Executive Summary

Informations
Name CVE-2017-7189 First vendor Publication 2019-07-10
Vendor Cve Last vendor Modification 2019-07-17

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

main/streams/xp_socket.c in PHP 7.x before 2017-03-07 misparses fsockopen calls, such as by interpreting fsockopen('127.0.0.1:80', 443) as if the address/port were 127.0.0.1:80:443, which is later truncated to 127.0.0.1:80. This behavior has a security risk if the explicitly provided port number (i.e., 443 in this example) is hardcoded into an application as a security policy, but the hostname argument (i.e., 127.0.0.1:80 in this example) is obtained from untrusted input.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 721

Sources (Detail)

Source Url
MISC https://bugs.php.net/bug.php?id=74192
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2024-02-02 01:48:56
  • Multiple Updates
2024-02-01 12:13:47
  • Multiple Updates
2023-09-05 12:46:56
  • Multiple Updates
2023-09-05 01:13:30
  • Multiple Updates
2023-09-02 12:46:29
  • Multiple Updates
2023-09-02 01:13:47
  • Multiple Updates
2023-08-22 12:41:42
  • Multiple Updates
2022-10-11 01:13:12
  • Multiple Updates
2021-05-04 13:05:28
  • Multiple Updates
2021-04-22 02:19:00
  • Multiple Updates
2020-05-23 02:08:30
  • Multiple Updates
2020-05-23 01:03:47
  • Multiple Updates
2019-07-17 21:19:29
  • Multiple Updates
2019-07-10 21:19:24
  • First insertion