cve-2013-7456
Vulnerability from cvelistv5
Published
2016-08-07 10:00
Modified
2024-08-06 18:09
Severity ?
Summary
gd_interpolation.c in the GD Graphics Library (aka libgd) before 2.1.1, as used in PHP before 5.5.36, 5.6.x before 5.6.22, and 7.x before 7.0.7, allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted image that is mishandled by the imagescale function.
References
cve@mitre.orghttp://php.net/ChangeLog-5.phpRelease Notes
cve@mitre.orghttp://php.net/ChangeLog-7.phpRelease Notes
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2016-2750.html
cve@mitre.orghttp://www.debian.org/security/2016/dsa-3587
cve@mitre.orghttp://www.debian.org/security/2016/dsa-3602
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2016/05/26/3Release Notes
cve@mitre.orghttp://www.securityfocus.com/bid/90859
cve@mitre.orghttp://www.ubuntu.com/usn/USN-3030-1
cve@mitre.orghttps://bugs.php.net/bug.php?id=72227Exploit
cve@mitre.orghttps://github.com/libgd/libgd/commit/4f65a3e4eedaffa1efcf9ee1eb08f0b504fbc31a
cve@mitre.orghttps://github.com/php/php-src/commit/7a1aac3343af85b4af4df5f8844946eaa27394ab?w=1
cve@mitre.orghttps://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731
af854a3a-2127-422b-91ae-364da2661108http://php.net/ChangeLog-5.phpRelease Notes
af854a3a-2127-422b-91ae-364da2661108http://php.net/ChangeLog-7.phpRelease Notes
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2016-2750.html
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2016/dsa-3587
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2016/dsa-3602
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2016/05/26/3Release Notes
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/90859
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-3030-1
af854a3a-2127-422b-91ae-364da2661108https://bugs.php.net/bug.php?id=72227Exploit
af854a3a-2127-422b-91ae-364da2661108https://github.com/libgd/libgd/commit/4f65a3e4eedaffa1efcf9ee1eb08f0b504fbc31a
af854a3a-2127-422b-91ae-364da2661108https://github.com/php/php-src/commit/7a1aac3343af85b4af4df5f8844946eaa27394ab?w=1
af854a3a-2127-422b-91ae-364da2661108https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T18:09:17.049Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "90859",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/90859"
          },
          {
            "name": "[oss-security] 20160526 Re: Fwd: CVE for PHP 5.5.36 issues",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2016/05/26/3"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugs.php.net/bug.php?id=72227"
          },
          {
            "name": "RHSA-2016:2750",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
          },
          {
            "name": "DSA-3602",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2016/dsa-3602"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/php/php-src/commit/7a1aac3343af85b4af4df5f8844946eaa27394ab?w=1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/libgd/libgd/commit/4f65a3e4eedaffa1efcf9ee1eb08f0b504fbc31a"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://php.net/ChangeLog-5.php"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://php.net/ChangeLog-7.php"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731"
          },
          {
            "name": "DSA-3587",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2016/dsa-3587"
          },
          {
            "name": "USN-3030-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-3030-1"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-05-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "gd_interpolation.c in the GD Graphics Library (aka libgd) before 2.1.1, as used in PHP before 5.5.36, 5.6.x before 5.6.22, and 7.x before 7.0.7, allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted image that is mishandled by the imagescale function."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-04T19:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "90859",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/90859"
        },
        {
          "name": "[oss-security] 20160526 Re: Fwd: CVE for PHP 5.5.36 issues",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2016/05/26/3"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugs.php.net/bug.php?id=72227"
        },
        {
          "name": "RHSA-2016:2750",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
        },
        {
          "name": "DSA-3602",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2016/dsa-3602"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/php/php-src/commit/7a1aac3343af85b4af4df5f8844946eaa27394ab?w=1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/libgd/libgd/commit/4f65a3e4eedaffa1efcf9ee1eb08f0b504fbc31a"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://php.net/ChangeLog-5.php"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://php.net/ChangeLog-7.php"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731"
        },
        {
          "name": "DSA-3587",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2016/dsa-3587"
        },
        {
          "name": "USN-3030-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-3030-1"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2013-7456",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "gd_interpolation.c in the GD Graphics Library (aka libgd) before 2.1.1, as used in PHP before 5.5.36, 5.6.x before 5.6.22, and 7.x before 7.0.7, allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted image that is mishandled by the imagescale function."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "90859",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/90859"
