[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249966

 
 

909

 
 

195636

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2016:1145-1 -- SLES php53, apache2-mod_php53

ID: oval:org.secpod.oval:def:89045271Date: (C)2021-08-03   (M)2024-04-17
Class: PATCHFamily: unix




This update for php53 fixes the following issues: - CVE-2015-8838: mysqlnd was vulnerable to BACKRONYM . - CVE-2015-8835: SoapClient s_call method suffered from a type confusion issue that could have lead to crashes [bsc#973351] - CVE-2016-2554: A NULL pointer dereference in phar_get_fp_offset could lead to crashes. [bsc#968284] Note: we do not ship the phar extension currently, so we are not affected. - CVE-2015-7803: A Stack overflow vulnerability when decompressing tar phar archives could potentially lead to code execution. [bsc#949961] Note: we do not ship the phar extension currently, so we are not affected. - CVE-2016-3141: A use-after-free / double-free in the WDDX deserialization could lead to crashes or potential code execution. [bsc#969821] - CVE-2016-3142: An Out-of-bounds read in phar_parse_zipfile could lead to crashes. [bsc#971912] Note: we do not ship the phar extension currently, so we are not affected. - CVE-2014-9767: A directory traversal when extracting zip files was fixed that could lead to overwritten files. [bsc#971612] - CVE-2016-3185: A type confusion vulnerability in make_http_soap_request could lead to crashes or potentially code execution. [bsc#971611]

Platform:
SUSE Linux Enterprise Server 11 SP4
Product:
php53
apache2-mod_php53
Reference:
SUSE-SU-2016:1145-1
CVE-2014-9767
CVE-2015-7803
CVE-2015-8835
CVE-2015-8838
CVE-2016-2554
CVE-2016-3141
CVE-2016-3142
CVE-2016-3185
CVE    8
CVE-2016-2554
CVE-2016-3141
CVE-2016-3185
CVE-2016-3142
...
CPE    67
cpe:/a:php:php:5.5.0
cpe:/a:apache2:apache2-mod_php53
cpe:/a:php:php:5.5.0:beta4
cpe:/a:php:php:5.5.1
...

© SecPod Technologies