[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247621

 
 

909

 
 

194512

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

DSA-3783-1 php5 -- php5

ID: oval:org.secpod.oval:def:602769Date: (C)2017-02-09   (M)2024-02-19
Class: PATCHFamily: unix




Several issues have been discovered in PHP, a widely-used open source general-purpose scripting language. CVE-2016-10158 Loading a TIFF or JPEG malicious file can lead to a Denial-of-Service attack when the EXIF header is being parsed. CVE-2016-10159 Loading a malicious phar archive can cause an extensive memory allocation, leading to a Denial-of-Service attack on 32 bit computers. CVE-2016-10160 An attacker might remotely execute arbitrary code using a malicious phar archive. This is the consequence of an off-by-one memory corruption. CVE-2016-10161 An attacker with control of the unserialize function argument can cause an out-of-bounce read. This could lead to a Denial-of-Service attack or a remote code execution.

Platform:
Debian 8.x
Product:
php5
Reference:
DSA-3783-1
CVE-2016-10158
CVE-2016-10159
CVE-2016-10160
CVE-2016-10161
CVE    4
CVE-2016-10159
CVE-2016-10158
CVE-2016-10161
CVE-2016-10160
...
CPE    4
cpe:/o:debian:debian_linux:8.x
cpe:/a:php:php:7.0.0
cpe:/a:php:php:5
cpe:/a:php:php:7.0.1
...

© SecPod Technologies