[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

DSA-3631-1 php5 -- php5

ID: oval:org.secpod.oval:def:602573Date: (C)2016-08-01   (M)2024-04-17
Class: PATCHFamily: unix




Several vulnerabilities were found in PHP, a general-purpose scripting language commonly used for web application development. The vulnerabilities are addressed by upgrading PHP to the new upstream version 5.6.24, which includes additional bug fixes. Please refer to the upstream changelog for more information: https://php.net/ChangeLog-5.php#5.6.24

Platform:
Debian 8.x
Product:
php5
Reference:
DSA-3631-1
CVE-2016-5385
CVE-2016-5399
CVE-2016-6289
CVE-2016-6290
CVE-2016-6291
CVE-2016-6292
CVE-2016-6294
CVE-2016-6295
CVE-2016-6296
CVE-2016-6297
CVE    10
CVE-2016-6292
CVE-2016-6295
CVE-2016-6294
CVE-2016-6291
...
CPE    2
cpe:/o:debian:debian_linux:8.x
cpe:/a:php:php:5

© SecPod Technologies