[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

DSA-2816-1 php5 -- several

ID: oval:org.secpod.oval:def:601168Date: (C)2014-01-08   (M)2024-02-19
Class: PATCHFamily: unix




Several vulnerabilities were found in PHP, a general-purpose scripting language commonly used for web application development. The Common Vulnerabilities and Exposures project identifies the following issues: CVE-2013-6420 Stefan Esser reported possible memory corruption in openssl_x509_parse. CVE-2013-6712 Creating DateInterval objects from parsed ISO dates was not properly restricted, which allowed to cause a denial of service. In addition, the update for Debian 7 "Wheezy" contains several bugfixes originally targeted for the upcoming Wheezy point release.

Platform:
Debian 7.0
Debian 6.0
Product:
php5
Reference:
DSA-2816-1
CVE-2013-6420
CVE-2013-6712
CVE    2
CVE-2013-6712
CVE-2013-6420
CPE    77
cpe:/a:php:php:5.3.10
cpe:/a:php:php:5.3.12
cpe:/a:php:php:5.4.21
cpe:/a:php:php:5.3.11
...

© SecPod Technologies