cve-2016-4541
Vulnerability from cvelistv5
Published
2016-05-22 01:00
Modified
2024-08-06 00:32
Severity ?
Summary
The grapheme_strpos function in ext/intl/grapheme/grapheme_string.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a negative offset.
References
security@debian.orghttp://lists.fedoraproject.org/pipermail/package-announce/2016-May/183736.html
security@debian.orghttp://lists.opensuse.org/opensuse-updates/2016-05/msg00086.html
security@debian.orghttp://lists.opensuse.org/opensuse-updates/2016-06/msg00027.html
security@debian.orghttp://php.net/ChangeLog-5.phpPatch
security@debian.orghttp://php.net/ChangeLog-7.phpPatch
security@debian.orghttp://rhn.redhat.com/errata/RHSA-2016-2750.html
security@debian.orghttp://www.debian.org/security/2016/dsa-3602
security@debian.orghttp://www.openwall.com/lists/oss-security/2016/05/05/21
security@debian.orghttp://www.securityfocus.com/bid/90172
security@debian.orghttps://bugs.php.net/bug.php?id=72061Exploit
security@debian.orghttps://git.php.net/?p=php-src.git%3Ba=commit%3Bh=fd9689745c44341b1bd6af4756f324be8abba2fb
security@debian.orghttps://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731
security@debian.orghttps://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149
security@debian.orghttps://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722
security@debian.orghttps://security.gentoo.org/glsa/201611-22
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183736.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-updates/2016-05/msg00086.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-updates/2016-06/msg00027.html
af854a3a-2127-422b-91ae-364da2661108http://php.net/ChangeLog-5.phpPatch
af854a3a-2127-422b-91ae-364da2661108http://php.net/ChangeLog-7.phpPatch
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2016-2750.html
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2016/dsa-3602
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2016/05/05/21
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/90172
af854a3a-2127-422b-91ae-364da2661108https://bugs.php.net/bug.php?id=72061Exploit
af854a3a-2127-422b-91ae-364da2661108https://git.php.net/?p=php-src.git%3Ba=commit%3Bh=fd9689745c44341b1bd6af4756f324be8abba2fb
af854a3a-2127-422b-91ae-364da2661108https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731
af854a3a-2127-422b-91ae-364da2661108https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149
af854a3a-2127-422b-91ae-364da2661108https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201611-22
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T00:32:25.802Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "90172",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/90172"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugs.php.net/bug.php?id=72061"
          },
          {
            "name": "openSUSE-SU-2016:1524",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2016-06/msg00027.html"
          },
          {
            "name": "GLSA-201611-22",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201611-22"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://git.php.net/?p=php-src.git%3Ba=commit%3Bh=fd9689745c44341b1bd6af4756f324be8abba2fb"
          },
          {
            "name": "RHSA-2016:2750",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
          },
          {
            "name": "[oss-security] 20160505 CVE Request: PHP: several issues fixed with 7.0.6, 5.6.21 and 5.5.35",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2016/05/05/21"
          },
          {
            "name": "DSA-3602",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2016/dsa-3602"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://php.net/ChangeLog-5.php"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://php.net/ChangeLog-7.php"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731"
          },
          {
            "name": "openSUSE-SU-2016:1357",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00086.html"
          },
          {
            "name": "FEDORA-2016-f4e73663f4",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183736.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-04-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The grapheme_strpos function in ext/intl/grapheme/grapheme_string.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a negative offset."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-04T19:57:01",
        "orgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
        "shortName": "debian"
      },
      "references": [
        {
          "name": "90172",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/90172"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugs.php.net/bug.php?id=72061"
        },
        {
          "name": "openSUSE-SU-2016:1524",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2016-06/msg00027.html"
        },
        {
          "name": "GLSA-201611-22",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201611-22"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://git.php.net/?p=php-src.git%3Ba=commit%3Bh=fd9689745c44341b1bd6af4756f324be8abba2fb"
        },
        {
