Vulnerabilities > PHP > PHP > 5.6.25

DATE CVE VULNERABILITY TITLE RISK
2017-01-11 CVE-2016-7478 Remote Denial Of Service vulnerability in PHP
Zend/zend_exceptions.c in PHP, possibly 5.x before 5.6.28 and 7.x before 7.0.13, allows remote attackers to cause a denial of service (infinite loop) via a crafted Exception object in serialized data, a related issue to CVE-2015-8876.
network
low complexity
php
5.0
2017-01-04 CVE-2016-9935 Out-of-bounds Read vulnerability in PHP
The php_wddx_push_element function in ext/wddx/wddx.c in PHP before 5.6.29 and 7.x before 7.0.14 allows remote attackers to cause a denial of service (out-of-bounds read and memory corruption) or possibly have unspecified other impact via an empty boolean element in a wddxPacket XML document.
network
low complexity
php CWE-125
7.5
2017-01-04 CVE-2016-9934 NULL Pointer Dereference vulnerability in PHP
ext/wddx/wddx.c in PHP before 5.6.28 and 7.x before 7.0.13 allows remote attackers to cause a denial of service (NULL pointer dereference) via crafted serialized data in a wddxPacket XML document, as demonstrated by a PDORow string.
network
low complexity
php CWE-476
5.0
2017-01-04 CVE-2016-9138 Use After Free vulnerability in PHP
PHP through 5.6.27 and 7.x through 7.0.12 mishandles property modification during __wakeup processing, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted serialized data, as demonstrated by Exception::__toString with DateInterval::__wakeup.
network
low complexity
php CWE-416
7.5
2017-01-04 CVE-2016-9137 Use After Free vulnerability in PHP
Use-after-free vulnerability in the CURLFile implementation in ext/curl/curl_file.c in PHP before 5.6.27 and 7.x before 7.0.12 allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted serialized data that is mishandled during __wakeup processing.
network
low complexity
php CWE-416
critical
9.8
2016-09-28 CVE-2016-7568 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in the gdImageWebpCtx function in gd_webp.c in the GD Graphics Library (aka libgd) through 2.2.3, as used in PHP through 7.0.11, allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via crafted imagewebp and imagedestroy calls.
network
low complexity
libgd php debian CWE-190
7.5
2016-09-17 CVE-2016-7418 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in PHP
The php_wddx_push_element function in ext/wddx/wddx.c in PHP before 5.6.26 and 7.x before 7.0.11 allows remote attackers to cause a denial of service (invalid pointer access and out-of-bounds read) or possibly have unspecified other impact via an incorrect boolean element in a wddxPacket XML document, leading to mishandling in a wddx_deserialize call.
network
low complexity
php CWE-119
5.0
2016-09-17 CVE-2016-7417 Improper Input Validation vulnerability in PHP
ext/spl/spl_array.c in PHP before 5.6.26 and 7.x before 7.0.11 proceeds with SplArray unserialization without validating a return value and data type, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted serialized data.
network
low complexity
php CWE-20
7.5
2016-09-17 CVE-2016-7416 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in PHP
ext/intl/msgformat/msgformat_format.c in PHP before 5.6.26 and 7.x before 7.0.11 does not properly restrict the locale length provided to the Locale class in the ICU library, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a MessageFormatter::formatMessage call with a long first argument.
network
low complexity
php CWE-119
5.0
2016-09-17 CVE-2016-7414 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in PHP
The ZIP signature-verification feature in PHP before 5.6.26 and 7.x before 7.0.11 does not ensure that the uncompressed_filesize field is large enough, which allows remote attackers to cause a denial of service (out-of-bounds memory access) or possibly have unspecified other impact via a crafted PHAR archive, related to ext/phar/util.c and ext/phar/zip.c.
network
low complexity
php CWE-119
7.5