[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ALAS-2017-787 ---- php56

ID: oval:org.secpod.oval:def:1600497Date: (C)2017-01-27   (M)2024-02-19
Class: PATCHFamily: unix




A vulnerability was found in gd. Integer underflow in a calculation in dynamicGetbuf was incorrectly handled, leading in some circumstances to an out of bounds write through a very large argument to memcpy. An attacker could create a crafted image that would lead to a crash or, potentially, code execution. Use-after-free vulnerability in the CURLFile implementation in ext/curl/curl_file.c in PHP before 5.6.27 allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted serialized data that is mishandled during __wakeup processing. Stack consumption vulnerability in the gdImageFillToBorder function in gd.c in the GD Graphics Library before 2.2.2, as used in PHP before 5.6.28, allows remote attackers to cause a denial of service via a crafted imagefilltoborder call that triggers use of a negative color value. ext/wddx/wddx.c in PHP before 5.6.28 allows remote attackers to cause a denial of service via crafted serialized data in a wddxPacket XML document, as demonstrated by a PDORow string. The php_wddx_push_element function in ext/wddx/wddx.c in PHP before 5.6.29 allows remote attackers to cause a denial of service or possibly have unspecified other impact via an empty boolean element in a wddxPacket XML document

Platform:
Amazon Linux AMI
Product:
php56
Reference:
ALAS-2017-787
CVE-2016-9935
CVE-2016-9934
CVE-2016-9137
CVE-2016-8670
CVE-2016-9933
CVE    5
CVE-2016-8670
CVE-2016-9137
CVE-2016-9935
CVE-2016-9934
...
CPE    2
cpe:/o:amazon:linux
cpe:/a:php:php56

© SecPod Technologies