CVE-2016-5399

The bzread function in ext/bz2/bz2.c in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 allows remote attackers to cause a denial of service (out-of-bounds write) or execute arbitrary code via a crafted bz2 archive.
References
Link Resource
https://www.exploit-db.com/exploits/40155/ Exploit Third Party Advisory VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=1358395 Issue Tracking Third Party Advisory VDB Entry
https://bugs.php.net/bug.php?id=72613 Exploit Vendor Advisory
http://www.securitytracker.com/id/1036430 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/92051 Third Party Advisory VDB Entry
http://www.openwall.com/lists/oss-security/2016/07/21/1 Exploit Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2016/Jul/72 Exploit Mailing List Third Party Advisory
http://php.net/ChangeLog-7.php Release Notes Vendor Advisory
http://php.net/ChangeLog-5.php Release Notes Vendor Advisory
http://packetstormsecurity.com/files/137998/PHP-7.0.8-5.6.23-5.5.37-bzread-OOB-Write.html Exploit Third Party Advisory VDB Entry
http://www.debian.org/security/2016/dsa-3631 Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2750.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2598.html Third Party Advisory
https://security.netapp.com/advisory/ntap-20180112-0001/ Third Party Advisory
http://www.securityfocus.com/archive/1/538966/100/0/threaded Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:a:php:php:*:*:*:*:*:*:*:*

Information

Published : 2017-04-21 13:59

Updated : 2023-02-12 15:23


NVD link : CVE-2016-5399

Mitre link : CVE-2016-5399


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

php

  • php