Lucene search

K
ubuntucveUbuntu.comUB:CVE-2016-4538
HistoryMay 06, 2016 - 12:00 a.m.

CVE-2016-4538

2016-05-0600:00:00
ubuntu.com
ubuntu.com
11

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.036 Low

EPSS

Percentile

91.5%

The bcpowmod function in ext/bcmath/bcmath.c in PHP before 5.5.35, 5.6.x
before 5.6.21, and 7.x before 7.0.6 modifies certain data structures
without considering whether they are copies of the zero, one, or two
global variable, which allows remote attackers to cause a denial of service
or possibly have unspecified other impact via a crafted call.

Bugs

Notes

Author Note
sbeattie Fixed in 7.0.6, 5.6.21, 5.5.35
mdeslaur same commit as CVE-2016-4537
OSVersionArchitecturePackageVersionFilename
ubuntu12.04noarchphp5< 5.3.10-1ubuntu3.23UNKNOWN
ubuntu14.04noarchphp5< 5.5.9+dfsg-1ubuntu4.17UNKNOWN
ubuntu15.10noarchphp5< 5.6.11+dfsg-1ubuntu3.4UNKNOWN
ubuntu16.04noarchphp7.0< 7.0.4-7ubuntu2.1UNKNOWN

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.036 Low

EPSS

Percentile

91.5%