Lucene search
Basic search
Lucene search
Search by product
Subscribe
K
Start 30-day trial
Database
Vendors
Products
Years
CVSS
Scanner
Agent Scanning
API Scanning
Manual Audit
Perimeter Scanner
Scanning
Projects
Email
Webhook
Plugins
Resources
Documents
Blog
Glossary
FAQ
Pricing
Contacts
About Us
Partners
Branding Guideline
SIGN IN
OracleLinux
ELSA-2015-1218
History
Jul 09, 2015 - 12:00 a.m.
Vulners
/
Oraclelinux
/
php security update
php security update
2015-07-09
00:00:00
linux.oracle.com
31
EPSS
0.949
Percentile
99.3%
JSON
[5.3.3-46]
fix gzfile accept paths with NUL character #1213407
fix patch for CVE-2015-4024
[5.3.3-45]
fix more functions accept paths with NUL character #1213407
[5.3.3-44]
soap: missing fix for #1222538 and #1204868
[5.3.3-43]
core: fix multipart/form-data request can use excessive
amount of CPU usage CVE-2015-4024
fix various functions accept paths with NUL character
CVE-2015-4026, #1213407
ftp: fix integer overflow leading to heap overflow when
reading FTP file listing CVE-2015-4022
phar: fix buffer over-read in metadata parsing CVE-2015-2783
phar: invalid pointer free() in phar_tar_process_metadata()
CVE-2015-3307
phar: fix buffer overflow in phar_set_inode() CVE-2015-3329
phar: fix memory corruption in phar_parse_tarfile caused by
empty entry file name CVE-2015-4021
soap: more fix type confusion through unserialize #1222538
[5.3.3-42]
soap: more fix type confusion through unserialize #1204868
[5.3.3-41]
core: fix double in zend_ts_hash_graceful_destroy CVE-2014-9425
core: fix use-after-free in unserialize CVE-2015-2787
exif: fix free on unitialized pointer CVE-2015-0232
gd: fix buffer read overflow in gd_gif.c CVE-2014-9709
date: fix use after free vulnerability in unserialize CVE-2015-0273
enchant: fix heap buffer overflow in enchant_broker_request_dict
CVE-2014-9705
phar: use after free in phar_object.c CVE-2015-2301
soap: fix type confusion through unserialize
Related
nessus 58
centos 2
veracode 33
openvas 44
redhat 7
suse 5
ibm 5
securityvulns 5
ubuntu 2
osv 4
oraclelinux 5
debian 4
f5 4
mageia 1
amazon 4
ubuntucve 5
fedora 3
freebsd 2
cvelist 1
prion 1
nvd 1
cve 1
kaspersky 1
slackware 1
nessus
nessus
58
Scientific Linux Security Update : php on SL6.x i386/x86_64 (20150709)
2015-07-13 00:00:00
RHEL 6 : php (RHSA-2015:1218)
2015-07-13 00:00:00
Oracle Linux 6 : php (ELSA-2015-1218)
2015-07-13 00:00:00
centos
centos
php security update
2015-07-09 19:23:41
php security update
2015-06-24 03:28:02
veracode
veracode
33
Integer Overflow
2019-05-02 05:40:32
Improper Input Validation
2019-05-02 05:39:55
Denial Of Service (DoS)
2019-05-02 05:39:55
openvas
openvas
44
Oracle: Security Advisory (ELSA-2015-1218)
2015-10-06 00:00:00
CentOS Update for php CESA-2015:1218 centos6
2015-07-10 00:00:00
RedHat Update for php RHSA-2015:1218-01
2015-07-10 00:00:00
redhat
redhat
7
(RHSA-2015:1218) Moderate: php security update
2015-07-09 00:00:00
(RHSA-2015:1135) Important: php security and bug fix update
2015-06-23 00:00:00
