CVE-2016-7131 – php: wddx_deserialize null dereference with invalid xml
https://notcve.org/view.php?id=CVE-2016-7131
ext/wddx/wddx.c in PHP before 5.6.25 and 7.x before 7.0.10 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) or possibly have unspecified other impact via a malformed wddxPacket XML document that is mishandled in a wddx_deserialize call, as demonstrated by a tag that lacks a < (less than) character. ext/wddx/wddx.c en PHP en versiones anteriores a 5.6.25 y 7.x en versiones anteriores a 7.0.10 permite a atacantes remotos provocar una denegación de servicio (referencia a puntero NULL y caída de aplicación) o tener otro posible impacto no especificado a través de un documento XML wddxPacket mal formado que es manejado incorrectamente en una llamada wddx_deserialize, según lo demostrado mediante una etiqueta que carece de un carácter < (menos que). • http://openwall.com/lists/oss-security/2016/09/02/9 http://rhn.redhat.com/errata/RHSA-2016-2750.html http://www.php.net/ChangeLog-5.php http://www.php.net/ChangeLog-7.php http://www.securityfocus.com/bid/92768 http://www.securitytracker.com/id/1036680 https://bugs.php.net/bug.php?id=72790 https://github.com/php/php-src/commit/0c8a2a2cd1056b7dc403eacb5d2c0eec6ce47c6f https://github.com/php/php-src/commit/a14fdb9746262549bbbb96abb87338bacd147e1b?w=1 https://security.gentoo.org • CWE-476: NULL Pointer Dereference •
CVE-2016-7127 – php: imagegammacorrect allows arbitrary write access
https://notcve.org/view.php?id=CVE-2016-7127
The imagegammacorrect function in ext/gd/gd.c in PHP before 5.6.25 and 7.x before 7.0.10 does not properly validate gamma values, which allows remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact by providing different signs for the second and third arguments. La función imagetruecolortopalette en ext/gd/gd.c en PHP en versiones anteriores a 5.6.25 y 7.x en versiones anteriores a 7.0.10 no valida adecuadamente los valores de gama, lo que permite a atacantes remotos provocar una denegación de servicio (escritura fuera de límites) o tener otro posible impacto no especificado proporcionando diferentes signos para el segundo y tercer argumento. • http://openwall.com/lists/oss-security/2016/09/02/9 http://rhn.redhat.com/errata/RHSA-2016-2750.html http://www.php.net/ChangeLog-5.php http://www.php.net/ChangeLog-7.php http://www.securityfocus.com/bid/92757 http://www.securitytracker.com/id/1036680 https://bugs.php.net/bug.php?id=72730 https://github.com/php/php-src/commit/1bd103df00f49cf4d4ade2cfe3f456ac058a4eae?w=1 https://security.gentoo.org/glsa/201611-22 https://www.tenable.com/security/tns-2016-19 http • CWE-787: Out-of-bounds Write •
CVE-2016-7126 – php: select_colors write out-of-bounds
https://notcve.org/view.php?id=CVE-2016-7126
The imagetruecolortopalette function in ext/gd/gd.c in PHP before 5.6.25 and 7.x before 7.0.10 does not properly validate the number of colors, which allows remote attackers to cause a denial of service (select_colors allocation error and out-of-bounds write) or possibly have unspecified other impact via a large value in the third argument. La función imagetruecolortopalette en ext/gd/gd.c en PHP en versiones anteriores a 5.6.25 y 7.x en versiones anteriores a 7.0.10 no valida adecuadamente el número de colores, lo que permite a atacantes remotos provocar una denegación de servicio (error de localización de colores de selección y escritura fuera de límites) o tener otro posible impacto no especificado a través de un valor largo en el tercer argumento. • http://openwall.com/lists/oss-security/2016/09/02/9 http://rhn.redhat.com/errata/RHSA-2016-2750.html http://www.php.net/ChangeLog-5.php http://www.php.net/ChangeLog-7.php http://www.securityfocus.com/bid/92755 http://www.securitytracker.com/id/1036680 https://bugs.php.net/bug.php?id=72697 https://github.com/php/php-src/commit/28022c9b1fd937436ab67bb3d61f652c108baf96 https://github.com/php/php-src/commit/b6f13a5ef9d6280cf984826a5de012a32c396cd4?w=1 https://security.gentoo.org • CWE-787: Out-of-bounds Write •
CVE-2016-7125 – php: Session Data Injection Vulnerability
https://notcve.org/view.php?id=CVE-2016-7125
ext/session/session.c in PHP before 5.6.25 and 7.x before 7.0.10 skips invalid session names in a way that triggers incorrect parsing, which allows remote attackers to inject arbitrary-type session data by leveraging control of a session name, as demonstrated by object injection. ext/session/session.c en PHP en versiones anteriores a 5.6.25 y 7.x en versiones anteriores a 7.0.10 omite nombres de sesión no válidos de una manera que desencadena un análisis gramatical incorrecto, lo que permite a atacantes remotos inyectar datos de sesión de tipo arbitrario aprovechando el control de un nombre de sesión, según lo demostrado mediante la inyección de objetos. • http://openwall.com/lists/oss-security/2016/09/02/9 http://rhn.redhat.com/errata/RHSA-2016-2750.html http://www.php.net/ChangeLog-5.php http://www.php.net/ChangeLog-7.php http://www.securityfocus.com/bid/92552 http://www.securitytracker.com/id/1036680 https://bugs.php.net/bug.php?id=72681 https://github.com/php/php-src/commit/8763c6090d627d8bb0ee1d030c30e58f406be9ce?w=1 https://security.gentoo.org/glsa/201611-22 https://www.tenable.com/security/tns-2016-19 http • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') •
CVE-2015-8935 – php: HTTP response splitting in header() function
https://notcve.org/view.php?id=CVE-2015-8935
The sapi_header_op function in main/SAPI.c in PHP before 5.4.38, 5.5.x before 5.5.22, and 5.6.x before 5.6.6 supports deprecated line folding without considering browser compatibility, which allows remote attackers to conduct cross-site scripting (XSS) attacks against Internet Explorer by leveraging (1) %0A%20 or (2) %0D%0A%20 mishandling in the header function. La función sapi_header_op en main/SAPI en PHP en versiones anteriores a 5.4.38, 5.5.x en versiones anteriores a 5.5.22 y 5.6 en versiones anteriores a 5.6.6 apoya el plegado de linea en de uso sin considerar la compatibilidad del navegador, lo que permite a atacantes remotos llevar a cabo ataques XSS contra Internet Explorer mediante el aprovechamiento de (1) %0A%20 o (2) %0D%0A%20 no manejado adecuadamente en la función de cabecera. The header() PHP function allowed header stings containing line break followed by a space or tab, as allowed by RFC 2616. Certain browsers handled the continuation line as new header, making it possible to conduct a HTTP response splitting attack against such browsers. The header() function was updated to follow RFC 7230 and not allow any line breaks. • http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00004.html http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00025.html http://lists.opensuse.org/opensuse-updates/2016-08/msg00003.html http://rhn.redhat.com/errata/RHSA-2016-2750.html http://www.openwall.com/lists/oss-security/2016/06/20/3 https://bugs.php.net/bug.php?id=68978 https://github.com/php/php-src/commit/996faf964bba1aec06b153b370a7f20d3dd2bb8b?w=1 https://access.redhat.com/security/cve/CVE-201 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CWE-113: Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Request/Response Splitting') •