Page 8 of 173 results (0.010 seconds)

CVSS: 7.5EPSS: 0%CPEs: 11EXPL: 1

An issue was discovered in PHP before 5.6.37, 7.0.x before 7.0.31, 7.1.x before 7.1.20, and 7.2.x before 7.2.8. An Integer Overflow leads to a heap-based buffer over-read in exif_thumbnail_extract of exif.c. Se ha descubierto un problema en PHP en versiones anteriores a la 5.6.37, versiones 7.0.x anteriores a la 7.0.31, versiones 7.1.x anteriores a la 7.1.20 y versiones 7.2.x anteriores a la 7.2.8. Un desbordamiento de enteros conduce a una sobrelectura de búfer basada en memoria dinámica (heap) en exif_thumbnail_extract en exif.c. • http://php.net/ChangeLog-5.php http://php.net/ChangeLog-7.php http://www.securityfocus.com/bid/104871 https://bugs.php.net/bug.php?id=76423 https://lists.debian.org/debian-lts-announce/2018/09/msg00000.html https://security.netapp.com/advisory/ntap-20181107-0003 https://usn.ubuntu.com/3766-1 https://usn.ubuntu.com/3766-2 https://www.debian.org/security/2018/dsa-4353 https://www.tenable.com/security/tns-2018-12 • CWE-125: Out-of-bounds Read CWE-190: Integer Overflow or Wraparound •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 1

An issue was discovered in PHP 7.0.x before 7.0.27, 7.1.x before 7.1.13, and 7.2.x before 7.2.1. Inappropriately parsing an HTTP response leads to a segmentation fault because http_header_value in ext/standard/http_fopen_wrapper.c can be a NULL value that is mishandled in an atoi call. Se ha descubierto un problema en PHP en versiones 7.0.x anteriores a la 7.0.27, versiones 7.1.x anteriores a la 7.1.13 y versiones 7.2.x anteriores a la 7.2.1. El análisis inadecuado de una respuesta HTTP conduce a un fallo de segmentación debido a que http_header_value en ext/standard/http_fopen_wrapper.c puede ser un valor NULL que se gestiona erróneamente en una llamada atoi. • http://php.net/ChangeLog-7.php https://access.redhat.com/errata/RHSA-2019:2519 https://bugs.php.net/bug.php?id=75535 https://security.netapp.com/advisory/ntap-20181107-0003 https://access.redhat.com/security/cve/CVE-2018-14884 https://bugzilla.redhat.com/show_bug.cgi?id=1612362 • CWE-476: NULL Pointer Dereference CWE-665: Improper Initialization •

CVSS: 5.9EPSS: 0%CPEs: 11EXPL: 0

exif_process_IFD_in_MAKERNOTE in ext/exif/exif.c in PHP before 5.6.37, 7.0.x before 7.0.31, 7.1.x before 7.1.20, and 7.2.x before 7.2.8 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted JPEG file. exif_process_IFD_in_MAKERNOTE en ext/exif/exif.c en PHP en versiones anteriores a la 5.6.37, versiones 7.0.x anteriores a la 7.0.31, versiones 7.1.x anteriores a la 7.1.20 y versiones 7.2.x anteriores a la 7.2.8 permite que atacantes remotos provoquen una denegación de servicio (lectura fuera de límites y cierre inesperado de la aplicación) mediante un archivo JPEG manipulado. • http://php.net/ChangeLog-5.php http://php.net/ChangeLog-7.php http://www.securityfocus.com/bid/104871 https://access.redhat.com/errata/RHSA-2019:2519 https://bugs.php.net/bug.php?id=76557 https://lists.debian.org/debian-lts-announce/2018/09/msg00000.html https://security.netapp.com/advisory/ntap-20181107-0003 https://usn.ubuntu.com/3766-1 https://usn.ubuntu.com/3766-2 https://www.debian.org/security/2018/dsa-4353 https://www.tenable.com/security/tns- • CWE-125: Out-of-bounds Read •

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 1

PHP 7.1.5 has an Out of bounds access in php_pcre_replace_impl via a crafted preg_replace call. PHP 7.1.5 tiene un acceso fuera de límites en php_pcre_replace_impl mediante una llamada preg_replace. • https://access.redhat.com/errata/RHSA-2019:2519 https://bugs.php.net/bug.php?id=74604 https://security.netapp.com/advisory/ntap-20181107-0003 https://access.redhat.com/security/cve/CVE-2017-9118 https://bugzilla.redhat.com/show_bug.cgi?id=1611890 • CWE-125: Out-of-bounds Read CWE-400: Uncontrolled Resource Consumption •

CVSS: 9.8EPSS: 0%CPEs: 4EXPL: 1

PHP 7.x through 7.1.5 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a long string because of an Integer overflow in mysqli_real_escape_string. PHP en versiones 7.x hasta la 7.1.5, permite que atacantes remotos provoquen una denegación de servicio (desbordamiento de búfer y cierre inesperado de la aplicación) o, probablemente, cualquier otro tipo de problema mediante una cadena larga debido a un desbordamiento de enteros en mysqli_real_escape_string. • https://access.redhat.com/errata/RHSA-2019:2519 https://bugs.php.net/bug.php?id=74544 https://security.netapp.com/advisory/ntap-20181107-0003 https://access.redhat.com/security/cve/CVE-2017-9120 https://bugzilla.redhat.com/show_bug.cgi?id=1611898 • CWE-190: Integer Overflow or Wraparound •