CVE-2017-16642

high

Description

In PHP before 5.6.32, 7.x before 7.0.25, and 7.1.x before 7.1.11, an error in the date extension's timelib_meridian handling of 'front of' and 'back of' directives could be used by attackers able to supply date strings to leak information from the interpreter, related to ext/date/lib/parse_date.c out-of-bounds reads affecting the php_parse_date function. NOTE: this is a different issue than CVE-2017-11145.

References

https://www.debian.org/security/2018/dsa-4081

https://www.debian.org/security/2018/dsa-4080

https://usn.ubuntu.com/3566-1/

https://security.netapp.com/advisory/ntap-20181123-0001/

https://github.com/php/php-src/commit/5c0455bf2c8cd3c25401407f158e820aa3b239e1

https://github.com/derickr/timelib/commit/aa9156006e88565e1f1a5f7cc088b18322d57536

https://bugs.php.net/bug.php?id=75055

https://access.redhat.com/errata/RHSA-2019:2519

https://access.redhat.com/errata/RHSA-2018:1296

http://www.securityfocus.com/bid/101745

http://php.net/ChangeLog-7.php

http://php.net/ChangeLog-5.php

Details

Source: Mitre, NVD

Published: 2017-11-07

Updated: 2019-08-19

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Severity: High