The GNU Multiple Precision Arithmetic Library (GMP) interfaces for PHP through 7.1.4 allow attackers to cause a denial of service (memory consumption and application crash) via operations on long strings. NOTE: the vendor disputes this, stating "There is no security issue here, because GMP safely aborts in case of an OOM condition. The only attack vector here is denial of service. However, if you allow attacker-controlled, unbounded allocations you have a DoS vector regardless of GMP's OOM behavior.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-04-19T15:00:00Z

Updated: 2024-09-17T00:41:50.863Z

Reserved: 2017-04-19T00:00:00Z

Link: CVE-2017-7963

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-04-19T15:59:00.287

Modified: 2024-08-05T17:15:26.923

Link: CVE-2017-7963

cve-icon Redhat

No data.