            },
            {
              "name": "[oss-security] 20160526 Re: Fwd: CVE for PHP 5.5.36 issues",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2016/05/26/3"
            },
            {
              "name": "https://bugs.php.net/bug.php?id=72227",
              "refsource": "CONFIRM",
              "url": "https://bugs.php.net/bug.php?id=72227"
            },
            {
              "name": "RHSA-2016:2750",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
            },
            {
              "name": "DSA-3602",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2016/dsa-3602"
            },
            {
              "name": "https://github.com/php/php-src/commit/7a1aac3343af85b4af4df5f8844946eaa27394ab?w=1",
              "refsource": "CONFIRM",
              "url": "https://github.com/php/php-src/commit/7a1aac3343af85b4af4df5f8844946eaa27394ab?w=1"
            },
            {
              "name": "https://github.com/libgd/libgd/commit/4f65a3e4eedaffa1efcf9ee1eb08f0b504fbc31a",
              "refsource": "CONFIRM",
              "url": "https://github.com/libgd/libgd/commit/4f65a3e4eedaffa1efcf9ee1eb08f0b504fbc31a"
            },
            {
              "name": "http://php.net/ChangeLog-5.php",
              "refsource": "CONFIRM",
              "url": "http://php.net/ChangeLog-5.php"
            },
            {
              "name": "http://php.net/ChangeLog-7.php",
              "refsource": "CONFIRM",
              "url": "http://php.net/ChangeLog-7.php"
            },
            {
              "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731",
              "refsource": "CONFIRM",
              "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731"
            },
            {
              "name": "DSA-3587",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2016/dsa-3587"
            },
            {
              "name": "USN-3030-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-3030-1"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2013-7456",
    "datePublished": "2016-08-07T10:00:00",
    "dateReserved": "2016-05-26T00:00:00",
    "dateUpdated": "2024-08-06T18:09:17.049Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2013-7456\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2016-08-07T10:59:00.130\",\"lastModified\":\"2024-11-21T02:01:02.867\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"gd_interpolation.c in the GD Graphics Library (aka libgd) before 2.1.1, as used in PHP before 5.5.36, 5.6.x before 5.6.22, and 7.x before 7.0.7, allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted image that is mishandled by the imagescale function.\"},{\"lang\":\"es\",\"value\":\"gd_interpolation.c en la GD Graphics Library (tambi\u00e9n conocido como libgd) en versiones anteriores a 2.1.1, tal como se usa en PHP en versiones anteriores 5.5.36, 5.6.x en versiones anteriores 5.6.22 y 7.x en versiones anteriores 7.0.7, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (lectura fuera de rango) o posiblemente tener otro impacto no especificado a trav\u00e9s de una imagen manipulada que no es manejada adecuadamente por la funci\u00f3n imagescale.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H\",\"baseScore\":7.6,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":4.7}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"baseScore\":6.8,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-125\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libgd:libgd:2.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E2452F1-40E7-468E-9A4B-BA508BD02392\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:php:php:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"5.5.35\",\"matchCriteriaId\":\"664B217B-9913-4A60-ACDA-1C5F5F4861A7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:php:php:5.6.0:alpha1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5BF4E8FF-A3EC-43E8-A0C1-FD38AFCB77B8\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:php:php:5.6.0:alpha2:*:*:*:*:*:*\",\"matchCriteriaId\":\"54ADECFC-3C07-43BC-B296-6C25AC7F1C95\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:php:php:5.6.0:alpha3:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE192054-2FBB-4388-A52A-422E20DEA2D7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:php:php:5.6.0:alpha4:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0195D48-3B42-4AC0-B9C5-436E01C63879\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:php:php:5.6.0:alpha5:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF0E5D67-ABC1-41A5-94E1-7DD3CDB51D81\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:php:php:5.6.0:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"319E0573-B1AD-40B6-B4BC-8BE67ED3EFDB\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:php:php:5.6.0:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A7C00EB-87B7-4EB7-A4AC-8665D8C78467\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:php:php:5.6.0:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"21BFCF10-786A-4D1E-9C37-50A1EC6056F1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:php:php:5.6.0:beta4:*:*:*:*:*:*\",\"matchCriteriaId\":\"95A6D6C8-5F46-4897-A0B0-778631E8CE6A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:php:php:5.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1F13E2D-A8F7-4B74-8D03-7905C81672C9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:php:php:5.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE18933A-5FE6-41C7-B1B6-DA3E762C3FB6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:php:php:5.