Search for vulnerabilities
Vulnerability details: VCID-vpd4-cnm8-aaak
Vulnerability ID VCID-vpd4-cnm8-aaak
Aliases CVE-2016-7412
Summary ext/mysqlnd/mysqlnd_wireprotocol.c in PHP before 5.6.26 and 7.x before 7.0.11 does not verify that a BIT field has the UNSIGNED_FLAG flag, which allows remote MySQL servers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via crafted field metadata.
Status Published
Exploitability 0.5
Weighted Severity 7.3
Risk 3.6
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-7412.html
generic_textual Low http://php.net/ChangeLog-5.php#5.6.26
generic_textual Low http://php.net/ChangeLog-7.php#7.0.11
cvssv3 4.2 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-7412.json
epss 0.01176 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.01176 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.01176 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.01176 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.01589 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.01589 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.01589 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.01589 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.01589 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.01589 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.01589 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.01589 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.01589 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.01589 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.01589 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.01589 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.01966 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.02084 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.02084 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.02084 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.02696 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.02696 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.02696 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.02696 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.02696 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.02696 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.02696 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.03724 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.03724 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.03724 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.03724 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.03724 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.03724 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.03724 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.03724 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.03724 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.03724 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.03724 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.03724 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.03724 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.03724 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.03724 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.03724 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.03724 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.03724 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.03724 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.03724 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.03724 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.03724 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.03724 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.05004 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.05004 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.05004 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.05004 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.05004 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.05004 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.05004 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.05004 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.05004 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.05004 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.05004 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.05004 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.05004 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.05004 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.05004 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.05004 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.05004 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.05004 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.05004 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.05004 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.05004 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.05004 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.05004 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.05004 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.05004 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.05004 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.05004 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.05004 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.05004 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.05004 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.05004 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.05004 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.05004 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
epss 0.12474 https://api.first.org/data/v1/epss?cve=CVE-2016-7412
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1377311
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7124
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7125
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7127
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7128
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7129
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7130
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7131
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7132
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7411
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7412
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7413
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7414
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7416
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7417
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7418
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2016-7412
cvssv3 8.1 https://nvd.nist.gov/vuln/detail/CVE-2016-7412
generic_textual Low https://ubuntu.com/security/notices/USN-3095-1
generic_textual Low http://www.openwall.com/lists/oss-security/2016/09/15/6
generic_textual Low http://www.php.net/ChangeLog-5.php
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-7412.html
http://php.net/ChangeLog-5.php#5.6.26
http://php.net/ChangeLog-7.php#7.0.11
https://access.redhat.com/errata/RHSA-2018:1296
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-7412.json
https://api.first.org/data/v1/epss?cve=CVE-2016-7412
https://bugs.php.net/bug.php?id=72293
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7124
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7125
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7126
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7127
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7128
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7129
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7130
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7131
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7132
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7411
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7412
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7414
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7416
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7418
https://github.com/php/php-src/commit/28f80baf3c53e267c9ce46a2a0fadbb981585132?w=1
https://security.gentoo.org/glsa/201611-22
https://ubuntu.com/security/notices/USN-3095-1
https://www.tenable.com/security/tns-2016-19
http://www.openwall.com/lists/oss-security/2016/09/15/10
http://www.openwall.com/lists/oss-security/2016/09/15/6
http://www.php.net/ChangeLog-5.php
http://www.php.net/ChangeLog-7.php
http://www.securityfocus.com/bid/93005
http://www.securitytracker.com/id/1036836
1377311 https://bugzilla.redhat.com/show_bug.cgi?id=1377311
cpe:2.3:a:php:php:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.10:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.6:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.7:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.9:*:*:*:*:*:*:*
CVE-2016-7412 https://nvd.nist.gov/vuln/detail/CVE-2016-7412
USN-3095-1 https://usn.ubuntu.com/3095-1/
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:L Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-7412.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2016-7412
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2016-7412
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.84749
EPSS Score 0.01176
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.