Lucene search

K
nessusTenable801087.PRM
HistoryAug 23, 2011 - 12:00 a.m.

PHP 5.3 < 5.3.7 Multiple Vulnerabilities

2011-08-2300:00:00
Tenable
www.tenable.com
29

Versions of PHP 5.3 earlier than 5.3.7 are potentially affected by multiple vulnerabilities :

  • A stack buffer overflow exists in socket_connect(). (CVE-2011-1938)

  • A use-after-free vulnerability exists in substr_replace(). (CVE-2011-1148)

  • A code execution vulnerability exists in ZipArchive: : addGlob(). (CVE-2011-1657)

  • crypt_blowfish was updated to 1.2. (CVE-2011-2483)

  • Multiple null pointer dereferences exist.

  • An unspecified crash exists in error_log().

  • A buffer overflow vulnerability exists in crypt().

Binary data 801087.prm