Lucene search

K
oraclelinuxOracleLinuxELSA-2015-1186
HistoryFeb 04, 2016 - 12:00 a.m.

php55-php security update

2016-02-0400:00:00
linux.oracle.com
36

0.74 High

EPSS

Percentile

97.8%

[5.5.21-4]

  • fix more functions accept paths with NUL character #1213407
    [5.5.21-3]
  • core: fix multipart/form-data request can use excessive
    amount of CPU usage CVE-2015-4024
  • fix various functions accept paths with NUL character
    CVE-2015-4025, CVE-2015-4026, #1213407
  • fileinfo: fix denial of service when processing a crafted
    file #1213442
  • ftp: fix integer overflow leading to heap overflow when
    reading FTP file listing CVE-2015-4022
  • phar: fix buffer over-read in metadata parsing CVE-2015-2783
  • phar: invalid pointer free() in phar_tar_process_metadata()
    CVE-2015-3307
  • phar: fix buffer overflow in phar_set_inode() CVE-2015-3329
  • phar: fix memory corruption in phar_parse_tarfile caused by
    empty entry file name CVE-2015-4021
  • pgsql: fix NULL pointer dereference CVE-2015-1352
  • soap: fix type confusion through unserialize #1222538
  • apache2handler: fix pipelined request executed in deinitialized
    interpreter under httpd 2.4 CVE-2015-3330