[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

[3.4] php5: Multiple issues (CVE-2016-7411, CVE-2016-7412, CVE-2016-7413, CVE-2016-7414, CVE-2016-7416, CVE-2016-7417, CVE-2016-7418)

ID: oval:org.secpod.oval:def:1800536Date: (C)2018-03-28   (M)2024-02-19
Class: PATCHFamily: unix




CVE-2016-7411: A memory corruption error may occur during deserialized object destruction. CVE-2016-7412: A heap overflow may occur in the processing of BIT fields in mysqlnd. CVE-2016-7413: A use-after-free memory error may occur in wddx_deserialize. CVE-2016-7414: An out-of-bounds memory error may occur in phar_parse_zipfile. CVE-2016-7416: A memory corruption error may occur in processing locale data. CVE-2016-7417: A memory corruption error may occur when unserializing SplArray. CVE-2016-7418: An out-of-bounds memory read error may occur in php_wddx_push_element..

Platform:
Alpine Linux 3.4
Product:
php5
Reference:
6190
CVE-2016-7411
CVE-2016-7412
CVE-2016-7413
CVE-2016-7414
CVE-2016-7416
CVE-2016-7417
CVE-2016-7418
CVE    7
CVE-2016-7411
CVE-2016-7417
CVE-2016-7418
CVE-2016-7416
...
CPE    2
cpe:/a:php:php5
cpe:/o:alpinelinux:alpine_linux:3.4

© SecPod Technologies