Page 18 of 619 results (0.004 seconds)

CVSS: 7.5EPSS: 2%CPEs: 11EXPL: 1

The php_wddx_pop_element function in ext/wddx/wddx.c in PHP before 5.6.25 and 7.x before 7.0.10 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) or possibly have unspecified other impact via an invalid base64 binary value, as demonstrated by a wddx_deserialize call that mishandles a binary element in a wddxPacket XML document. La función php_wddx_pop_element en ext/wddx/wddx.c en PHP en versiones anteriores a 5.6.25 y 7.x en versiones anteriores a 7.0.10 permite a atacantes remotos provocar una denegación de servicio (referencia a puntero NULL y caída de aplicación) o tener otro posible impacto no especificado a través de un valor binario base64 no válido, según lo demostrado mediante una llamada wddx_deserialize que no maneja adecuadamente un elemento binario en un documento XML wddxPacket. • http://openwall.com/lists/oss-security/2016/09/02/9 http://rhn.redhat.com/errata/RHSA-2016-2750.html http://www.php.net/ChangeLog-5.php http://www.php.net/ChangeLog-7.php http://www.securityfocus.com/bid/92764 http://www.securitytracker.com/id/1036680 https://bugs.php.net/bug.php?id=72750 https://github.com/php/php-src/commit/698a691724c0a949295991e5df091ce16f899e02?w=1 https://security.gentoo.org/glsa/201611-22 https://www.tenable.com/security/tns-2016-19 http • CWE-476: NULL Pointer Dereference •

CVSS: 7.5EPSS: 1%CPEs: 11EXPL: 1

ext/wddx/wddx.c in PHP before 5.6.25 and 7.x before 7.0.10 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) or possibly have unspecified other impact via a malformed wddxPacket XML document that is mishandled in a wddx_deserialize call, as demonstrated by a tag that lacks a < (less than) character. ext/wddx/wddx.c en PHP en versiones anteriores a 5.6.25 y 7.x en versiones anteriores a 7.0.10 permite a atacantes remotos provocar una denegación de servicio (referencia a puntero NULL y caída de aplicación) o tener otro posible impacto no especificado a través de un documento XML wddxPacket mal formado que es manejado incorrectamente en una llamada wddx_deserialize, según lo demostrado mediante una etiqueta que carece de un carácter < (menos que). • http://openwall.com/lists/oss-security/2016/09/02/9 http://rhn.redhat.com/errata/RHSA-2016-2750.html http://www.php.net/ChangeLog-5.php http://www.php.net/ChangeLog-7.php http://www.securityfocus.com/bid/92768 http://www.securitytracker.com/id/1036680 https://bugs.php.net/bug.php?id=72790 https://github.com/php/php-src/commit/0c8a2a2cd1056b7dc403eacb5d2c0eec6ce47c6f https://github.com/php/php-src/commit/a14fdb9746262549bbbb96abb87338bacd147e1b?w=1 https://security.gentoo.org&# • CWE-476: NULL Pointer Dereference •

CVSS: 7.5EPSS: 1%CPEs: 11EXPL: 1

ext/wddx/wddx.c in PHP before 5.6.25 and 7.x before 7.0.10 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) or possibly have unspecified other impact via an invalid wddxPacket XML document that is mishandled in a wddx_deserialize call, as demonstrated by a stray element inside a boolean element, leading to incorrect pop processing. ext/wddx/wddx.c en PHP en versiones anteriores a 5.6.25 y 7.x en versiones anteriores a 7.0.10 permite a atacantes remotos provocar una denegación de servicio (referencia a puntero NULL y caída de aplicación) o tener otro posible impacto no especificado a través de un documento XML wddxPacket no válido que es manejado incorrectamente en una llamada wddx_deserialize, según lo demostrado mediante un elemento stray dentro de un elemento booleano, que conduce a un procesamiento pop incorrecto. • http://openwall.com/lists/oss-security/2016/09/02/9 http://rhn.redhat.com/errata/RHSA-2016-2750.html http://www.php.net/ChangeLog-5.php http://www.php.net/ChangeLog-7.php http://www.securityfocus.com/bid/92767 http://www.securitytracker.com/id/1036680 https://bugs.php.net/bug.php?id=72799 https://github.com/php/php-src/commit/0c8a2a2cd1056b7dc403eacb5d2c0eec6ce47c6f https://github.com/php/php-src/commit/a14fdb9746262549bbbb96abb87338bacd147e1b?w=1 https://security.gentoo.org&# • CWE-476: NULL Pointer Dereference •

