gsd-2016-7416
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
ext/intl/msgformat/msgformat_format.c in PHP before 5.6.26 and 7.x before 7.0.11 does not properly restrict the locale length provided to the Locale class in the ICU library, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a MessageFormatter::formatMessage call with a long first argument.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2016-7416", "description": "ext/intl/msgformat/msgformat_format.c in PHP before 5.6.26 and 7.x before 7.0.11 does not properly restrict the locale length provided to the Locale class in the ICU library, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a MessageFormatter::formatMessage call with a long first argument.", "id": "GSD-2016-7416", "references": [ "https://www.suse.com/security/cve/CVE-2016-7416.html", "https://www.debian.org/security/2016/dsa-3689", "https://access.redhat.com/errata/RHSA-2018:1296", "https://ubuntu.com/security/CVE-2016-7416", "https://advisories.mageia.org/CVE-2016-7416.html", "https://alas.aws.amazon.com/cve/html/CVE-2016-7416.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2016-7416" ], "details": "ext/intl/msgformat/msgformat_format.c in PHP before 5.6.26 and 7.x before 7.0.11 does not properly restrict the locale length provided to the Locale class in the ICU library, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a MessageFormatter::formatMessage call with a long first argument.", "id": "GSD-2016-7416", "modified": "2023-12-13T01:21:20.645637Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-7416", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "ext/intl/msgformat/msgformat_format.c in PHP before 5.6.26 and 7.x before 7.0.11 does not properly restrict the locale length provided to the Locale class in the ICU library, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a MessageFormatter::formatMessage call with a long first argument." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "93008", "refsource": "BID", "url": "http://www.securityfocus.com/bid/93008" }, { "name": "http://www.php.net/ChangeLog-7.php", "refsource": "CONFIRM", "url": "http://www.php.net/ChangeLog-7.php" }, { "name": "GLSA-201611-22", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201611-22" }, { "name": "1036836", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1036836" }, { "name": "[oss-security] 20160915 Re: CVE assignment for PHP 5.6.26 and 7.0.11", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2016/09/15/10" }, { "name": "RHSA-2018:1296", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1296" }, { "name": "https://bugs.php.net/bug.php?id=73007", "refsource": "CONFIRM", "url": "https://bugs.php.net/bug.php?id=73007" }, { "name": "http://www.php.net/ChangeLog-5.php", "refsource": "CONFIRM", "url": "http://www.php.net/ChangeLog-5.php" }, { "name": "https://www.tenable.com/security/tns-2016-19", "refsource": "CONFIRM", "url": "https://www.tenable.com/security/tns-2016-19" }, { "name": "https://github.com/php/php-src/commit/6d55ba265637d6adf0ba7e9c9ef11187d1ec2f5b?w=1", "refsource": "CONFIRM", "url": "https://github.com/php/php-src/commit/6d55ba265637d6adf0ba7e9c9ef11187d1ec2f5b?w=1" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.6.25", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:7.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:7.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:7.0.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:7.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-7416" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "ext/intl/msgformat/msgformat_format.c in PHP before 5.6.26 and 7.x before 7.0.11 does not properly restrict the locale length provided to the Locale class in the ICU library, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a MessageFormatter::formatMessage call with a long first argument." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-119" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugs.php.net/bug.php?id=73007", "refsource": "CONFIRM", "tags": [ "Exploit", "Issue Tracking" ], "url": "https://bugs.php.net/bug.php?id=73007" }, { "name": "http://www.php.net/ChangeLog-7.php", "refsource": "CONFIRM", "tags": [ "Release Notes" ], "url": "http://www.php.net/ChangeLog-7.php" }, { "name": "https://github.com/php/php-src/commit/6d55ba265637d6adf0ba7e9c9ef11187d1ec2f5b?w=1", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Patch" ], "url": "https://github.com/php/php-src/commit/6d55ba265637d6adf0ba7e9c9ef11187d1ec2f5b?w=1" }, { "name": "http://www.php.net/ChangeLog-5.php", "refsource": "CONFIRM", "tags": [ "Release Notes" ], "url": "http://www.php.net/ChangeLog-5.php" }, { "name": "[oss-security] 20160915 Re: CVE assignment for PHP 5.6.26 and 7.0.11", "refsource": "MLIST", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2016/09/15/10" }, { "name": "93008", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/93008" }, { "name": "GLSA-201611-22", "refsource": "GENTOO", "tags": [], "url": "https://security.gentoo.org/glsa/201611-22" }, { "name": "1036836", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id/1036836" }, { "name": "https://www.tenable.com/security/tns-2016-19", "refsource": "CONFIRM", "tags": [], "url": "https://www.tenable.com/security/tns-2016-19" }, { "name": "RHSA-2018:1296", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2018:1296" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2018-05-04T01:29Z", "publishedDate": "2016-09-17T21:59Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.