Page 67 of 609 results (0.017 seconds)

CVSS: 4.3EPSS: 7%CPEs: 19EXPL: 1

Stack consumption vulnerability in the filter_var function in PHP 5.2.x through 5.2.14 and 5.3.x through 5.3.3, when FILTER_VALIDATE_EMAIL mode is used, allows remote attackers to cause a denial of service (memory consumption and application crash) via a long e-mail address string. Vulnerabilidad de consumo de pila en la función filter_var en PHP v5.2.x hasta v5.2.14 y v5.3.x hasta v5.3.3, cuando está activado el modo FILTER_VALIDATE_EMAIL, permite a atacantes remotos provocar una denegación de servicio (consumo de memoria y caída de la aplicación) a través del una cadena e-mail larga. • http://bugs.php.net/bug.php?id=52929 http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052836.html http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052845.html http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html http://marc.info/?l=bugtraq&m=133469208622507&w=2 http://secunia.com/advisories/42812 http://secunia.com/advisories/43189 http://support.appl • CWE-399: Resource Management Errors •

CVSS: 6.8EPSS: 1%CPEs: 4EXPL: 1

Format string vulnerability in stream.c in the phar extension in PHP 5.3.x through 5.3.3 allows context-dependent attackers to obtain sensitive information (memory contents) and possibly execute arbitrary code via a crafted phar:// URI that is not properly handled by the phar_stream_flush function, leading to errors in the php_stream_wrapper_log_error function. NOTE: this vulnerability exists because of an incomplete fix for CVE-2010-2094. Vulnerabilidad de formato de cadena en stream.c en la extensión phar en PHP v5.3.x hasta v5.3.3 permite a atacantes dependientes del contexto obtener información sensible (contenidos de memoria) y probablemente ejecutar código de su elección a través de URI phar:// manipuladas que no manejan adecuadamente por la función har_stream_flush, dando lugar a errores en la función php_stream_wrapper_log_error. NOTA: Esta vulnerabilidad existe por una solución incompleta para CVE-2010-2094. • http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html http://marc.info/?l=bugtraq&m=130331363227777&w=2 http://php-security.org/2010/05/14/mops-2010-024-php-phar_stream_flush-format-string-vulnerability/index.html http://security-tracker.debian.org/tracker/CVE-2010-2950 http://support.apple.com/kb/HT4581 http://svn.php.net/viewvc?view=revision&revision=302565 http://www.mandriva.com/secu • CWE-134: Use of Externally-Controlled Format String •

CVSS: 5.0EPSS: 1%CPEs: 3EXPL: 0

mysqlnd_wireprotocol.c in the Mysqlnd extension in PHP 5.3 through 5.3.2 allows remote attackers to (1) read sensitive memory via a modified length value, which is not properly handled by the php_mysqlnd_ok_read function; or (2) trigger a heap-based buffer overflow via a modified length value, which is not properly handled by the php_mysqlnd_rset_header_read function. mysqlnd_wireprotocol.c en la extensión Mysqlnd en PHP v5.3 hasta v5.3.2 permite a atacantes remotos (1)leer memoria sensible a através de un valor de longitud manipulado, no siendo manejado adecuadamente por la función php_mysqlnd_ok_read; o (2) desencadenando un desbordamiento de búfer basado en memoria dinámica a través de un valor de longitud modificado, no siendo manejado adecuadamente por la función php_mysqlnd_rset_header_read. • http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00000.html http://php-security.org/2010/05/31/mops-2010-056-php-php_mysqlnd_ok_read-information-leak-vulnerability/index.html http://php-security.org/2010/05/31/mops-2010-057-php-php_mysqlnd_rset_header_read-buffer-overflow-vulnerability/index.html http://svn.php.net/viewvc/php/php-src/branches/PHP_5_3/NEWS?r1=298701&r2=298703&pathrev=298703 http:/&# • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.0EPSS: 0%CPEs: 17EXPL: 1

The default session serializer in PHP 5.2 through 5.2.13 and 5.3 through 5.3.2 does not properly handle the PS_UNDEF_MARKER marker, which allows context-dependent attackers to modify arbitrary session variables via a crafted session variable name. El serializador de sesión por defecto en PHP v5.2 hasta v5.2.13 y v5.3 hasta v5.3.2 no maneja adecuadamente PS_UNDEF_MARKER marker, lo que permite dependiendo del contexto a atacantes modificar variables de sesión de su elección a través de un nombre de variable de sesión manipulado. • http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00000.html http://php-security.org/2010/05/31/mops-2010-060-php-session-serializer-session-data-injection-vulnerability/index.html http://secunia.com/advisories/42410 http://www.debian.org/security/2010/dsa-2089 http://www.redhat.com/support/errata/RHSA-2010-0919.html http://www.vupen.com/english/advisories/2010/3081 https://access.redhat.com/security • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 5.0EPSS: 0%CPEs: 3EXPL: 0

The php_mysqlnd_read_error_from_line function in the Mysqlnd extension in PHP 5.3 through 5.3.2 does not properly calculate a buffer length, which allows context-dependent attackers to trigger a heap-based buffer overflow via crafted inputs that cause a negative length value to be used. La función php_mysqlnd_read_error_from_line en la extensión Mysqlnd en PHP v5.3 hasta v5.3.2 no calcula adecuadamente la longitud del búfer, lo que permite a atacantes dependiendo del contexto desencadenar un desbordamiento de búfer basado en memoria dinámica a través de entradas manipuladas que provocan que un valor de longitud negativo sea utilizado. • http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00000.html http://php-security.org/2010/05/31/mops-2010-058-php-php_mysqlnd_read_error_from_line-buffer-overflow-vulnerability/index.html http://svn.php.net/viewvc/php/php-src/branches/PHP_5_3/NEWS?r1=298701&r2=298703&pathrev=298703 http://svn.php.net/viewvc?view=revision&revision=298703 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •