ghsa-5r2j-74cf-87hv
Vulnerability from github
Published
2022-05-14 03:56
Modified
2022-05-14 03:56
Severity ?
Details
Integer overflow in the virtual_file_ex function in TSRM/tsrm_virtual_cwd.c in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 allows remote attackers to cause a denial of service (stack-based buffer overflow) or possibly have unspecified other impact via a crafted extract operation on a ZIP archive.
{ "affected": [], "aliases": [ "CVE-2016-6289" ], "database_specific": { "cwe_ids": [ "CWE-190" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2016-07-25T14:59:00Z", "severity": "HIGH" }, "details": "Integer overflow in the virtual_file_ex function in TSRM/tsrm_virtual_cwd.c in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 allows remote attackers to cause a denial of service (stack-based buffer overflow) or possibly have unspecified other impact via a crafted extract operation on a ZIP archive.", "id": "GHSA-5r2j-74cf-87hv", "modified": "2022-05-14T03:56:17Z", "published": "2022-05-14T03:56:17Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6289" }, { "type": "WEB", "url": "https://bugs.php.net/72513" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201611-22" }, { "type": "WEB", "url": "https://support.apple.com/HT207170" }, { "type": "WEB", "url": "http://fortiguard.com/advisory/fortinet-discovers-php-stack-based-buffer-overflow-vulnerabilities" }, { "type": "WEB", "url": "http://git.php.net/?p=php-src.git;a=commit;h=0218acb7e756a469099c4ccfb22bce6c2bd1ef87" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html" }, { "type": "WEB", "url": "http://openwall.com/lists/oss-security/2016/07/24/2" }, { "type": "WEB", "url": "http://php.net/ChangeLog-5.php" }, { "type": "WEB", "url": "http://php.net/ChangeLog-7.php" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html" }, { "type": "WEB", "url": "http://www.debian.org/security/2016/dsa-3631" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/92074" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1036430" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.