9.1
CVSSv3

CVE-2016-5114

Published: 07/08/2016 Updated: 05/01/2018
CVSS v2 Base Score: 6.4 | Impact Score: 4.9 | Exploitability Score: 10
CVSS v3 Base Score: 9.1 | Impact Score: 5.2 | Exploitability Score: 3.9
VMScore: 570
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:P

Vulnerability Summary

sapi/fpm/fpm/fpm_log.c in PHP prior to 5.5.31, 5.6.x prior to 5.6.17, and 7.x prior to 7.0.2 misinterprets the semantics of the snprintf return value, which allows malicious users to obtain sensitive information from process memory or cause a denial of service (out-of-bounds read and buffer overflow) via a long string, as demonstrated by a long URI in a configuration with custom REQUEST_URI logging.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

php php 5.6.2

php php 5.6.1

php php 5.6.0

php php 5.6.14

php php 5.6.15

php php 5.6.16

php php 5.6.9

php php

php php 5.6.3

php php 5.6.4

php php 5.6.12

php php 5.6.13

php php 5.6.7

php php 5.6.8

php php 7.0.0

php php 7.0.1

php php 5.6.10

php php 5.6.11

php php 5.6.5

php php 5.6.6

Vendor Advisories

Synopsis Moderate: rh-php56 security, bug fix, and enhancement update Type/Severity Security Advisory: Moderate Topic An update for rh-php56, rh-php56-php, and rh-php56-php-pear is now available for Red Hat Software CollectionsRed Hat Product Security has rated this update as having a security impact of Mo ...
Several security issues were fixed in PHP ...
An out-of-bounds write flaw was found in the fpm_log_write() logging function of PHP's FastCGI Process Manager service A remote attacker could repeatedly send maliciously crafted requests to force FPM to exhaust file system space, creating a denial of service and preventing further logging ...