In PHP before 5.6.31, 7.x before 7.0.21, and 7.1.x before 7.1.7, the openssl extension PEM sealing code did not check the return value of the OpenSSL sealing function, which could lead to a crash of the PHP interpreter, related to an interpretation conflict for a negative number in ext/openssl/openssl.c, and an OpenSSL documentation omission.
Published 2017-07-10 14:29:01
Updated 2018-05-04 01:29:03
Source MITRE
View at NVD,   CVE.org

Threat overview for CVE-2017-11144

Top countries where our scanners detected CVE-2017-11144
Top open port discovered on systems with this issue 80
IPs affected by CVE-2017-11144 247,177
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2017-11144!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2017-11144

Probability of exploitation activity in the next 30 days: 1.61%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 86 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2017-11144

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
5.0
MEDIUM AV:N/AC:L/Au:N/C:N/I:N/A:P
10.0
2.9
NIST
7.5
HIGH CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
3.9
3.6
NIST

CWE ids for CVE-2017-11144

References for CVE-2017-11144

Products affected by CVE-2017-11144

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!