 8.1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-4342.json
epss 0.03288 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03288 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03288 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03288 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03288 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03288 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03288 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03288 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03288 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03288 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03288 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03635 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03635 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03635 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03635 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03635 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03635 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03635 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03635 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03635 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03635 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03635 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03635 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03635 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03635 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03635 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03635 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03635 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03635 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03635 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03635 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03635 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03635 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03635 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03635 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03635 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03635 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03635 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03635 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03635 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03635 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03635 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03635 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03635 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03635 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03635 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03635 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03635 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03635 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03635 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03635 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03635 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03635 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03635 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03635 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03635 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03635 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03635 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.03635 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.04393 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.04393 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.04393 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.04393 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.04412 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.04412 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.04412 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.04412 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.04412 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.04412 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.04412 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.04412 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.04412 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.04412 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.04412 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.04412 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.04412 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.04412 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.04412 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.04412 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.09345 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
epss 0.20321 https://api.first.org/data/v1/epss?cve=CVE-2016-4342
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1305536
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4342
cvssv2 4.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 8.1 https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149
generic_textual HIGH https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149
cvssv3.1 8.1 https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722
generic_textual HIGH https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722
cvssv2 8.3 https://nvd.nist.gov/vuln/detail/CVE-2016-4342
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2016-4342
generic_textual Low https://ubuntu.com/security/notices/USN-2984-1
Reference id Reference type URL
http://lists.opensuse.org/opensuse-updates/2016-05/msg00086.html
http://lists.opensuse.org/opensuse-updates/2016-06/msg00027.html
http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-4342.html
http://php.net/ChangeLog-5.php
http://php.net/ChangeLog-7.php
http://rhn.redhat.com/errata/RHSA-2016-2750.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-4342.json
https://api.first.org/data/v1/epss?cve=CVE-2016-4342
https://bugs.php.net/bug.php?id=71354
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4342
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722
https://ubuntu.com/security/notices/USN-2984-1
http://www.openwall.com/lists/oss-security/2016/04/28/2
http://www.securityfocus.com/bid/89154
1305536 https://bugzilla.redhat.com/show_bug.cgi?id=1305536
cpe:2.3:a:php:php:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.0:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.1:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.10:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.11:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.12:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.13:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.13:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.14:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.14:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.15:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.15:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.16:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.16:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.17:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.17:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.2:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.3:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.4:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.5:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.6:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.7:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.8:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.9:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
CVE-2016-4342 https://nvd.nist.gov/vuln/detail/CVE-2016-4342
RHSA-2016:2750 https://access.redhat.com/errata/RHSA-2016:2750
USN-2984-1 https://usn.ubuntu.com/2984-1/
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-4342.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2016-4342
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2016-4342
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.91519
EPSS Score 0.03288
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.