Executive Summary

Informations
Name CVE-2017-16642 First vendor Publication 2017-11-07
Vendor Cve Last vendor Modification 2019-08-19

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In PHP before 5.6.32, 7.x before 7.0.25, and 7.1.x before 7.1.11, an error in the date extension's timelib_meridian handling of 'front of' and 'back of' directives could be used by attackers able to supply date strings to leak information from the interpreter, related to ext/date/lib/parse_date.c out-of-bounds reads affecting the php_parse_date function. NOTE: this is a different issue than CVE-2017-11145.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16642

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 785
Os 1
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-07-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4240.nasl - Type : ACT_GATHER_INFO
2018-01-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4080.nasl - Type : ACT_GATHER_INFO
2018-01-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4081.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1371.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1353.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_6_32.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_7_0_25.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_7_1_11.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/101745
CONFIRM http://php.net/ChangeLog-5.php
http://php.net/ChangeLog-7.php
https://bugs.php.net/bug.php?id=75055
https://github.com/derickr/timelib/commit/aa9156006e88565e1f1a5f7cc088b18322d...
https://github.com/php/php-src/commit/5c0455bf2c8cd3c25401407f158e820aa3b239e1
https://security.netapp.com/advisory/ntap-20181123-0001/
DEBIAN https://www.debian.org/security/2018/dsa-4080
https://www.debian.org/security/2018/dsa-4081
EXPLOIT-DB https://www.exploit-db.com/exploits/43133/
REDHAT https://access.redhat.com/errata/RHSA-2018:1296
https://access.redhat.com/errata/RHSA-2019:2519
UBUNTU https://usn.ubuntu.com/3566-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2024-02-02 01:45:30
  • Multiple Updates
2024-02-01 12:12:44
  • Multiple Updates
2023-09-05 12:43:28
  • Multiple Updates
2023-09-05 01:12:28
  • Multiple Updates
2023-09-02 12:43:13
  • Multiple Updates
2023-09-02 01:12:45
  • Multiple Updates
2023-08-12 12:46:46
  • Multiple Updates
2023-08-12 01:12:14
  • Multiple Updates
2023-08-11 12:41:17
  • Multiple Updates
2023-08-11 01:12:34
  • Multiple Updates
2023-08-06 12:39:57
  • Multiple Updates
2023-08-06 01:12:13
  • Multiple Updates
2023-08-04 12:40:06
  • Multiple Updates
2023-08-04 01:12:17
  • Multiple Updates
2023-07-14 12:40:08
  • Multiple Updates
2023-07-14 01:12:16
  • Multiple Updates
2023-03-29 01:41:53
  • Multiple Updates
2023-03-28 12:12:33
  • Multiple Updates
2022-10-11 12:35:48
  • Multiple Updates
2022-10-11 01:12:10
  • Multiple Updates
2021-05-04 13:00:10
  • Multiple Updates
2021-04-22 02:13:46
  • Multiple Updates
2020-05-23 02:04:21
  • Multiple Updates
2020-05-23 00:57:55
  • Multiple Updates
2019-08-19 17:19:32
  • Multiple Updates
2019-06-08 12:09:03
  • Multiple Updates
2019-05-01 21:19:01
  • Multiple Updates
2018-11-24 17:20:20
  • Multiple Updates
2018-10-02 12:12:07
  • Multiple Updates
2018-05-04 09:19:05
  • Multiple Updates
2018-03-16 09:19:08
  • Multiple Updates
2018-03-11 12:06:05
  • Multiple Updates
2018-01-10 13:23:35
  • Multiple Updates
2017-12-16 13:23:35
  • Multiple Updates
2017-12-15 13:23:45
  • Multiple Updates
2017-11-30 00:20:45
  • Multiple Updates
2017-11-17 13:23:44
  • Multiple Updates
2017-11-16 09:21:51
  • Multiple Updates
2017-11-10 09:23:08
  • Multiple Updates
2017-11-08 05:22:57
  • First insertion