Page 27 of 236 results (0.008 seconds)

CVSS: 7.5EPSS: 0%CPEs: 35EXPL: 1

The file_check_mem function in funcs.c in file before 5.23, as used in the Fileinfo component in PHP before 5.5.34, 5.6.x before 5.6.20, and 7.x before 7.0.5, mishandles continuation-level jumps, which allows context-dependent attackers to cause a denial of service (buffer overflow and application crash) or possibly execute arbitrary code via a crafted magic file. La función file_check_mem en funcs.c en file en versiones anteriores a 5.23, cómo se utiliza en el componente Fileinfo en PHP en versiones anteriores a 5.5.34, 5.6.x en versiones anteriores a 5.6.20, y 7.x en versiones anteriores a 7.0.5, no maneja correctamente saltos de continuación de nivel, lo que permite a atacantes dependientes del contexto causar una denegación de servicio (desbordamiento de buffer y caída de aplicación) o posiblemente ejecutar código arbitrario a través de un archivo mágico manipulado. • http://bugs.gw.com/view.php?id=522 http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=fe13566c93f118a15a96320a546c7878fd0cfc5e http://lists.apple.com/archives/security-announce/2016/May/msg00004.html http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00057.html http://rhn.redhat.com/errata/RHSA-2016-2750.html http://www.debian.org/security/2016/dsa-3560 http://www.openwall.com/lists/oss-security/2016/04/24/1 http://www.php.net/ChangeLog-5.php http://www. • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 9.8EPSS: 48%CPEs: 13EXPL: 3

Integer signedness error in GD Graphics Library 2.1.1 (aka libgd or libgd2) allows remote attackers to cause a denial of service (crash) or potentially execute arbitrary code via crafted compressed gd2 data, which triggers a heap-based buffer overflow. Error de entero sin signo en GD Graphics Library 2.1.1 (también conocida como libgd o libgd2) permite a atacantes remotos provocar una denegación de servicio (caída) o potencialmente ejecutar código arbitrario a través de datos gd2 comprimidos manipulados, lo que desencadena un desbordamiento de buffer basado en memoria dinámica. A signedness vulnerability exists in libgd version 2.1.1 which may result in a heap overflow when processing compressed gd2 data. • https://www.exploit-db.com/exploits/39736 http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183263.html http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183724.html http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00031.html http://packetstormsecurity.com/files/136757/libgd-2.1.1-Signedness.html http://rhn.redhat.com/errata/RHSA-2016-2750.html http://seclists.org/fulldisclosure/2016/Apr/72 http://www.debian.org/security/2016/dsa-3556 http& • CWE-122: Heap-based Buffer Overflow CWE-681: Incorrect Conversion between Numeric Types •

CVSS: 7.1EPSS: 0%CPEs: 65EXPL: 0

The make_http_soap_request function in ext/soap/php_http.c in PHP before 5.4.44, 5.5.x before 5.5.28, 5.6.x before 5.6.12, and 7.x before 7.0.4 allows remote attackers to obtain sensitive information from process memory or cause a denial of service (type confusion and application crash) via crafted serialized _cookies data, related to the SoapClient::__call method in ext/soap/soap.c. La función make_http_soap_request en ext/soap/php_http.c en PHP en versiones anteriores a 5.5.44, 5.5.x en versiones anteriores a 5.5.28 y 5.6.x en versiones anteriores a 5.6.12 y 7.x en versiones anteriores a 7.0.4 permite a atacantes remotos obtener información sensible del proceso de memoria o provocar una denegación de servicio (confusión de tipo y caída de aplicación) a través de datos serializados _cookies manipulados, relacionados con el método SoapClient::__call en ext/soap/soap.c. • http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00052.html http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00056.html http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00057.html http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00058.html http://php.net/ChangeLog-5.php http://php.net/ChangeLog-7.php http://www.securityfocus.com/bid/84307 http://www.ubuntu.com/usn/USN-2952-1 http://www.ubuntu.com/usn/USN-2952-2 htt • CWE-20: Improper Input Validation •

CVSS: 5.9EPSS: 0%CPEs: 59EXPL: 0

ext/mysqlnd/mysqlnd.c in PHP before 5.4.43, 5.5.x before 5.5.27, and 5.6.x before 5.6.11 uses a client SSL option to mean that SSL is optional, which allows man-in-the-middle attackers to spoof servers via a cleartext-downgrade attack, a related issue to CVE-2015-3152. ext/mysqlnd/mysqlnd.c en PHP en versiones anteriores a 5.4.43, 5.5.x en versiones anteriores 5.5.27 y 5.6.x en versiones anteriores a 5.6.11 usa una opción de cliente SSL para indicar que el SSL es opcional, lo que permite a atacantes man-in-the-middle falsificar servidores a través de un ataque de degradación de texto plano, un problema relacionado con la CVE-2015-3152. • http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=97aa752fee61fccdec361279adbfb17a3c60f3f4 http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00052.html http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00056.html http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00057.html http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00058.html http://php.net/ChangeLog-5.php http://www.ubuntu.com/usn/USN-2952-1 http://www.ubuntu.com/usn/USN-2952&# • CWE-284: Improper Access Control •

CVSS: 4.3EPSS: 1%CPEs: 41EXPL: 2

Directory traversal vulnerability in the ZipArchive::extractTo function in ext/zip/php_zip.c in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13 and ext/zip/ext_zip.cpp in HHVM before 3.12.1 allows remote attackers to create arbitrary empty directories via a crafted ZIP archive. Vulnerabilidad de salto de directorio en la función ZipArchive::extractTo en ext/zip/php_zip.c en PHP en versiones anteriores a 5.4.45, 5.5.x en versiones anteriores a 5.5.29 y 5.6.x en versiones anteriores a 5.6.13 y ext/zip/ext_zip.cpp en HHVM en versiones anteriores a 3.12.1 permite a atacantes remotos crear directorios vacios arbitrarios a través de un archivo ZIP manipulado. • http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00052.html http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00056.html http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00057.html http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00058.html http://php.net/ChangeLog-5.php http://rhn.redhat.com/errata/RHSA-2016-2750.html http://www.openwall.com/lists/oss-security/2016/03/16/20 http://www.securityfocus.com/bid/76652 http:/&# • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •