Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2014-4049: Debian -- Security Information -- DSA-2961-1 php5

Heap-based buffer overflow in the php_parserr function in ext/standard/dns.c in PHP 5.6.0beta4 and earlier allows remote servers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted DNS TXT record, related to the dns_get_record function.

CVE
#web#debian#dos#php#buffer_overflow

Debian Security Advisory

Date Reported:

16 Jun 2014

Affected Packages:

php5

Vulnerable:

Yes

Security database references:

In the Debian bugtracking system: Bug 751364.
In Mitre’s CVE dictionary: CVE-2014-4049.

More information:

It was discovered that PHP, a general-purpose scripting language commonly used for web application development, is vulnerable to a heap-based buffer overflow in the DNS TXT record parsing. A malicious server or man-in-the-middle attacker could possibly use this flaw to execute arbitrary code as the PHP interpreter if a PHP application uses dns_get_record() to perform a DNS query.

For the stable distribution (wheezy), this problem has been fixed in version 5.4.4-14+deb7u11.

For the testing distribution (jessie), this problem has been fixed in version 5.6.0~beta4+dfsg-3.

For the unstable distribution (sid), this problem has been fixed in version 5.6.0~beta4+dfsg-3.

We recommend that you upgrade your php5 packages.

Related news

CVE-2016-5771: PHP: PHP 5 ChangeLog

spl_array.c in the SPL extension in PHP before 5.5.37 and 5.6.x before 5.6.23 improperly interacts with the unserialize implementation and garbage collection, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free and application crash) via crafted serialized data.

CVE-2014-3479: PHP: PHP 5 ChangeLog

The cdf_check_stream_offset function in cdf.c in file before 5.19, as used in the Fileinfo component in PHP before 5.4.30 and 5.5.x before 5.5.14, relies on incorrect sector-size data, which allows remote attackers to cause a denial of service (application crash) via a crafted stream offset in a CDF file.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907