CVE-2016-4544

The exif_process_TIFF_in_JPEG function in ext/exif/exif.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 does not validate TIFF start data, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via crafted header data.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:a:php:php:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

07 Nov 2023, 02:32

Type Values Removed Values Added
References
  • {'url': 'https://git.php.net/?p=php-src.git;a=commit;h=082aecfc3a753ad03be82cf14f03ac065723ec92', 'name': 'https://git.php.net/?p=php-src.git;a=commit;h=082aecfc3a753ad03be82cf14f03ac065723ec92', 'tags': ['Broken Link'], 'refsource': 'CONFIRM'}
  • () https://git.php.net/?p=php-src.git%3Ba=commit%3Bh=082aecfc3a753ad03be82cf14f03ac065723ec92 -

20 Jul 2022, 16:55

Type Values Removed Values Added
First Time Opensuse opensuse
Debian debian Linux
Debian
References (CONFIRM) http://php.net/ChangeLog-5.php - (CONFIRM) http://php.net/ChangeLog-5.php - Release Notes, Vendor Advisory
References (SUSE) http://lists.opensuse.org/opensuse-updates/2016-06/msg00027.html - (SUSE) http://lists.opensuse.org/opensuse-updates/2016-06/msg00027.html - Mailing List, Third Party Advisory
References (FEDORA) http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183736.html - (FEDORA) http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183736.html - Mailing List, Third Party Advisory
References (CONFIRM) https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731 - (CONFIRM) https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731 - Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2016/05/05/21 - (MLIST) http://www.openwall.com/lists/oss-security/2016/05/05/21 - Mailing List, Patch, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-updates/2016-05/msg00086.html - (SUSE) http://lists.opensuse.org/opensuse-updates/2016-05/msg00086.html - Mailing List, Third Party Advisory
References (BID) http://www.securityfocus.com/bid/89844 - (BID) http://www.securityfocus.com/bid/89844 - Third Party Advisory, VDB Entry
References (CONFIRM) https://git.php.net/?p=php-src.git;a=commit;h=082aecfc3a753ad03be82cf14f03ac065723ec92 - (CONFIRM) https://git.php.net/?p=php-src.git;a=commit;h=082aecfc3a753ad03be82cf14f03ac065723ec92 - Broken Link
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-2750.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-2750.html - Third Party Advisory
References (DEBIAN) http://www.debian.org/security/2016/dsa-3602 - (DEBIAN) http://www.debian.org/security/2016/dsa-3602 - Third Party Advisory
References (GENTOO) https://security.gentoo.org/glsa/201611-22 - (GENTOO) https://security.gentoo.org/glsa/201611-22 - Third Party Advisory
References (CONFIRM) https://bugs.php.net/bug.php?id=72094 - Exploit (CONFIRM) https://bugs.php.net/bug.php?id=72094 - Exploit, Issue Tracking, Vendor Advisory
References (CONFIRM) http://php.net/ChangeLog-7.php - (CONFIRM) http://php.net/ChangeLog-7.php - Release Notes, Vendor Advisory
CPE cpe:2.3:a:php:php:5.6.5:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.15:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.14:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.20:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.3:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.5.34:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.11:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.1:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.19:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.18:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.0:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.12:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.13:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.17:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.9:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.16:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.2:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.6:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.4:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.8:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.7:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.10:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Information

Published : 2016-05-22 01:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-4544

Mitre link : CVE-2016-4544

CVE.ORG link : CVE-2016-4544


JSON object : View

Products Affected

opensuse

  • leap
  • opensuse

fedoraproject

  • fedora

php

  • php

debian

  • debian_linux
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer