Lucene search

K
suseSuseOPENSUSE-SU-2016:1167-1
HistoryApr 27, 2016 - 11:07 p.m.

Security update for php5 (important)

2016-04-2723:07:43
lists.opensuse.org
16

0.114 Low

EPSS

Percentile

94.6%

This update for php5 fixes the following security issues:

  • bsc#974305: buffer overflow in libmagic
  • CVE-2015-8838: mysqlnd was vulnerable to BACKRONYM (bnc#973792).
  • CVE-2015-8835: SoapClient s__call method suffered from type confusion
    issue (bnc#973351).
  • CVE-2016-3141: A use-after-free / double-free in the WDDX
    deserialization could lead to crashes or potential code execution.
    [bsc#969821]
  • CVE-2016-3142: An Out-of-bounds read in phar_parse_zipfile() could lead
    to crashes. [bsc#971912]
  • CVE-2014-9767: A directory traversal when extracting zip files was fixed
    that could lead to
    overwritten files. [bsc#971612]
  • CVE-2016-3185: A type confusion vulnerability in
    make_http_soap_request() could lead to crashes or potentially code
    execution. [bsc#971611]