CVE
- Id
- 90890
- CVE No.
- CVE-2016-4071
- Status
- Candidate
- Description
- Format string vulnerability in the php_snmp_error function in ext/snmp/snmp.c in PHP before 5.5.34, 5.6.x before 5.6.20, and 7.x before 7.0.5 allows remote attackers to execute arbitrary code via format string specifiers in an SNMP::get call.
- Phase
- Assigned (20160423)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
782237 | 90890 | CVE-2016-4071 | MLIST:[oss-security] 20160423 Re: CVE request: PHP issues fixed in 7.0.5, 5.6.20 and 5.5.34 releases | View |
782238 | 90890 | CVE-2016-4071 | URL:http://www.openwall.com/lists/oss-security/2016/04/24/1 | View |
782239 | 90890 | CVE-2016-4071 | CONFIRM:http://www.php.net/ChangeLog-5.php | View |
782240 | 90890 | CVE-2016-4071 | CONFIRM:http://www.php.net/ChangeLog-7.php | View |
782241 | 90890 | CVE-2016-4071 | CONFIRM:https://bugs.php.net/bug.php?id=71704 | View |
782242 | 90890 | CVE-2016-4071 | CONFIRM:https://git.php.net/?p=php-src.git;a=commit;h=6e25966544fb1d2f3d7596e060ce9c9269bbdcf8 | View |
782243 | 90890 | CVE-2016-4071 | CONFIRM:https://support.apple.com/HT206567 | View |
782244 | 90890 | CVE-2016-4071 | CONFIRM:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731 | View |
782245 | 90890 | CVE-2016-4071 | CONFIRM:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149 | View |
782246 | 90890 | CVE-2016-4071 | CONFIRM:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722 | View |
782247 | 90890 | CVE-2016-4071 | APPLE:APPLE-SA-2016-05-16-4 | View |
782248 | 90890 | CVE-2016-4071 | URL:http://lists.apple.com/archives/security-announce/2016/May/msg00004.html | View |
782249 | 90890 | CVE-2016-4071 | DEBIAN:DSA-3560 | View |
782250 | 90890 | CVE-2016-4071 | URL:http://www.debian.org/security/2016/dsa-3560 | View |
782251 | 90890 | CVE-2016-4071 | SUSE:SUSE-SU-2016:1277 | View |
782252 | 90890 | CVE-2016-4071 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00033.html | View |
782253 | 90890 | CVE-2016-4071 | SUSE:openSUSE-SU-2016:1274 | View |
782254 | 90890 | CVE-2016-4071 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00031.html | View |
782255 | 90890 | CVE-2016-4071 | SUSE:openSUSE-SU-2016:1373 | View |
782256 | 90890 | CVE-2016-4071 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00056.html | View |
782257 | 90890 | CVE-2016-4071 | UBUNTU:USN-2952-1 | View |
782258 | 90890 | CVE-2016-4071 | URL:http://www.ubuntu.com/usn/USN-2952-1 | View |
782259 | 90890 | CVE-2016-4071 | UBUNTU:USN-2952-2 | View |
782260 | 90890 | CVE-2016-4071 | URL:http://www.ubuntu.com/usn/USN-2952-2 | View |
782261 | 90890 | CVE-2016-4071 | BID:85800 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
4087 | JVNDB-2016-004860 | HPE Performance Center および LoadRunner におけるサービス運用妨害 (DoS) の脆弱性 | HPE Performance Center および LoadRunner には、サービス運用妨害 (DoS) 状態にされる脆弱性が存在します。 | CVE-2016-4384 | 90890 | 9 | 8.6 | http://jvndb.jvn.jp/ja/contents/2016/JVNDB-2016-004860.html | View |