Page 15 of 461 results (0.013 seconds)

CVSS: 7.5EPSS: 0%CPEs: 11EXPL: 1

ext/session/session.c in PHP before 5.6.25 and 7.x before 7.0.10 skips invalid session names in a way that triggers incorrect parsing, which allows remote attackers to inject arbitrary-type session data by leveraging control of a session name, as demonstrated by object injection. ext/session/session.c en PHP en versiones anteriores a 5.6.25 y 7.x en versiones anteriores a 7.0.10 omite nombres de sesión no válidos de una manera que desencadena un análisis gramatical incorrecto, lo que permite a atacantes remotos inyectar datos de sesión de tipo arbitrario aprovechando el control de un nombre de sesión, según lo demostrado mediante la inyección de objetos. • http://openwall.com/lists/oss-security/2016/09/02/9 http://rhn.redhat.com/errata/RHSA-2016-2750.html http://www.php.net/ChangeLog-5.php http://www.php.net/ChangeLog-7.php http://www.securityfocus.com/bid/92552 http://www.securitytracker.com/id/1036680 https://bugs.php.net/bug.php?id=72681 https://github.com/php/php-src/commit/8763c6090d627d8bb0ee1d030c30e58f406be9ce?w=1 https://security.gentoo.org/glsa/201611-22 https://www.tenable.com/security/tns-2016-19 http • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') •

CVSS: 9.1EPSS: 1%CPEs: 28EXPL: 1

sapi/fpm/fpm/fpm_log.c in PHP before 5.5.31, 5.6.x before 5.6.17, and 7.x before 7.0.2 misinterprets the semantics of the snprintf return value, which allows attackers to obtain sensitive information from process memory or cause a denial of service (out-of-bounds read and buffer overflow) via a long string, as demonstrated by a long URI in a configuration with custom REQUEST_URI logging. sapi/fpm/fpm/fpm_log.c en PHP en versiones anteriores a 5.5.31, 5.6.x en versiones anteriores a 5.6.17 y 7.x en versiones anteriores a 7.0.2 malinterpreta la semántica del valor de retorno snprinfg, lo que permite a atacantes remotos obtener información sensible del proceso de memoria o provocar una denegación de servicio (lectura fuera de rango y desbordamiento de búfer) a través de una cadena larga, como se demuestra por una URl larga en una configuración con inicio de sesión REQUEST_URI personalizado. An out-of-bounds write flaw was found in the fpm_log_write() logging function of PHP's FastCGI Process Manager service. A remote attacker could repeatedly send maliciously crafted requests to force FPM to exhaust file system space, creating a denial of service and preventing further logging. • http://github.com/php/php-src/commit/2721a0148649e07ed74468f097a28899741eb58f?w=1 http://php.net/ChangeLog-5.php http://php.net/ChangeLog-7.php http://rhn.redhat.com/errata/RHSA-2016-2750.html http://www.openwall.com/lists/oss-security/2016/05/29/1 http://www.search-lab.hu/about-us/news/111-some-unusual-vulnerabilities-in-the-php-engine https://bugs.php.net/bug.php?id=70755 https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731 https& • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-125: Out-of-bounds Read CWE-787: Out-of-bounds Write •

CVSS: 6.1EPSS: 0%CPEs: 46EXPL: 0

The sapi_header_op function in main/SAPI.c in PHP before 5.4.38, 5.5.x before 5.5.22, and 5.6.x before 5.6.6 supports deprecated line folding without considering browser compatibility, which allows remote attackers to conduct cross-site scripting (XSS) attacks against Internet Explorer by leveraging (1) %0A%20 or (2) %0D%0A%20 mishandling in the header function. La función sapi_header_op en main/SAPI en PHP en versiones anteriores a 5.4.38, 5.5.x en versiones anteriores a 5.5.22 y 5.6 en versiones anteriores a 5.6.6 apoya el plegado de linea en de uso sin considerar la compatibilidad del navegador, lo que permite a atacantes remotos llevar a cabo ataques XSS contra Internet Explorer mediante el aprovechamiento de (1) %0A%20 o (2) %0D%0A%20 no manejado adecuadamente en la función de cabecera. The header() PHP function allowed header stings containing line break followed by a space or tab, as allowed by RFC 2616. Certain browsers handled the continuation line as new header, making it possible to conduct a HTTP response splitting attack against such browsers. The header() function was updated to follow RFC 7230 and not allow any line breaks. • http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00004.html http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00025.html http://lists.opensuse.org/opensuse-updates/2016-08/msg00003.html http://rhn.redhat.com/errata/RHSA-2016-2750.html http://www.openwall.com/lists/oss-security/2016/06/20/3 https://bugs.php.net/bug.php?id=68978 https://github.com/php/php-src/commit/996faf964bba1aec06b153b370a7f20d3dd2bb8b?w=1 https://access.redhat.com/security/cve/CVE-201 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CWE-113: Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Request/Response Splitting') •

CVSS: 7.8EPSS: 0%CPEs: 40EXPL: 1

Integer overflow in the virtual_file_ex function in TSRM/tsrm_virtual_cwd.c in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 allows remote attackers to cause a denial of service (stack-based buffer overflow) or possibly have unspecified other impact via a crafted extract operation on a ZIP archive. Desbordamiento de entero en la función virtual_file_ex en TSRM/tsrm_virtual_cwd.c en PHP en versiones anteriores a 5.5.38, 5.6.x en versiones anteriores a 5.6.24 y 7.x en versiones anteriores a 7.0.9 permite a atacantes remotos provocar una denegación de servicio (desbordamiento de buffer basado en pila) o posiblemente tener otro impacto no especificado a través de una operación de extracto manipulada en un archivo ZIP. • http://fortiguard.com/advisory/fortinet-discovers-php-stack-based-buffer-overflow-vulnerabilities http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=0218acb7e756a469099c4ccfb22bce6c2bd1ef87 http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html http://openwall.com/lists/oss-security/2016/07/24/2 http://php.net/ChangeLog-5.php http://php.net/ChangeLog-7.php http://rhn.redhat.com/errata/RHSA-2016-2750.html http://www.debian.org/security/2016/dsa-3631 http://www.s • CWE-190: Integer Overflow or Wraparound •

CVSS: 6.5EPSS: 10%CPEs: 40EXPL: 1

The exif_process_user_comment function in ext/exif/exif.c in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted JPEG image. La función exif_process_user_comment en ext/exif/exif.c en PHP en versiones anteriores a 5.5.38, 5.6.x en versiones anteriores a 5.6.24 y 7.x en versiones anteriores a 7.0.9 permite a atacantes remotos provocar una denegación de servicio (referencia a puntero NULL y caída de aplicación) a través de una imagen JPEG manipulada. • http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=41131cd41d2fd2e0c2f332a27988df75659c42e4 http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html http://openwall.com/lists/oss-security/2016/07/24/2 http://php.net/ChangeLog-5.php http://php.net/ChangeLog-7.php http://rhn.redhat.com/errata/RHSA-2016-2750.html http://www.debian.org/security/2016/dsa-3631 http://www.securityfocus.com/bid/92078 http://www.securitytracker.com/id/1036430 https://bugs.php& • CWE-476: NULL Pointer Dereference •