[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

DSA-3280-1 php5 -- php5

ID: oval:org.secpod.oval:def:602132Date: (C)2015-06-12   (M)2024-02-19
Class: PATCHFamily: unix




Multiple vulnerabilities have been discovered in PHP: CVE-2015-4025 / CVE-2015-4026 Multiple function didn"t check for NULL bytes in path names. CVE-2015-4024 Denial of service when processing multipart/form-data requests. CVE-2015-4022 Integer overflow in the ftp_genlist function may result in denial of service or potentially the execution of arbitrary code. CVE-2015-4021 CVE-2015-3329 CVE-2015-2783 Multiple vulnerabilities in the phar extension may result in denial of service or potentially the execution of arbitrary code when processing malformed archives.

Platform:
Debian 8.x
Debian 7.x
Product:
php5
Reference:
DSA-3280-1
CVE-2015-2783
CVE-2015-3329
CVE-2015-4021
CVE-2015-4022
CVE-2015-4024
CVE-2015-4025
CVE-2015-4026
CVE    7
CVE-2015-2783
CVE-2015-4026
CVE-2015-4021
CVE-2015-4022
...
CPE    54
cpe:/o:debian:debian_linux:8.x
cpe:/a:php:php:5.5.0
cpe:/a:php:php:5.5.0:beta4
cpe:/a:php:php:5.5.1
...

© SecPod Technologies