          "name": "RHSA-2016:2750",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
        },
        {
          "name": "[oss-security] 20160505 CVE Request: PHP: several issues fixed with 7.0.6, 5.6.21 and 5.5.35",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2016/05/05/21"
        },
        {
          "name": "DSA-3602",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2016/dsa-3602"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://php.net/ChangeLog-5.php"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://php.net/ChangeLog-7.php"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731"
        },
        {
          "name": "openSUSE-SU-2016:1357",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00086.html"
        },
        {
          "name": "FEDORA-2016-f4e73663f4",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183736.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@debian.org",
          "ID": "CVE-2016-4541",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The grapheme_strpos function in ext/intl/grapheme/grapheme_string.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a negative offset."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "90172",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/90172"
            },
            {
              "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149",
              "refsource": "CONFIRM",
              "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149"
            },
            {
              "name": "https://bugs.php.net/bug.php?id=72061",
              "refsource": "CONFIRM",
              "url": "https://bugs.php.net/bug.php?id=72061"
            },
            {
              "name": "openSUSE-SU-2016:1524",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2016-06/msg00027.html"
            },
            {
              "name": "GLSA-201611-22",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201611-22"
            },
            {
              "name": "https://git.php.net/?p=php-src.git;a=commit;h=fd9689745c44341b1bd6af4756f324be8abba2fb",
              "refsource": "CONFIRM",
              "url": "https://git.php.net/?p=php-src.git;a=commit;h=fd9689745c44341b1bd6af4756f324be8abba2fb"
            },
            {
              "name": "RHSA-2016:2750",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
            },
            {
              "name": "[oss-security] 20160505 CVE Request: PHP: several issues fixed with 7.0.6, 5.6.21 and 5.5.35",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2016/05/05/21"
            },
            {
              "name": "DSA-3602",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2016/dsa-3602"
            },
            {
              "name": "http://php.net/ChangeLog-5.php",
              "refsource": "CONFIRM",
              "url": "http://php.net/ChangeLog-5.php"
            },
            {
              "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
              "refsource": "CONFIRM",
              "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
            },
            {
              "name": "http://php.net/ChangeLog-7.php",
              "refsource": "CONFIRM",
              "url": "http://php.net/ChangeLog-7.php"
            },
            {
              "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731",
              "refsource": "CONFIRM",
              "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731"
            },
            {
              "name": "openSUSE-SU-2016:1357",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00086.html"
            },
            {
              "name": "FEDORA-2016-f4e73663f4",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183736.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
    "assignerShortName": "debian",
    "cveId": "CVE-2016-4541",
    "datePublished": "2016-05-22T01:00:00",
    "dateReserved": "2016-05-05T00:00:00",
    "dateUpdated": "2024-08-06T00:32:25.802Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2016-4541\",\"sourceIdentifier\":\"security@debian.org\",\"published\":\"2016-05-22T01:59:26.103\",\"lastModified\":\"2024-11-21T02:52:26.563\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The grapheme_strpos function in ext/intl/grapheme/grapheme_string.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a negative offset.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n grapheme_strpos en ext/intl/grapheme/grapheme_string.c en PHP en versiones anteriores a 5.5.35, 5.6.x en versiones anteriores a 5.6.21 y 7.x en versiones anteriores a 7.0.6 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (lectura fuera de rango) o posiblemente tener otro impacto no especificado a trav\u00e9s de un desplazamiento negativo.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":7.