Vulnerability CVE-2018-10546


Published: 2018-04-29

Description:
An issue was discovered in PHP before 5.6.36, 7.0.x before 7.0.30, 7.1.x before 7.1.17, and 7.2.x before 7.2.5. An infinite loop exists in ext/iconv/iconv.c because the iconv stream filter does not reject invalid multibyte sequences.

Type:

CWE-835

(Loop with Unreachable Exit Condition ('Infinite Loop'))

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
PHP -> PHP 
Netapp -> Storage automation store 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
http://php.net/ChangeLog-5.php
http://php.net/ChangeLog-7.php
http://www.securityfocus.com/bid/104019
http://www.securitytracker.com/id/1040807
https://access.redhat.com/errata/RHSA-2019:2519
https://bugs.php.net/bug.php?id=76249
https://lists.debian.org/debian-lts-announce/2018/06/msg00005.html
https://security.gentoo.org/glsa/201812-01
https://security.netapp.com/advisory/ntap-20180607-0003/
https://usn.ubuntu.com/3646-1/
https://www.debian.org/security/2018/dsa-4240
https://www.tenable.com/security/tns-2018-12

Copyright 2024, cxsecurity.com

 

Back to Top