U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2017-16642 Detail

Description

In PHP before 5.6.32, 7.x before 7.0.25, and 7.1.x before 7.1.11, an error in the date extension's timelib_meridian handling of 'front of' and 'back of' directives could be used by attackers able to supply date strings to leak information from the interpreter, related to ext/date/lib/parse_date.c out-of-bounds reads affecting the php_parse_date function. NOTE: this is a different issue than CVE-2017-11145.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  7.5 HIGH
Vector:  CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://php.net/ChangeLog-5.php Issue Tracking  Release Notes  Vendor Advisory 
http://php.net/ChangeLog-7.php Issue Tracking  Release Notes  Vendor Advisory 
http://www.securityfocus.com/bid/101745 Third Party Advisory  VDB Entry 
https://access.redhat.com/errata/RHSA-2018:1296 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:2519
https://bugs.php.net/bug.php?id=75055 Issue Tracking  Vendor Advisory 
https://github.com/derickr/timelib/commit/aa9156006e88565e1f1a5f7cc088b18322d57536 Issue Tracking  Patch  Third Party Advisory 
https://github.com/php/php-src/commit/5c0455bf2c8cd3c25401407f158e820aa3b239e1 Issue Tracking  Patch  Third Party Advisory 
https://security.netapp.com/advisory/ntap-20181123-0001/ Third Party Advisory 
https://usn.ubuntu.com/3566-1/ Third Party Advisory 
https://www.debian.org/security/2018/dsa-4080 Third Party Advisory 
https://www.debian.org/security/2018/dsa-4081 Third Party Advisory 
https://www.exploit-db.com/exploits/43133/ Exploit  Issue Tracking  Third Party Advisory  VDB Entry 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-125 Out-of-bounds Read cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

9 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2017-16642
NVD Published Date:
11/07/2017
NVD Last Modified:
08/19/2019
Source:
MITRE