Lucene search

K
nessusTenable9937.PRM
HistoryJan 03, 2017 - 12:00 a.m.

PHP 5.6.x < 5.6.30 Multiple Vulnerabilities

2017-01-0300:00:00
Tenable
www.tenable.com
7

Versions of PHP 5.6.x prior to 5.6.30 are affected by multiple vulnerabilities :

  • An out-of-bounds read flaw exists in the ‘phar_parse_pharfile()’ function in ‘ext/phar/phar.c’ that is triggered when handling phar archives. This may allow a remote attacker to cause a denial of service.
  • A floating pointer exception flaw exists in the ‘exif_convert_any_to_int()’ function in ‘ext/exif/exif.c’ that is triggered when handling TIFF and JPEG image tags. This may allow a remote attacker to cause a crash.
  • An off-by-one overflow condition exists in the ‘phar_parse_pharfile()’ function in ‘ext/phar/phar.c’ that is triggered when parsing phar archives. This may allow a remote attacker to cause a limited buffer overflow, resulting in a crash.
  • An out-of-bounds read flaw exists in the ‘finish_nested_data()’ function in ‘ext/standard/var_unserializer.c’ that is triggered when handling unserialized data. This may allow a remote attacker to crash a process built with the language or potentially disclose memory contents.
  • An integer overflow condition exists in the ‘phar_parse_pharfile()’ function in ‘ext/phar/phar.c’. The issue is triggered as certain input is not properly validated when handling phar archives. This may allow a context-dependent attacker to crash a process built with the language.
Binary data 9937.prm
VendorProductVersionCPE
phpphpcpe:/a:php:php