(RHSA-2015:1187) Important: rh-php56-php security update
2015-06-25 00:00:00
suse
suse
5
Security update for php5 (important)
2015-07-17 10:12:10
Security update for php5 (important)
2015-07-17 11:08:12
Security update for PHP (important)
2015-07-17 20:09:41
ibm
ibm
5
Security Bulletin: Multiple vulnerabilities in php affect IBM Flex System Manger (FSM)
2019-01-31 02:10:01
Security Bulletin: Multiple vulnerabilities affect IBM Flex System Chassis Management Module
2019-01-31 02:25:02
Security Bulletin: IBM BladeCenter Advanced Management Module (AMM) is affected by multiple vulnerabilities in GNU C Library (glibc), krb5 and php
2020-11-02 20:22:51
securityvulns
securityvulns
5
[USN-2658-1] PHP vulnerabilities
2015-07-13 00:00:00
[SECURITY] [DSA 3280-1] php5 security update
2015-06-08 00:00:00
PHP multiple security vulnerabilities
2015-07-13 00:00:00
ubuntu
ubuntu
PHP vulnerabilities
2015-07-06 00:00:00
PHP vulnerabilities
2015-03-18 00:00:00
osv
osv
4
php5 - security update
2015-06-07 00:00:00
php5 - security update
2015-09-07 00:00:00
php5 - security update
2015-04-29 00:00:00
oraclelinux
oraclelinux
5
php54 security and bug fix update
2016-02-04 00:00:00
php55-php security update
2016-02-04 00:00:00
php55 security and bug fix update
2016-02-04 00:00:00
debian
debian
4
[SECURITY] [DSA 3280-1] php5 security update
2015-06-07 17:06:52
[SECURITY] [DLA 307-1] php5 security update
2015-09-07 20:21:46
[SECURITY] [DLA 212-1] php5 security update
2015-04-29 20:45:33
f5
f5
4
SOL17061 - Multiple PHP vulnerabilities
2015-08-07 00:00:00
K17061 : Multiple PHP vulnerabilities
2015-08-07 00:00:00
SOL17028 - PHP vulnerabilities CVE-2015-3411 and CVE-2015-3412
2015-08-03 00:00:00
mageia
mageia
Updated php packages fix security vulnerabilities
2015-05-18 22:08:05
amazon
amazon
4
Important: php54
2015-04-17 12:04:00
Medium: php55
2015-06-02 22:21:00
Important: php54
2015-06-02 22:20:00
ubuntucve
ubuntucve
5
CVE-2015-4601
2015-06-23 00:00:00
CVE-2015-4600
2015-06-23 00:00:00
CVE-2015-3307
2015-06-09 00:00:00
fedora
fedora
[SECURITY] Fedora 21 Update: php-5.6.9-1.fc21
2015-05-27 16:13:20
[SECURITY] Fedora 22 Update: php-5.6.9-1.fc22
2015-05-26 03:40:42
[SECURITY] Fedora 20 Update: php-5.5.25-1.fc20
2015-05-27 16:23:41
freebsd
freebsd
php -- multiple vulnerabilities
2015-05-14 00:00:00
Several vulnerabilities found in PHP
2015-04-16 00:00:00
cvelist
cvelist
CVE-2015-4601
2016-05-16 10:00:00
prion
prion
Type confusion
2016-05-16 10:59:00
nvd
nvd
CVE-2015-4601
2016-05-16 10:59:08
cve
cve
CVE-2015-4601
2016-05-16 10:59:08
kaspersky
kaspersky
KLA10514 Multiple vulnerabilities in PHP and plugins
2015-03-30 00:00:00
slackware
slackware
[slackware-security] php
2015-06-11 23:01:25
EPSS
0.949
Percentile
99.3%
JSON
Related for ELSA-2015-1218
nessus
58
centos
2
veracode
33
openvas
44
redhat
7
suse
5
ibm
5
securityvulns
5
ubuntu
2
osv
4
oraclelinux
5
debian
4
f5
4
mageia
1
amazon
4
ubuntucve
5
fedora
3
freebsd
2
cvelist
1
prion
1
nvd
1
cve
1
kaspersky
1
slackware
1