Executive Summary

Informations
Name CVE-2016-6291 First vendor Publication 2016-07-25
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The exif_process_IFD_in_MAKERNOTE function in ext/exif/exif.c in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 allows remote attackers to cause a denial of service (out-of-bounds array access and memory corruption), obtain sensitive information from process memory, or possibly have unspecified other impact via a crafted JPEG image.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6291

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 630

Snort® IPS/IDS

Date Description
2016-11-01 PHP exif_process_IFD_in_MAKERNOTE out of bounds read attempt
RuleID : 40297 - Revision : 3 - Type : FILE-IMAGE
2016-11-01 PHP exif_process_IFD_in_MAKERNOTE out of bounds read attempt
RuleID : 40296 - Revision : 2 - Type : FILE-IMAGE
2016-11-01 PHP exif_process_IFD_in_MAKERNOTE out of bounds read attempt
RuleID : 40295 - Revision : 2 - Type : FILE-IMAGE
2016-11-01 PHP exif_process_IFD_in_MAKERNOTE out of bounds read attempt
RuleID : 40294 - Revision : 2 - Type : FILE-IMAGE

Nessus® Vulnerability Scanner

Date Description
2016-12-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201611-22.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1156.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_12.nasl - Type : ACT_GATHER_INFO
2016-09-19 Name : The remote Debian host is missing a security update.
File : debian_DLA-628.nasl - Type : ACT_GATHER_INFO
2016-09-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2328-1.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2210-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2080-1.nasl - Type : ACT_GATHER_INFO
2016-08-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-985.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3045-1.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3631.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b6402385533b11e6a7bd14dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_5_38.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_6_24.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_7_0_9.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=eebcbd5de38a0f1c2876035402cb...
Source Url
APPLE http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html
BID http://www.securityfocus.com/bid/92073
CONFIRM http://php.net/ChangeLog-5.php
http://php.net/ChangeLog-7.php
https://bugs.php.net/72603
https://support.apple.com/HT207170
DEBIAN http://www.debian.org/security/2016/dsa-3631
GENTOO https://security.gentoo.org/glsa/201611-22
MLIST http://openwall.com/lists/oss-security/2016/07/24/2
REDHAT http://rhn.redhat.com/errata/RHSA-2016-2750.html
SECTRACK http://www.securitytracker.com/id/1036430

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
Date Informations
2024-02-02 01:40:41
  • Multiple Updates
2024-02-01 12:11:32
  • Multiple Updates
2023-11-07 21:43:44
  • Multiple Updates
2023-09-05 12:38:45
  • Multiple Updates
2023-09-05 01:11:17
  • Multiple Updates
2023-09-02 12:38:35
  • Multiple Updates
2023-09-02 01:11:32
  • Multiple Updates
2023-08-12 12:41:55
  • Multiple Updates
2023-08-12 01:11:01
  • Multiple Updates
2023-08-11 12:36:46
  • Multiple Updates
2023-08-11 01:11:19
  • Multiple Updates
2023-08-06 12:35:32
  • Multiple Updates
2023-08-06 01:11:00
  • Multiple Updates
2023-08-04 12:35:41
  • Multiple Updates
2023-08-04 01:11:04
  • Multiple Updates
2023-07-14 12:35:43
  • Multiple Updates
2023-07-14 01:11:03
  • Multiple Updates
2023-03-29 01:37:29
  • Multiple Updates
2023-03-28 12:11:23
  • Multiple Updates
2022-10-11 12:31:56
  • Multiple Updates
2022-10-11 01:11:02
  • Multiple Updates
2021-05-04 12:52:40
  • Multiple Updates
2021-04-22 02:04:45
  • Multiple Updates
2020-05-23 02:00:53
  • Multiple Updates
2020-05-23 00:52:32
  • Multiple Updates
2019-06-08 12:08:17
  • Multiple Updates
2018-10-03 12:06:32
  • Multiple Updates
2018-03-12 12:02:05
  • Multiple Updates
2018-01-05 09:23:53
  • Multiple Updates
2017-11-04 09:23:44
  • Multiple Updates
2017-09-01 09:24:53
  • Multiple Updates
2017-07-01 09:23:43
  • Multiple Updates
2016-12-02 13:24:59
  • Multiple Updates
2016-10-06 13:23:45
  • Multiple Updates
2016-10-05 00:23:44
  • Multiple Updates
2016-09-27 09:23:21
  • Multiple Updates
2016-09-24 13:26:57
  • Multiple Updates
2016-09-20 13:25:38
  • Multiple Updates
2016-09-09 13:24:12
  • Multiple Updates
2016-09-03 13:27:33
  • Multiple Updates
2016-08-17 13:25:23
  • Multiple Updates
2016-08-10 21:24:43
  • Multiple Updates
2016-08-05 00:23:42
  • Multiple Updates
2016-08-04 13:25:52
  • Multiple Updates
2016-08-04 09:24:26
  • Multiple Updates
2016-07-28 21:25:20
  • Multiple Updates
2016-07-28 13:25:49
  • Multiple Updates
2016-07-27 13:25:31
  • Multiple Updates
2016-07-25 21:22:49
  • First insertion