Vulnerabilities > PHP > PHP > 7.0.7

DATE CVE VULNERABILITY TITLE RISK
2017-01-24 CVE-2016-10158 Numeric Errors vulnerability in PHP
The exif_convert_any_to_int function in ext/exif/exif.c in PHP before 5.6.30, 7.0.x before 7.0.15, and 7.1.x before 7.1.1 allows remote attackers to cause a denial of service (application crash) via crafted EXIF data that triggers an attempt to divide the minimum representable negative integer by -1.
network
low complexity
php CWE-189
5.0
2017-01-12 CVE-2016-7479 Use After Free vulnerability in PHP
In all versions of PHP 7, during the unserialization process, resizing the 'properties' hash table of a serialized object may lead to use-after-free.
network
low complexity
php CWE-416
7.5
2017-01-11 CVE-2017-5340 Integer Overflow or Wraparound vulnerability in multiple products
Zend/zend_hash.c in PHP before 7.0.15 and 7.1.x before 7.1.1 mishandles certain cases that require large array allocations, which allows remote attackers to execute arbitrary code or cause a denial of service (integer overflow, uninitialized memory access, and use of arbitrary destructor function pointers) via crafted serialized data.
network
low complexity
php netapp CWE-190
7.5
2017-01-11 CVE-2016-7478 Remote Denial Of Service vulnerability in PHP
Zend/zend_exceptions.c in PHP, possibly 5.x before 5.6.28 and 7.x before 7.0.13, allows remote attackers to cause a denial of service (infinite loop) via a crafted Exception object in serialized data, a related issue to CVE-2015-8876.
network
low complexity
php
5.0
2017-01-04 CVE-2016-9936 Use After Free vulnerability in PHP
The unserialize implementation in ext/standard/var.c in PHP 7.x before 7.0.14 allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted serialized data.
network
low complexity
php CWE-416
7.5
2017-01-04 CVE-2016-9935 Out-of-bounds Read vulnerability in PHP
The php_wddx_push_element function in ext/wddx/wddx.c in PHP before 5.6.29 and 7.x before 7.0.14 allows remote attackers to cause a denial of service (out-of-bounds read and memory corruption) or possibly have unspecified other impact via an empty boolean element in a wddxPacket XML document.
network
low complexity
php CWE-125
7.5
2017-01-04 CVE-2016-9934 NULL Pointer Dereference vulnerability in PHP
ext/wddx/wddx.c in PHP before 5.6.28 and 7.x before 7.0.13 allows remote attackers to cause a denial of service (NULL pointer dereference) via crafted serialized data in a wddxPacket XML document, as demonstrated by a PDORow string.
network
low complexity
php CWE-476
5.0
2017-01-04 CVE-2016-9933 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Libgd 2.2.1
Stack consumption vulnerability in the gdImageFillToBorder function in gd.c in the GD Graphics Library (aka libgd) before 2.2.2, as used in PHP before 5.6.28 and 7.x before 7.0.13, allows remote attackers to cause a denial of service (segmentation violation) via a crafted imagefilltoborder call that triggers use of a negative color value.
network
low complexity
libgd php CWE-119
5.0
2017-01-04 CVE-2016-9138 Use After Free vulnerability in PHP
PHP through 5.6.27 and 7.x through 7.0.12 mishandles property modification during __wakeup processing, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted serialized data, as demonstrated by Exception::__toString with DateInterval::__wakeup.
network
low complexity
php CWE-416
7.5
2017-01-04 CVE-2016-9137 Use After Free vulnerability in PHP
Use-after-free vulnerability in the CURLFile implementation in ext/curl/curl_file.c in PHP before 5.6.27 and 7.x before 7.0.12 allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted serialized data that is mishandled during __wakeup processing.
network
low complexity
php CWE-416
critical
9.8