Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2016-5399 First vendor Publication 2017-04-21
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The bzread function in ext/bz2/bz2.c in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 allows remote attackers to cause a denial of service (out-of-bounds write) or execute arbitrary code via a crafted bz2 archive.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5399

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 707

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1063.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_php_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2598.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2598.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2598.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1156.nasl - Type : ACT_GATHER_INFO
2016-09-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2328-1.nasl - Type : ACT_GATHER_INFO
2016-09-19 Name : The remote Debian host is missing a security update.
File : debian_DLA-628.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2210-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2080-1.nasl - Type : ACT_GATHER_INFO
2016-08-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-985.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3045-1.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b6402385533b11e6a7bd14dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3631.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_5_38.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_7_0_9.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_6_24.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/92051
BUGTRAQ http://www.securityfocus.com/archive/1/538966/100/0/threaded
CONFIRM http://php.net/ChangeLog-5.php
http://php.net/ChangeLog-7.php
https://bugs.php.net/bug.php?id=72613
https://bugzilla.redhat.com/show_bug.cgi?id=1358395
https://security.netapp.com/advisory/ntap-20180112-0001/
DEBIAN http://www.debian.org/security/2016/dsa-3631
EXPLOIT-DB https://www.exploit-db.com/exploits/40155/
FULLDISC http://seclists.org/fulldisclosure/2016/Jul/72
MISC http://packetstormsecurity.com/files/137998/PHP-7.0.8-5.6.23-5.5.37-bzread-OO...
MLIST http://www.openwall.com/lists/oss-security/2016/07/21/1
REDHAT http://rhn.redhat.com/errata/RHSA-2016-2598.html
http://rhn.redhat.com/errata/RHSA-2016-2750.html
SECTRACK http://www.securitytracker.com/id/1036430

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2024-02-02 01:40:21
  • Multiple Updates
2024-02-01 12:11:25
  • Multiple Updates
2023-09-05 12:38:26
  • Multiple Updates
2023-09-05 01:11:11
  • Multiple Updates
2023-09-02 12:38:16
  • Multiple Updates
2023-09-02 01:11:26
  • Multiple Updates
2023-08-12 12:41:34
  • Multiple Updates
2023-08-12 01:10:54
  • Multiple Updates
2023-08-11 12:36:27
  • Multiple Updates
2023-08-11 01:11:12
  • Multiple Updates
2023-08-06 12:35:14
  • Multiple Updates
2023-08-06 01:10:53
  • Multiple Updates
2023-08-04 12:35:23
  • Multiple Updates
2023-08-04 01:10:57
  • Multiple Updates
2023-07-14 12:35:24
  • Multiple Updates
2023-07-14 01:10:57
  • Multiple Updates
2023-03-29 01:37:11
  • Multiple Updates
2023-03-28 12:11:16
  • Multiple Updates
2023-02-13 05:27:54
  • Multiple Updates
2023-02-03 05:28:17
  • Multiple Updates
2022-10-11 12:31:40
  • Multiple Updates
2022-10-11 01:10:56
  • Multiple Updates
2022-08-16 17:27:48
  • Multiple Updates
2021-05-04 12:52:19
  • Multiple Updates
2021-04-22 02:04:14
  • Multiple Updates
2020-05-23 02:00:42
  • Multiple Updates
2020-05-23 00:52:14
  • Multiple Updates
2019-06-08 12:08:13
  • Multiple Updates
2018-10-10 00:20:00
  • Multiple Updates
2018-10-03 12:06:29
  • Multiple Updates
2018-03-12 12:02:02
  • Multiple Updates
2018-01-14 09:21:57
  • Multiple Updates
2018-01-05 09:23:52
  • Multiple Updates
2017-11-04 09:23:44
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-04-28 21:23:15
  • Multiple Updates
2017-04-22 05:23:16
  • First insertion