Vulnerabilities > PHP > PHP > 5.4.43

DATE CVE VULNERABILITY TITLE RISK
2016-05-22 CVE-2015-8867 Cryptographic Issues vulnerability in multiple products
The openssl_random_pseudo_bytes function in ext/openssl/openssl.c in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 incorrectly relies on the deprecated RAND_pseudo_bytes function, which makes it easier for remote attackers to defeat cryptographic protection mechanisms via unspecified vectors.
network
low complexity
php canonical CWE-310
7.5
2016-05-22 CVE-2014-9767 Path Traversal vulnerability in PHP
Directory traversal vulnerability in the ZipArchive::extractTo function in ext/zip/php_zip.c in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13 and ext/zip/ext_zip.cpp in HHVM before 3.12.1 allows remote attackers to create arbitrary empty directories via a crafted ZIP archive.
4.3
2016-05-20 CVE-2016-4070 Numeric Errors vulnerability in PHP
Integer overflow in the php_raw_url_encode function in ext/standard/url.c in PHP before 5.5.34, 5.6.x before 5.6.20, and 7.x before 7.0.5 allows remote attackers to cause a denial of service (application crash) via a long string to the rawurlencode function.
network
low complexity
php CWE-189
7.5
2016-05-20 CVE-2015-8865 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The file_check_mem function in funcs.c in file before 5.23, as used in the Fileinfo component in PHP before 5.5.34, 5.6.x before 5.6.20, and 7.x before 7.0.5, mishandles continuation-level jumps, which allows context-dependent attackers to cause a denial of service (buffer overflow and application crash) or possibly execute arbitrary code via a crafted magic file.
local
low complexity
php apple CWE-119
7.3
2016-05-16 CVE-2016-3185 Improper Input Validation vulnerability in PHP
The make_http_soap_request function in ext/soap/php_http.c in PHP before 5.4.44, 5.5.x before 5.5.28, 5.6.x before 5.6.12, and 7.x before 7.0.4 allows remote attackers to obtain sensitive information from process memory or cause a denial of service (type confusion and application crash) via crafted serialized _cookies data, related to the SoapClient::__call method in ext/soap/soap.c.
local
low complexity
php CWE-20
7.1
2016-05-16 CVE-2016-2554 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in PHP
Stack-based buffer overflow in ext/phar/tar.c in PHP before 5.5.32, 5.6.x before 5.6.18, and 7.x before 7.0.3 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted TAR archive.
network
low complexity
php CWE-119
critical
10.0
2016-05-16 CVE-2015-8874 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Stack consumption vulnerability in GD in PHP before 5.6.12 allows remote attackers to cause a denial of service via a crafted imagefilltoborder call.
network
low complexity
opensuse php CWE-119
5.0
2016-05-16 CVE-2015-8873 Improper Input Validation vulnerability in multiple products
Stack consumption vulnerability in Zend/zend_exceptions.c in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 allows remote attackers to cause a denial of service (segmentation fault) via recursive method calls.
network
low complexity
php opensuse CWE-20
7.5
2016-05-16 CVE-2015-8835 NULL Pointer Dereference Denial of Service vulnerability in PHP
The make_http_soap_request function in ext/soap/php_http.c in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 does not properly retrieve keys, which allows remote attackers to cause a denial of service (NULL pointer dereference, type confusion, and application crash) or possibly execute arbitrary code via crafted serialized data representing a numerically indexed _cookies array, related to the SoapClient::__call method in ext/soap/soap.c.
network
low complexity
php
7.5
2016-05-16 CVE-2015-6838 The xsl_ext_function_php function in ext/xsl/xsltprocessor.c in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13, when libxml2 before 2.9.2 is used, does not consider the possibility of a NULL valuePop return value before proceeding with a free operation after the principal argument loop, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted XML document, a different vulnerability than CVE-2015-6837.
network
low complexity
php xmlsoft
7.5