[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-5399Date: (C)2017-04-26   (M)2024-03-26


The bzread function in ext/bz2/bz2.c in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 allows remote attackers to cause a denial of service (out-of-bounds write) or execute arbitrary code via a crafted bz2 archive.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.8CVSS Score : 6.8
Exploit Score: 1.8Exploit Score: 8.6
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
SECTRACK-1036430
http://www.securityfocus.com/archive/1/538966/100/0/threaded
http://seclists.org/fulldisclosure/2016/Jul/72
EXPLOIT-DB-40155
BID-92051
DSA-3631
RHSA-2016:2598
RHSA-2016:2750
http://www.openwall.com/lists/oss-security/2016/07/21/1
http://packetstormsecurity.com/files/137998/PHP-7.0.8-5.6.23-5.5.37-bzread-OOB-Write.html
http://php.net/ChangeLog-5.php
http://php.net/ChangeLog-7.php
https://bugs.php.net/bug.php?id=72613
https://bugzilla.redhat.com/show_bug.cgi?id=1358395
https://security.netapp.com/advisory/ntap-20180112-0001/

CPE    27
cpe:/a:php:php:5.6.15
cpe:/a:php:php:5.6.14
cpe:/a:php:php:5.6.13
cpe:/a:php:php:5.6.12
...
CWE    1
CWE-787
OVAL    15
oval:org.secpod.oval:def:602573
oval:org.secpod.oval:def:76749
oval:org.secpod.oval:def:501893
oval:org.secpod.oval:def:204128
...

© SecPod Technologies