CVE-2017-11145

high

Description

In PHP before 5.6.31, 7.x before 7.0.21, and 7.1.x before 7.1.7, an error in the date extension's timelib_meridian parsing code could be used by attackers able to supply date strings to leak information from the interpreter, related to ext/date/lib/parse_date.c out-of-bounds reads affecting the php_parse_date function. NOTE: the correct fix is in the e8b7698f5ee757ce2c8bd10a192a491a498f891c commit, not the bd77ac90d3bdf31ce2a5251ad92e9e75 gist.

References

https://www.tenable.com/security/tns-2017-12

https://www.debian.org/security/2018/dsa-4081

https://www.debian.org/security/2018/dsa-4080

https://security.netapp.com/advisory/ntap-20180112-0001/

https://gist.github.com/anonymous/bd77ac90d3bdf31ce2a5251ad92e9e75

https://bugs.php.net/bug.php?id=74819

https://access.redhat.com/errata/RHSA-2018:1296

http://www.securityfocus.com/bid/99550

http://php.net/ChangeLog-7.php

http://php.net/ChangeLog-5.php

http://openwall.com/lists/oss-security/2017/07/10/6

http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=e8b7698f5ee757ce2c8bd10a192a491a498f891c

Details

Source: Mitre, NVD

Published: 2017-07-10

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Severity: High