[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
OVAL

DSA-4081-1 php5 -- php5

ID: oval:org.secpod.oval:def:603231Date: (C)2018-02-05   (M)2024-02-19
Class: PATCHFamily: unix




Several vulnerabilities were found in PHP, a widely-used open source general purpose scripting language: CVE-2017-11142 Denial of service via overly long form variables CVE-2017-11143 Invalid free in wddx_deserialize CVE-2017-11144 Denial of service in openssl extension due to incorrect return value check of OpenSSL sealing function. CVE-2017-11145 Out-of-bounds read in wddx_deserialize CVE-2017-11628 Buffer overflow in PHP INI parsing API CVE-2017-12933 Buffer overread in finish_nested_data CVE-2017-16642 Out-of-bounds read in timelib_meridian

Platform:
Debian 8.x
Product:
php5
Reference:
DSA-4081-1
CVE-2017-11142
CVE-2017-11143
CVE-2017-11144
CVE-2017-11145
CVE-2017-11628
CVE-2017-12933
CVE-2017-16642
CVE    7
CVE-2017-12933
CVE-2017-11145
CVE-2017-11144
CVE-2017-11143
...
CPE    248
cpe:/a:php:php:5.1.4
cpe:/a:php:php:5.1.5
cpe:/a:php:php:5.5.0:beta4
cpe:/a:php:php:5.1.6
...

© SecPod Technologies