Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2016-10158 First vendor Publication 2017-01-24
Vendor Cve Last vendor Modification 2018-05-04

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The exif_convert_any_to_int function in ext/exif/exif.c in PHP before 5.6.30, 7.0.x before 7.0.15, and 7.1.x before 7.1.1 allows remote attackers to cause a denial of service (application crash) via crafted EXIF data that triggers an attempt to divide the minimum representable negative integer by -1.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10158

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 680

Nessus® Vulnerability Scanner

Date Description
2017-06-26 Name : The Tenable SecurityCenter application on the remote host contains a PHP libr...
File : securitycenter_php_5_6_30.nasl - Type : ACT_GATHER_INFO
2017-03-31 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_12_4.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-812.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-808.nasl - Type : ACT_GATHER_INFO
2017-03-14 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : securitycenter_5_4_3_tns_2017_04.nasl - Type : ACT_GATHER_INFO
2017-03-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-304.nasl - Type : ACT_GATHER_INFO
2017-03-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3211-2.nasl - Type : ACT_GATHER_INFO
2017-02-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0568-1.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3211-1.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201702-29.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3196-1.nasl - Type : ACT_GATHER_INFO
2017-02-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-041-03.nasl - Type : ACT_GATHER_INFO
2017-02-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3783.nasl - Type : ACT_GATHER_INFO
2017-02-08 Name : The remote Debian host is missing a security update.
File : debian_DLA-818.nasl - Type : ACT_GATHER_INFO
2017-01-26 Name : The version of PHP running on the remote web server is affected by multiple d...
File : php_5_6_30.nasl - Type : ACT_GATHER_INFO
2017-01-26 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_7_1_1.nasl - Type : ACT_GATHER_INFO
2017-01-26 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_7_0_15.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/95764
CONFIRM http://php.net/ChangeLog-5.php
http://php.net/ChangeLog-7.php
https://bugs.php.net/bug.php?id=73737
https://github.com/php/php-src/commit/1cda0d7c2ffb62d8331c64e703131d9cabdc03ea
https://security.netapp.com/advisory/ntap-20180112-0001/
https://www.tenable.com/security/tns-2017-04
DEBIAN http://www.debian.org/security/2017/dsa-3783
GENTOO https://security.gentoo.org/glsa/201702-29
REDHAT https://access.redhat.com/errata/RHSA-2018:1296
SECTRACK http://www.securitytracker.com/id/1037659

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
Date Informations
2024-02-02 01:36:41
  • Multiple Updates
2024-02-01 12:10:23
  • Multiple Updates
2023-09-05 12:34:54
  • Multiple Updates
2023-09-05 01:10:11
  • Multiple Updates
2023-09-02 12:34:45
  • Multiple Updates
2023-09-02 01:10:26
  • Multiple Updates
2023-08-12 12:37:49
  • Multiple Updates
2023-08-12 01:09:51
  • Multiple Updates
2023-08-11 12:32:53
  • Multiple Updates
2023-08-11 01:10:08
  • Multiple Updates
2023-08-06 12:31:52
  • Multiple Updates
2023-08-06 01:09:51
  • Multiple Updates
2023-08-04 12:31:59
  • Multiple Updates
2023-08-04 01:09:55
  • Multiple Updates
2023-07-14 12:32:00
  • Multiple Updates
2023-07-14 01:09:53
  • Multiple Updates
2023-03-29 01:33:45
  • Multiple Updates
2023-03-28 12:10:12
  • Multiple Updates
2022-10-11 12:28:41
  • Multiple Updates
2022-10-11 01:09:57
  • Multiple Updates
2021-05-04 09:50:05
  • Multiple Updates
2021-04-22 01:54:29
  • Multiple Updates
2020-05-23 01:57:56
  • Multiple Updates
2020-05-23 00:48:42
  • Multiple Updates
2019-06-08 12:07:36
  • Multiple Updates
2018-10-03 12:05:34
  • Multiple Updates
2018-05-04 09:19:04
  • Multiple Updates
2018-03-12 12:01:32
  • Multiple Updates
2018-01-14 09:21:57
  • Multiple Updates
2017-11-04 09:23:42
  • Multiple Updates
2017-11-03 09:21:16
  • Multiple Updates
2017-09-22 13:24:45
  • Multiple Updates
2017-09-08 12:05:41
  • Multiple Updates
2017-07-26 09:23:09
  • Multiple Updates
2017-07-01 09:23:19
  • Multiple Updates
2017-06-27 13:23:21
  • Multiple Updates
2017-04-01 13:25:06
  • Multiple Updates
2017-03-31 13:22:46
  • Multiple Updates
2017-03-15 13:22:41
  • Multiple Updates
2017-03-08 13:25:53
  • Multiple Updates
2017-03-04 13:26:24
  • Multiple Updates
2017-03-01 13:25:37
  • Multiple Updates
2017-02-25 13:25:24
  • Multiple Updates
2017-02-22 13:21:09
  • Multiple Updates
2017-02-16 13:26:12
  • Multiple Updates
2017-02-10 13:25:00
  • Multiple Updates
2017-02-09 13:25:28
  • Multiple Updates
2017-01-28 13:25:42
  • Multiple Updates
2017-01-27 21:24:03
  • Multiple Updates
2017-01-27 09:23:54
  • Multiple Updates
2017-01-26 00:22:13
  • Multiple Updates
2017-01-25 05:22:48
  • First insertion