Executive Summary

Informations
Name CVE-2017-11147 First vendor Publication 2017-07-10
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
Overall CVSS Score 9.1
Base Score 9.1 Environmental Score 9.1
impact SubScore 5.2 Temporal Score 9.1
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:P)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In PHP before 5.6.30 and 7.x before 7.0.15, the PHAR archive handler could be used by attackers supplying malicious archive files to crash the PHP interpreter or potentially disclose information due to a buffer over-read in the phar_parse_pharfile function in ext/phar/phar.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11147

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 764

Nessus® Vulnerability Scanner

Date Description
2017-09-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2522-1.nasl - Type : ACT_GATHER_INFO
2017-09-12 Name : The Tenable SecurityCenter application on the remote host contains a PHP libr...
File : securitycenter_php_5_6_31.nasl - Type : ACT_GATHER_INFO
2017-09-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1010.nasl - Type : ACT_GATHER_INFO
2017-09-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-994.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3382-1.nasl - Type : ACT_GATHER_INFO
2017-07-24 Name : The remote Debian host is missing a security update.
File : debian_DLA-1034.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=e5246580a85f031e1a3b8064edba...
Source Url
BID http://www.securityfocus.com/bid/99607
CONFIRM http://openwall.com/lists/oss-security/2017/07/10/6
http://php.net/ChangeLog-5.php
http://php.net/ChangeLog-7.php
https://bugs.php.net/bug.php?id=73773
https://security.netapp.com/advisory/ntap-20180112-0001/
https://www.tenable.com/security/tns-2017-12
REDHAT https://access.redhat.com/errata/RHSA-2018:1296

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
Date Informations
2024-02-02 01:43:26
  • Multiple Updates
2024-02-01 12:12:13
  • Multiple Updates
2023-11-07 21:42:35
  • Multiple Updates
2023-09-05 12:41:27
  • Multiple Updates
2023-09-05 01:11:58
  • Multiple Updates
2023-09-02 12:41:14
  • Multiple Updates
2023-09-02 01:12:14
  • Multiple Updates
2023-08-12 12:44:43
  • Multiple Updates
2023-08-12 01:11:44
  • Multiple Updates
2023-08-11 12:39:21
  • Multiple Updates
2023-08-11 01:12:03
  • Multiple Updates
2023-08-06 12:38:03
  • Multiple Updates
2023-08-06 01:11:43
  • Multiple Updates
2023-08-04 12:38:13
  • Multiple Updates
2023-08-04 01:11:47
  • Multiple Updates
2023-07-14 12:38:15
  • Multiple Updates
2023-07-14 01:11:46
  • Multiple Updates
2023-03-29 01:40:01
  • Multiple Updates
2023-03-28 12:12:04
  • Multiple Updates
2022-10-11 12:34:08
  • Multiple Updates
2022-10-11 01:11:41
  • Multiple Updates
2022-07-20 21:27:55
  • Multiple Updates
2021-05-04 12:55:38
  • Multiple Updates
2021-04-22 02:08:22
  • Multiple Updates
2020-05-23 02:02:27
  • Multiple Updates
2020-05-23 00:54:54
  • Multiple Updates
2019-10-03 09:19:56
  • Multiple Updates
2019-06-08 12:08:44
  • Multiple Updates
2018-10-03 12:06:54
  • Multiple Updates
2018-05-04 09:19:04
  • Multiple Updates
2018-03-12 12:02:23
  • Multiple Updates
2018-01-14 09:21:57
  • Multiple Updates
2017-11-03 09:21:17
  • Multiple Updates
2017-09-20 13:25:52
  • Multiple Updates
2017-09-13 13:24:32
  • Multiple Updates
2017-09-08 12:06:28
  • Multiple Updates
2017-09-07 13:24:45
  • Multiple Updates
2017-09-06 13:25:19
  • Multiple Updates
2017-08-12 13:24:55
  • Multiple Updates
2017-07-25 13:24:40
  • Multiple Updates
2017-07-19 09:22:24
  • Multiple Updates
2017-07-16 17:22:34
  • Multiple Updates
2017-07-10 21:23:04
  • First insertion