Lucene search

K
nessusTenable802016.PRM
HistorySep 01, 2016 - 12:00 a.m.

PHP < 5.5.38, 5.6.24, 7.0.9 Multiple Vulnerabilities

2016-09-0100:00:00
Tenable
www.tenable.com
47

The specific version of PHP that the system is running is reportedly affected by the following vulnerabilities:

  • PHP contains a use-after-free error in ext/session/session.c. The issue is triggered during the handling of var_hash destruction. This may allow a remote attacker to dereference already freed memory and potentially execute arbitrary code. (CVE-2016-6290)

  • PHP contains an out-of-bounds read flaw in the exif_process_IFD_in_MAKERNOTE() function in ext/exif/exif.c that may allow a remote attacker to crash a program using the language or potentially disclose memory contents. (CVE-2016-6291)

  • PHP contains an overflow condition in the mdecrypt_generic() function in ext/mcrypt/mcrypt.c. The issue is triggered as user-supplied input is not properly validated. This may allow a remote attacker to cause a heap-based buffer overflow, crashing a program using the language or potentially allowing the execution of arbitrary code.

Binary data 802016.prm