Filtered by vendor Redhat Subscriptions
Filtered by product Rhel Software Collections Subscriptions
Total 1793 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2016-10168 2 Libgd, Redhat 3 Libgd, Enterprise Linux, Rhel Software Collections 2024-08-06 N/A
Integer overflow in gd_io.c in the GD Graphics Library (aka libgd) before 2.2.4 allows remote attackers to have unspecified impact via vectors involving the number of horizontal and vertical chunks in an image.
CVE-2016-10159 3 Debian, Php, Redhat 3 Debian Linux, Php, Rhel Software Collections 2024-08-06 7.5 High
Integer overflow in the phar_parse_pharfile function in ext/phar/phar.c in PHP before 5.6.30 and 7.0.x before 7.0.15 allows remote attackers to cause a denial of service (memory consumption or application crash) via a truncated manifest entry in a PHAR archive.
CVE-2016-10166 2 Libgd, Redhat 2 Libgd, Rhel Software Collections 2024-08-06 N/A
Integer underflow in the _gdContributionsAlloc function in gd_interpolation.c in the GD Graphics Library (aka libgd) before 2.2.4 allows remote attackers to have unspecified impact via vectors related to decrementing the u variable.
CVE-2016-9933 3 Libgd, Php, Redhat 3 Libgd, Php, Rhel Software Collections 2024-08-06 N/A
Stack consumption vulnerability in the gdImageFillToBorder function in gd.c in the GD Graphics Library (aka libgd) before 2.2.2, as used in PHP before 5.6.28 and 7.x before 7.0.13, allows remote attackers to cause a denial of service (segmentation violation) via a crafted imagefilltoborder call that triggers use of a negative color value.
CVE-2016-9934 2 Php, Redhat 2 Php, Rhel Software Collections 2024-08-06 N/A
ext/wddx/wddx.c in PHP before 5.6.28 and 7.x before 7.0.13 allows remote attackers to cause a denial of service (NULL pointer dereference) via crafted serialized data in a wddxPacket XML document, as demonstrated by a PDORow string.
CVE-2016-9935 2 Php, Redhat 2 Php, Rhel Software Collections 2024-08-06 N/A
The php_wddx_push_element function in ext/wddx/wddx.c in PHP before 5.6.29 and 7.x before 7.0.14 allows remote attackers to cause a denial of service (out-of-bounds read and memory corruption) or possibly have unspecified other impact via an empty boolean element in a wddxPacket XML document.
CVE-2016-9936 2 Php, Redhat 2 Php, Rhel Software Collections 2024-08-06 N/A
The unserialize implementation in ext/standard/var.c in PHP 7.x before 7.0.14 allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted serialized data. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-6834.
CVE-2016-9586 2 Haxx, Redhat 2 Curl, Rhel Software Collections 2024-08-06 N/A
curl before version 7.52.0 is vulnerable to a buffer overflow when doing a large floating point output in libcurl's implementation of the printf() functions. If there are any application that accepts a format string from the outside without necessary input filtering, it could allow remote attacks.
CVE-2016-8740 2 Apache, Redhat 3 Http Server, Jboss Core Services, Rhel Software Collections 2024-08-06 N/A
The mod_http2 module in the Apache HTTP Server 2.4.17 through 2.4.23, when the Protocols configuration includes h2 or h2c, does not restrict request-header length, which allows remote attackers to cause a denial of service (memory consumption) via crafted CONTINUATION frames in an HTTP/2 request.
CVE-2016-8618 2 Haxx, Redhat 3 Curl, Jboss Core Services, Rhel Software Collections 2024-08-06 N/A
The libcurl API function called `curl_maprintf()` before version 7.51.0 can be tricked into doing a double-free due to an unsafe `size_t` multiplication, on systems using 32 bit `size_t` variables.
CVE-2016-8617 2 Haxx, Redhat 3 Curl, Jboss Core Services, Rhel Software Collections 2024-08-06 N/A
The base64 encode function in curl before version 7.51.0 is prone to a buffer being under allocated in 32bit systems if it receives at least 1Gb as input via `CURLOPT_USERNAME`.
CVE-2016-8624 2 Haxx, Redhat 3 Curl, Jboss Core Services, Rhel Software Collections 2024-08-06 N/A
curl before version 7.51.0 doesn't parse the authority component of the URL correctly when the host name part ends with a '#' character, and could instead be tricked into connecting to a different host. This may have security implications if you for example use an URL parser that follows the RFC to check for allowed domains before using curl to request them.
CVE-2016-8615 2 Haxx, Redhat 3 Curl, Jboss Core Services, Rhel Software Collections 2024-08-06 N/A
A flaw was found in curl before version 7.51. If cookie state is written into a cookie jar file that is later read back and used for subsequent requests, a malicious HTTP server can inject new cookies for arbitrary domains into said cookie jar.
CVE-2016-8625 2 Haxx, Redhat 3 Curl, Jboss Core Services, Rhel Software Collections 2024-08-06 N/A
curl before version 7.51.0 uses outdated IDNA 2003 standard to handle International Domain Names and this may lead users to potentially and unknowingly issue network transfer requests to the wrong host.
CVE-2016-8621 2 Haxx, Redhat 3 Curl, Jboss Core Services, Rhel Software Collections 2024-08-06 N/A
The `curl_getdate` function in curl before version 7.51.0 is vulnerable to an out of bounds read if it receives an input with one digit short.
CVE-2016-8623 2 Haxx, Redhat 3 Curl, Jboss Core Services, Rhel Software Collections 2024-08-06 N/A
A flaw was found in curl before version 7.51.0. The way curl handles cookies permits other threads to trigger a use-after-free leading to information disclosure.
CVE-2016-8622 2 Haxx, Redhat 3 Libcurl, Jboss Core Services, Rhel Software Collections 2024-08-06 N/A
The URL percent-encoding decode function in libcurl before 7.51.0 is called `curl_easy_unescape`. Internally, even if this function would be made to allocate a unscape destination buffer larger than 2GB, it would return that new length in a signed 32 bit integer variable, thus the length would get either just truncated or both truncated and turned negative. That could then lead to libcurl writing outside of its heap based buffer.
CVE-2016-8619 2 Haxx, Redhat 3 Curl, Jboss Core Services, Rhel Software Collections 2024-08-06 N/A
The function `read_data()` in security.c in curl before version 7.51.0 is vulnerable to memory double free.
CVE-2016-8616 2 Haxx, Redhat 3 Curl, Jboss Core Services, Rhel Software Collections 2024-08-06 N/A
A flaw was found in curl before version 7.51.0 When re-using a connection, curl was doing case insensitive comparisons of user name and password with the existing connections. This means that if an unused connection with proper credentials exists for a protocol that has connection-scoped credentials, an attacker can cause that connection to be reused if s/he knows the case-insensitive version of the correct password.
CVE-2016-8620 2 Haxx, Redhat 2 Curl, Rhel Software Collections 2024-08-06 N/A
The 'globbing' feature in curl before version 7.51.0 has a flaw that leads to integer overflow and out-of-bounds read via user controlled input.