Multiple integer overflows in php_zip.c in the zip extension in PHP before 7.0.6 allow remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted call to (1) getFromIndex or (2) getFromName in the ZipArchive class.
Published 2016-08-07 10:59:03
Updated 2022-07-20 16:57:07
Source Red Hat, Inc.
View at NVD,   CVE.org
Vulnerability category: OverflowDenial of service

Threat overview for CVE-2016-3078

Top countries where our scanners detected CVE-2016-3078
Top open port discovered on systems with this issue 80
IPs affected by CVE-2016-3078 1,805
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2016-3078!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2016-3078

Probability of exploitation activity in the next 30 days: 34.42%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 97 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2016-3078

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.5
HIGH AV:N/AC:L/Au:N/C:P/I:P/A:P
10.0
6.4
NIST
9.8
CRITICAL CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
3.9
5.9
NIST

CWE ids for CVE-2016-3078

  • The product performs a calculation that can produce an integer overflow or wraparound, when the logic assumes that the resulting value will always be larger than the original value. This can introduce other weaknesses when the calculation is used for resource management or execution control.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2016-3078

Products affected by CVE-2016-3078

  • PHP » PHP
    Versions from including (>=) 7.0.0 and before (<) 7.0.6
    cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!