CVE-2015-5589 (php)

CVE-2015-5589 (php)

The phar_convert_to_other function in ext/phar/phar_object.c in PHP before 5.4.43, 5.5.x before 5.5.27, and 5.6.x before 5.6.11 does not validate a file pointer before a close operation, which allows remote attackers to cause a denial of service (segmentation fault) or possibly have unspecified other impact via a crafted TAR archive that is mishandled in a Phar::convertToData call.

Source: CVE-2015-5589 (php)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다