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9AE1289F-03A6-4621-B387-5F5ADAC4AE92\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:php:php:5.6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"383697F5-D29E-475A-84F3-46B54A928889\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:php:php:5.6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"786ED182-5D71-4197-9196-12AB5CF05F85\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:php:php:5.6.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF90980D-74AD-44AA-A7C5-A0B294CCE4F8\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:php:php:5.6.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48D6B69C-8F27-4F4C-B953-67A7F9C2FBA5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:php:php:5.6.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B53DC0C3-EA19-4465-B65A-BC7CDB10D8BF\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:php:php:5.6.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BEA4DFC1-6C0C-42FB-9F47-E3E1AA9E47E0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:php:php:5.6.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D904E21A-4B3B-4D96-850C-0C0315F14E6D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:php:php:5.6.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7CEF6D7-8966-45E7-BEBB-12055F5898C6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:php:php:5.6.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"171C1035-414C-4F3A-90F4-1A8ED26E3346\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:php:php:5.6.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"725BBA4E-B3BA-4AFA-A284-E0CDE3EC8FB4\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:php:php:5.6.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7793408-66A2-4DE7-B5AA-E49E8A2EE043\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:php:php:5.6.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"95840EC0-512D-468D-99B0-17E8CFDD6BE0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:php:php:5.6.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1078D15-8073-4C04-82C2-3C8111E18B6C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:php:php:5.6.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B2E5E0C-8DD7-4CF8-A7E7-28ED0FD8B0C1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:php:php:5.6.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E6EE9E4-9D6E-4CCC-B116-6020DA6884BE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:php:php:5.6.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9A23E37-8B94-440A-8014-389AC5389A19\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:php:php:5.6.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD5E20AF-724B-4DBD-9AED-920375666B6B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:php:php:5.6.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD008BBB-10C9-48E2-97B8-6B86B54FD48E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB6890AF-8A0A-46EE-AAD5-CF9AAE14A321\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B90B947-7B54-47F3-9637-2F4AC44079EE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35848414-BD5D-4164-84DC-61ABBB1C4152\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B1F8402-8551-4F66-A9A7-81D472AB058E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A773E8E-48CD-4D35-A0FD-629BD9334486\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC492340-79AF-4676-A161-079A97EC6F0C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:php:php:7.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1C2D8FE-C380-4B43-B634-A3DBA4700A71\"}]}]}],\"references\":[{\"url\":\"http://php.net/ChangeLog-5.php\",\"source\":\"cve@mitre.org\",\"tags\":[\"Release Notes\"]},{\"url\":\"http://php.net/ChangeLog-7.php\",\"source\":\"cve@mitre.org\",\"tags\":[\"Release Notes\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-2750.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2016/dsa-3587\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2016/dsa-3602\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2016/05/26/3\",\"source\":\"cve@mitre.org\",\"tags\":[\"Release Notes\"]},{\"url\":\"http://www.securityfocus.com/bid/90859\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-3030-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://bugs.php.net/bug.php?id=72227\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\"]},{\"url\":\"https://github.com/libgd/libgd/commit/4f65a3e4eedaffa1efcf9ee1eb08f0b504fbc31a\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://github.com/php/php-src/commit/7a1aac3343af85b4af4df5f8844946eaa27394ab?w=1\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://php.net/ChangeLog-5.php\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\"]},{\"url\":\"http://php.net/ChangeLog-7.php\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-2750.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2016/dsa-3587\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2016/dsa-3602\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2016/05/26/3\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\"]},{\"url\":\"http://www.securityfocus.com/bid/90859\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-3030-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugs.php.net/bug.php?id=72227\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\"]},{\"url\":\"https://github.com/libgd/libgd/commit/4f65a3e4eedaffa1efcf9ee1eb08f0b504fbc31a\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://github.com/php/php-src/commit/7a1aac3343af85b4af4df5f8844946eaa27394ab?w=1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.