Lucene search

K
suseSuseOPENSUSE-SU-2015:0855-1
HistoryMay 12, 2015 - 5:05 p.m.

Security update for php5 (important)

2015-05-1217:05:25
lists.opensuse.org
16

0.644 Medium

EPSS

Percentile

97.5%

PHP was updated to fix three security issues.

The following vulnerabilities were fixed:

  • CVE-2015-3330: Specially crafted PHAR files could, when executed under
    Apache httpd 2.4 (apache2handler), allow arbitrary code execution
    (bnc#928506)
  • CVE-2015-3329: Specially crafted PHAR data could lead to disclosure of
    sensitive information due to a buffer overflow (bnc#928506)
  • CVE-2015-2783: Specially crafted PHAR data could lead to disclosure of
    sensitive information due to a buffer over-read (bnc#928511)

On openSUSE 13.2, the following bug was fixed:

  • boo#927147: php5-fpm did not start correctly