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":true,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C729D5D1-ED95-443A-9F53-5D7C2FD9B80C\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"5.5.34\",\"matchCriteriaId\":\"96334260-684E-43BA-A088-0EF6800075A6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE65D0D4-CB56-4946-AB44-2EF554602A96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1F13E2D-A8F7-4B74-8D03-7905C81672C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE18933A-5FE6-41C7-B1B6-DA3E762C3FB6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9AE1289F-03A6-4621-B387-5F5ADAC4AE92\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"383697F5-D29E-475A-84F3-46B54A928889\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"786ED182-5D71-4197-9196-12AB5CF05F85\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF90980D-74AD-44AA-A7C5-A0B294CCE4F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48D6B69C-8F27-4F4C-B953-67A7F9C2FBA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B53DC0C3-EA19-4465-B65A-BC7CDB10D8BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BEA4DFC1-6C0C-42FB-9F47-E3E1AA9E47E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D904E21A-4B3B-4D96-850C-0C0315F14E6D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7CEF6D7-8966-45E7-BEBB-12055F5898C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"171C1035-414C-4F3A-90F4-1A8ED26E3346\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"725BBA4E-B3BA-4AFA-A284-E0CDE3EC8FB4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7793408-66A2-4DE7-B5AA-E49E8A2EE043\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"95840EC0-512D-468D-99B0-17E8CFDD6BE0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1078D15-8073-4C04-82C2-3C8111E18B6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B2E5E0C-8DD7-4CF8-A7E7-28ED0FD8B0C1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E6EE9E4-9D6E-4CCC-B116-6020DA6884BE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9A23E37-8B94-440A-8014-389AC5389A19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD5E20AF-724B-4DBD-9AED-920375666B6B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB6890AF-8A0A-46EE-AAD5-CF9AAE14A321\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B90B947-7B54-47F3-9637-2F4AC44079EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35848414-BD5D-4164-84DC-61ABBB1C4152\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B1F8402-8551-4F66-A9A7-81D472AB058E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A773E8E-48CD-4D35-A0FD-629BD9334486\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC492340-79AF-4676-A161-079A97EC6F0C\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4863BE36-D16A-4D75-90D9-FD76DB5B48B7\"}]}]}],\"references\":[{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183736.html\",\"source\":\"security@debian.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2016-05/msg00086.html\",\"source\":\"security@debian.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2016-06/msg00027.html\",\"source\":\"security@debian.org\"},{\"url\":\"http://php.net/ChangeLog-5.php\",\"source\":\"security@debian.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://php.net/ChangeLog-7.php\",\"source\":\"security@debian.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-2750.html\",\"source\":\"security@debian.org\"},{\"url\":\"http://www.debian.org/security/2016/dsa-3602\",\"source\":\"security@debian.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2016/05/05/21\",\"source\":\"security@debian.org\"},{\"url\":\"http://www.securityfocus.com/bid/90172\",\"source\":\"security@debian.org\"},{\"url\":\"https://bugs.php.net/bug.php?id=72061\",\"source\":\"security@debian.org\",\"tags\":[\"Exploit\"]},{\"url\":\"https://git.php.net/?p=php-src.git%3Ba=commit%3Bh=fd9689745c44341b1bd6af4756f324be8abba2fb\",\"source\":\"security@debian.org\"},{\"url\":\"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731\",\"source\":\"security@debian.org\"},{\"url\":\"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149\",\"source\":\"security@debian.org\"},{\"url\":\"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722\",\"source\":\"security@debian.org\"},{\"url\":\"https://security.gentoo.org/glsa/201611-22\",\"source\":\"security@debian.org\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183736.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2016-05/msg00086.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2016-06/msg00027.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://php.net/ChangeLog-5.php\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://php.net/ChangeLog-7.php\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-2750.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2016/dsa-3602\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2016/05/05/21\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/90172\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugs.php.net/bug.php?id=72061\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\"]},{\"url\":\"https://git.php.net/?p=php-src.git%3Ba=commit%3Bh=fd9689745c44341b1bd6af4756f324be8abba2fb\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://security.gentoo.org/glsa/201611-22\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}],\"evaluatorComment\":\"\u003ca href=\\\"http://cwe.mitre.org/data/definitions/125.html\\\"\u003eCWE-125: Out-of-bounds Read\u003c/a\u003e\"}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.