Vulnerability Details : CVE-2017-11147
In PHP before 5.6.30 and 7.x before 7.0.15, the PHAR archive handler could be used by attackers supplying malicious archive files to crash the PHP interpreter or potentially disclose information due to a buffer over-read in the phar_parse_pharfile function in ext/phar/phar.c.
Products affected by CVE-2017-11147
- cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
- cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*
Threat overview for CVE-2017-11147
Top countries where our scanners detected CVE-2017-11147
Top open port discovered on systems with this issue
80
IPs affected by CVE-2017-11147 487,229
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2017-11147!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2017-11147
0.32%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 67 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-11147
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.4
|
MEDIUM | AV:N/AC:L/Au:N/C:P/I:N/A:P |
10.0
|
4.9
|
NIST | |
9.1
|
CRITICAL | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H |
3.9
|
5.2
|
NIST |
CWE ids for CVE-2017-11147
-
The product reads data past the end, or before the beginning, of the intended buffer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-11147
-
https://www.tenable.com/security/tns-2017-12
[R1] SecurityCenter 5.3.2, 5.4.0, 5.4.2, 5.4.5, 5.5.0, and 5.5.1 Fixes Multiple Vulnerabilities - Security Advisory | TenableĀ®Third Party Advisory
-
http://openwall.com/lists/oss-security/2017/07/10/6
oss-security - Re: CVE IDs needed for PHP vulnerabilites (affects 5.6.30 and 7.0.20)Mailing List;Patch;Third Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1296
RHSA-2018:1296 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://www.securityfocus.com/bid/99607
PHP CVE-2017-11147 Memory Corruption VulnerabilityThird Party Advisory;VDB Entry
-
https://security.netapp.com/advisory/ntap-20180112-0001/
September 2017 PHP Vulnerabilities in NetApp Products | NetApp Product SecurityThird Party Advisory
-
http://git.php.net/?p=php-src.git;a=commit;h=e5246580a85f031e1a3b8064edbaa55c1643a451
208.43.231.11 Git - php-src.git/commitBroken Link;Mailing List;Vendor Advisory
-
https://bugs.php.net/bug.php?id=73773
PHP :: Sec Bug #73773 :: Seg fault when loading hostile pharExploit;Issue Tracking;Vendor Advisory
-
http://php.net/ChangeLog-7.php
PHP: PHP 7 ChangeLogRelease Notes;Vendor Advisory
-
http://php.net/ChangeLog-5.php
PHP: PHP 5 ChangeLogRelease Notes;Vendor Advisory
Jump to