Search for vulnerabilities
Vulnerability details: VCID-bu6h-ssxj-aaar
Vulnerability ID VCID-bu6h-ssxj-aaar
Aliases CVE-2017-12933
Summary The finish_nested_data function in ext/standard/var_unserializer.re in PHP before 5.6.31, 7.0.x before 7.0.21, and 7.1.x before 7.1.7 is prone to a buffer over-read while unserializing untrusted data. Exploitation of this issue can have an unspecified impact on the integrity of PHP.
Status Published
Exploitability 0.5
Weighted Severity 8.8
Risk 4.4
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Low http://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-12933.html
generic_textual Medium http://php.net/ChangeLog-5.php
generic_textual Low http://php.net/ChangeLog-7.php
cvssv3 5.9 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-12933.json
epss 0.01058 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.01058 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.01058 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.01058 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.01058 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.01058 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.01058 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.01058 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.01058 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.01058 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.01058 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.02813 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.02813 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.02813 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.03169 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.03169 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.03169 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.03169 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.03169 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.03169 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.12211 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.12211 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.12211 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.12211 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.12211 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.12211 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.12211 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.12211 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.12211 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.1303 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.18707 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.18707 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.18707 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.18707 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.18707 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.18707 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.18707 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.18707 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.18707 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.18707 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.18707 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.18707 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.18707 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.18707 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.18707 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.18707 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.18707 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.18707 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.18707 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.18707 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.18707 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.18707 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.18707 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.18707 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.18707 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.18707 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.18707 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.18707 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.18707 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.18707 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.18707 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.18707 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.18707 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.18707 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.18707 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.18707 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.18707 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.18707 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.18707 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.18707 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.18707 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.20457 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
epss 0.31848 https://api.first.org/data/v1/epss?cve=CVE-2017-12933
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=1484838
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11142
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11143
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11144
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11145
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11628
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12932
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12933
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12934
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16642
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5711
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5712
cvssv2 4 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 4.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2017-12933
cvssv3 9.8 https://nvd.nist.gov/vuln/detail/CVE-2017-12933
generic_textual Medium https://ubuntu.com/security/notices/USN-3566-1
generic_textual Low https://ubuntu.com/security/notices/USN-3566-2
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-12933.html
http://php.net/ChangeLog-5.php
http://php.net/ChangeLog-7.php
https://access.redhat.com/errata/RHSA-2018:1296
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-12933.json
https://api.first.org/data/v1/epss?cve=CVE-2017-12933
https://bugs.php.net/bug.php?id=74111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11142
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11143
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11145
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11628
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12932
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12933
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12934
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16642
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5711
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5712
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://ubuntu.com/security/notices/USN-3566-1
https://ubuntu.com/security/notices/USN-3566-2
https://usn.ubuntu.com/3566-1/
https://usn.ubuntu.com/3566-2/
https://www.debian.org/security/2018/dsa-4080
https://www.debian.org/security/2018/dsa-4081
http://www.securityfocus.com/bid/99490
1484838 https://bugzilla.redhat.com/show_bug.cgi?id=1484838
cpe:2.3:a:php:php:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.10:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.11:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.12:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.13:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.13:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.14:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.14:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.15:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.15:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.16:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.16:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.17:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.17:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.18:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.18:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.19:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.19:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.20:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.20:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.6:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.7:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.9:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.1.0:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.1.1:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.1.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.1.2:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.1.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.1.3:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.1.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.1.4:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.1.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.1.5:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.1.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.1.6:*:*:*:*:*:*:*
CVE-2017-12933 https://nvd.nist.gov/vuln/detail/CVE-2017-12933
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-12933.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:H/Au:N/C:P/I:N/A:P Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2017-12933
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2017-12933
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.84515
EPSS Score 0.01058
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.