7.5
CVSSv3

CVE-2017-11144

Published: 10/07/2017 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

In PHP prior to 5.6.31, 7.x prior to 7.0.21, and 7.1.x prior to 7.1.7, the openssl extension PEM sealing code did not check the return value of the OpenSSL sealing function, which could lead to a crash of the PHP interpreter, related to an interpretation conflict for a negative number in ext/openssl/openssl.c, and an OpenSSL documentation omission.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

php php 7.1.0

php php 7.1.6

php php 7.0.11

php php 7.0.4

php php 7.1.3

php php 7.1.5

php php 7.0.19

php php 7.0.3

php php 7.0.1

php php 7.1.2

php php 7.0.12

php php 7.0.13

php php 7.0.16

php php 7.0.7

php php 7.0.14

php php 7.0.20

php php 7.0.15

php php

php php 7.0.18

php php 7.0.2

php php 7.0.9

php php 7.0.8

php php 7.0.17

php php 7.0.5

php php 7.0.10

php php 7.0.0

php php 7.0.6

php php 7.1.1

php php 7.1.4

Vendor Advisories

Synopsis Moderate: rh-php70-php security, bug fix, and enhancement update Type/Severity Security Advisory: Moderate Topic An update for rh-php70-php is now available for Red Hat Software CollectionsRed Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerabilit ...
Several security issues were fixed in PHP ...
Several security issues were fixed in PHP ...
Several vulnerabilities were found in PHP, a widely-used open source general purpose scripting language: CVE-2017-11142 Denial of service via overly long form variables CVE-2017-11143 Invalid free() in wddx_deserialize() CVE-2017-11144 Denial of service in openssl extension due to incorrect return value check of OpenSSL sealing fun ...
Tenable has released updates for SecurityCenter 532, 540, 542, 545, 550, and 551 to bring the version of PHP included with them to 5631 PHP 5631 addresses multiple vulnerabilities: CVE-2017-11142: In PHP before 5631, 7x before 7017, and 71x before 713, remote attackers could cause a CPU consumption denial of service atta ...