Executive Summary

Informations
Name CVE-2017-11628 First vendor Publication 2017-07-25
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In PHP before 5.6.31, 7.x before 7.0.21, and 7.1.x before 7.1.7, a stack-based buffer overflow in the zend_ini_do_op() function in Zend/zend_ini_parser.c could cause a denial of service or potentially allow executing code. NOTE: this is only relevant for PHP applications that accept untrusted input (instead of the system's php.ini file) for the parse_ini_string or parse_ini_file function, e.g., a web application for syntax validation of php.ini directives.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11628

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 694

Nessus® Vulnerability Scanner

Date Description
2018-07-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4240.nasl - Type : ACT_GATHER_INFO
2018-05-24 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL75543432.nasl - Type : ACT_GATHER_INFO
2018-01-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4080.nasl - Type : ACT_GATHER_INFO
2018-01-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4081.nasl - Type : ACT_GATHER_INFO
2017-09-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201709-21.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2522-1.nasl - Type : ACT_GATHER_INFO
2017-09-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1010.nasl - Type : ACT_GATHER_INFO
2017-09-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-994.nasl - Type : ACT_GATHER_INFO
2017-08-28 Name : The remote Debian host is missing a security update.
File : debian_DLA-1066.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3382-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=05255749139b3686c8a6a58ee011...
http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=5f8380d33e648964d2d5140f329c...
Source Url
BID http://www.securityfocus.com/bid/99489
CONFIRM https://security.netapp.com/advisory/ntap-20180112-0001/
DEBIAN https://www.debian.org/security/2018/dsa-4080
https://www.debian.org/security/2018/dsa-4081
GENTOO https://security.gentoo.org/glsa/201709-21
MISC https://bugs.php.net/bug.php?id=74603
REDHAT https://access.redhat.com/errata/RHSA-2018:1296

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
Date Informations
2024-02-02 01:43:53
  • Multiple Updates
2024-02-01 12:12:18
  • Multiple Updates
2023-11-07 21:42:34
  • Multiple Updates
2023-09-05 12:41:51
  • Multiple Updates
2023-09-05 01:12:02
  • Multiple Updates
2023-09-02 12:41:39
  • Multiple Updates
2023-09-02 01:12:18
  • Multiple Updates
2023-08-12 12:45:08
  • Multiple Updates
2023-08-12 01:11:48
  • Multiple Updates
2023-08-11 12:39:45
  • Multiple Updates
2023-08-11 01:12:07
  • Multiple Updates
2023-08-06 12:38:27
  • Multiple Updates
2023-08-06 01:11:47
  • Multiple Updates
2023-08-04 12:38:37
  • Multiple Updates
2023-08-04 01:11:51
  • Multiple Updates
2023-07-14 12:38:38
  • Multiple Updates
2023-07-14 01:11:50
  • Multiple Updates
2023-03-29 01:40:24
  • Multiple Updates
2023-03-28 12:12:08
  • Multiple Updates
2022-10-11 12:34:29
  • Multiple Updates
2022-10-11 01:11:45
  • Multiple Updates
2021-05-04 12:55:57
  • Multiple Updates
2021-04-22 02:08:41
  • Multiple Updates
2020-05-23 02:02:40
  • Multiple Updates
2020-05-23 00:55:16
  • Multiple Updates
2019-06-08 12:08:46
  • Multiple Updates
2018-10-03 12:06:56
  • Multiple Updates
2018-05-04 09:19:04
  • Multiple Updates
2018-03-12 12:02:25
  • Multiple Updates
2018-01-14 09:21:58
  • Multiple Updates
2018-01-10 13:23:34
  • Multiple Updates
2017-09-26 13:24:57
  • Multiple Updates
2017-09-26 09:24:07
  • Multiple Updates
2017-09-20 13:25:52
  • Multiple Updates
2017-09-08 12:06:30
  • Multiple Updates
2017-09-07 13:24:45
  • Multiple Updates
2017-09-06 13:25:19
  • Multiple Updates
2017-08-29 13:25:31
  • Multiple Updates
2017-08-12 13:24:55
  • Multiple Updates
2017-08-10 17:23:11
  • Multiple Updates
2017-07-28 09:22:35
  • Multiple Updates
2017-07-26 05:22:17
  • First insertion