PHP CVE-2017-11144 Conditions Checking Bypass Vulnerability

description-logoDescription

negative-size-param (-1) in memcpy in zif_openssl_seal()

affected-products-logoAffected Applications

PHP

CVE References

CVE-2017-11144