CVSS: 9.1EPSS: 1%CPEs: 28EXPL: 1

sapi/fpm/fpm/fpm_log.c in PHP before 5.5.31, 5.6.x before 5.6.17, and 7.x before 7.0.2 misinterprets the semantics of the snprintf return value, which allows attackers to obtain sensitive information from process memory or cause a denial of service (out-of-bounds read and buffer overflow) via a long string, as demonstrated by a long URI in a configuration with custom REQUEST_URI logging. sapi/fpm/fpm/fpm_log.c en PHP en versiones anteriores a 5.5.31, 5.6.x en versiones anteriores a 5.6.17 y 7.x en versiones anteriores a 7.0.2 malinterpreta la semántica del valor de retorno snprinfg, lo que permite a atacantes remotos obtener información sensible del proceso de memoria o provocar una denegación de servicio (lectura fuera de rango y desbordamiento de búfer) a través de una cadena larga, como se demuestra por una URl larga en una configuración con inicio de sesión REQUEST_URI personalizado. An out-of-bounds write flaw was found in the fpm_log_write() logging function of PHP's FastCGI Process Manager service. A remote attacker could repeatedly send maliciously crafted requests to force FPM to exhaust file system space, creating a denial of service and preventing further logging. • http://github.com/php/php-src/commit/2721a0148649e07ed74468f097a28899741eb58f?w=1 http://php.net/ChangeLog-5.php http://php.net/ChangeLog-7.php http://rhn.redhat.com/errata/RHSA-2016-2750.html http://www.openwall.com/lists/oss-security/2016/05/29/1 http://www.search-lab.hu/about-us/news/111-some-unusual-vulnerabilities-in-the-php-engine https://bugs.php.net/bug.php?id=70755 https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731 https& • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-125: Out-of-bounds Read CWE-787: Out-of-bounds Write •

CVSS: 6.1EPSS: 0%CPEs: 46EXPL: 0

The sapi_header_op function in main/SAPI.c in PHP before 5.4.38, 5.5.x before 5.5.22, and 5.6.x before 5.6.6 supports deprecated line folding without considering browser compatibility, which allows remote attackers to conduct cross-site scripting (XSS) attacks against Internet Explorer by leveraging (1) %0A%20 or (2) %0D%0A%20 mishandling in the header function. La función sapi_header_op en main/SAPI en PHP en versiones anteriores a 5.4.38, 5.5.x en versiones anteriores a 5.5.22 y 5.6 en versiones anteriores a 5.6.6 apoya el plegado de linea en de uso sin considerar la compatibilidad del navegador, lo que permite a atacantes remotos llevar a cabo ataques XSS contra Internet Explorer mediante el aprovechamiento de (1) %0A%20 o (2) %0D%0A%20 no manejado adecuadamente en la función de cabecera. The header() PHP function allowed header stings containing line break followed by a space or tab, as allowed by RFC 2616. Certain browsers handled the continuation line as new header, making it possible to conduct a HTTP response splitting attack against such browsers. The header() function was updated to follow RFC 7230 and not allow any line breaks. • http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00004.html http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00025.html http://lists.opensuse.org/opensuse-updates/2016-08/msg00003.html http://rhn.redhat.com/errata/RHSA-2016-2750.html http://www.openwall.com/lists/oss-security/2016/06/20/3 https://bugs.php.net/bug.php?id=68978 https://github.com/php/php-src/commit/996faf964bba1aec06b153b370a7f20d3dd2bb8b?w=1 https://access.redhat.com/security/cve/CVE-201 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CWE-113: Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Request/Response Splitting') •