Executive Summary

Informations
Name CVE-2016-6293 First vendor Publication 2016-07-25
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The uloc_acceptLanguageFromHTTP function in common/uloc.cpp in International Components for Unicode (ICU) through 57.1 for C/C++ does not ensure that there is a '\0' character at the end of a certain temporary array, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a call with a long httpAcceptLanguage argument.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6293

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2017-03-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3227-1.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-58.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3725.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-81613d042d.nasl - Type : ACT_GATHER_INFO
2016-11-08 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a2b9adcd5c.nasl - Type : ACT_GATHER_INFO
2016-09-09 Name : The remote Debian host is missing a security update.
File : debian_DLA-615.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_5_38.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_6_24.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_7_0_9.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=aa82e99ed8003c01f1ef4f0940e5...
Source Url
BID http://www.securityfocus.com/bid/92127
GENTOO https://security.gentoo.org/glsa/201701-58
MISC https://bugs.php.net/72533
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
MLIST http://openwall.com/lists/oss-security/2016/07/24/2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2023-11-07 21:43:44
  • Multiple Updates
2021-05-04 12:52:35
  • Multiple Updates
2021-04-22 02:04:46
  • Multiple Updates
2020-05-23 02:00:53
  • Multiple Updates
2020-05-23 00:52:32
  • Multiple Updates
2019-04-24 05:18:54
  • Multiple Updates
2019-04-24 00:18:52
  • Multiple Updates
2018-11-08 12:07:34
  • Multiple Updates
2018-01-19 05:20:35
  • Multiple Updates
2017-07-01 09:23:43
  • Multiple Updates
2017-03-15 13:22:41
  • Multiple Updates
2017-01-26 13:24:35
  • Multiple Updates
2016-11-29 13:23:41
  • Multiple Updates
2016-11-22 13:25:14
  • Multiple Updates
2016-11-09 13:25:43
  • Multiple Updates
2016-09-10 13:28:00
  • Multiple Updates
2016-08-05 00:23:42
  • Multiple Updates
2016-08-04 09:24:26
  • Multiple Updates
2016-07-28 21:25:20
  • Multiple Updates
2016-07-27 13:25:31
  • Multiple Updates
2016-07-25 21:22:49
  • First insertion