Executive Summary

Informations
Name CVE-2016-4543 First vendor Publication 2016-05-21
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The exif_process_IFD_in_JPEG function in ext/exif/exif.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 does not validate IFD sizes, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via crafted header data.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4543

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 97
Application 615
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-12-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201611-22.nasl - Type : ACT_GATHER_INFO
2016-11-09 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_6.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1638-1.nasl - Type : ACT_GATHER_INFO
2016-06-24 Name : The Tenable SecurityCenter application installed on the remote host is affect...
File : securitycenter_php_5_6_21.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1581-1.nasl - Type : ACT_GATHER_INFO
2016-06-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3602.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-696.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-499.nasl - Type : ACT_GATHER_INFO
2016-05-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2984-1.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f4e73663f4.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-613.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://git.php.net/?p=php-src.git%3Ba=commit%3Bh=082aecfc3a753ad03be82cf14f0...
Source Url
BID http://www.securityfocus.com/bid/89844
CONFIRM http://php.net/ChangeLog-5.php
http://php.net/ChangeLog-7.php
https://bugs.php.net/bug.php?id=72094
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
DEBIAN http://www.debian.org/security/2016/dsa-3602
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183736.html
GENTOO https://security.gentoo.org/glsa/201611-22
MLIST http://www.openwall.com/lists/oss-security/2016/05/05/21
REDHAT http://rhn.redhat.com/errata/RHSA-2016-2750.html
SUSE http://lists.opensuse.org/opensuse-updates/2016-05/msg00086.html
http://lists.opensuse.org/opensuse-updates/2016-06/msg00027.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
Date Informations
2024-02-02 01:39:35
  • Multiple Updates
2024-02-01 12:11:07
  • Multiple Updates
2023-11-07 21:43:57
  • Multiple Updates
2023-09-05 12:37:38
  • Multiple Updates
2023-09-05 01:10:54
  • Multiple Updates
2023-09-02 12:37:30
  • Multiple Updates
2023-09-02 01:11:09
  • Multiple Updates
2023-08-12 12:40:44
  • Multiple Updates
2023-08-12 01:10:37
  • Multiple Updates
2023-08-11 12:35:42
  • Multiple Updates
2023-08-11 01:10:55
  • Multiple Updates
2023-08-06 12:34:31
  • Multiple Updates
2023-08-06 01:10:36
  • Multiple Updates
2023-08-04 12:34:39
  • Multiple Updates
2023-08-04 01:10:40
  • Multiple Updates
2023-07-14 12:34:41
  • Multiple Updates
2023-07-14 01:10:39
  • Multiple Updates
2023-03-29 01:36:27
  • Multiple Updates
2023-03-28 12:10:58
  • Multiple Updates
2022-10-11 12:31:01
  • Multiple Updates
2022-10-11 01:10:40
  • Multiple Updates
2021-05-04 12:49:01
  • Multiple Updates
2021-04-22 02:00:31
  • Multiple Updates
2020-05-23 01:59:53
  • Multiple Updates
2020-05-23 00:51:17
  • Multiple Updates
2019-06-08 12:08:02
  • Multiple Updates
2018-10-31 00:21:06
  • Multiple Updates
2018-10-03 12:06:08
  • Multiple Updates
2018-03-12 12:01:53
  • Multiple Updates
2018-03-03 12:03:56
  • Multiple Updates
2018-01-26 12:07:21
  • Multiple Updates
2018-01-05 09:23:43
  • Multiple Updates
2017-07-01 09:23:27
  • Multiple Updates
2017-02-17 09:23:56
  • Multiple Updates
2016-12-02 13:24:58
  • Multiple Updates
2016-12-01 09:24:23
  • Multiple Updates
2016-11-29 00:26:15
  • Multiple Updates
2016-11-16 05:35:08
  • Multiple Updates
2016-11-10 13:24:18
  • Multiple Updates
2016-10-29 09:23:23
  • Multiple Updates
2016-10-05 12:03:27
  • Multiple Updates
2016-09-07 13:24:33
  • Multiple Updates
2016-08-30 13:21:28
  • Multiple Updates
2016-08-24 09:24:20
  • Multiple Updates
2016-06-28 19:59:52
  • Multiple Updates
2016-06-18 13:27:58
  • Multiple Updates
2016-06-16 13:28:32
  • Multiple Updates
2016-06-15 21:29:19
  • Multiple Updates
2016-06-15 09:27:08
  • Multiple Updates
2016-06-10 13:28:58
  • Multiple Updates
2016-06-03 21:25:54
  • Multiple Updates
2016-06-03 09:26:47
  • Multiple Updates
2016-06-02 13:27:32
  • Multiple Updates
2016-05-26 13:27:47
  • Multiple Updates
2016-05-25 21:27:14
  • Multiple Updates
2016-05-22 09:25:16
  • First insertion