Lucene search

K
suseSuseSUSE-SU-2013:1285-1
HistoryAug 01, 2013 - 12:04 a.m.

Security update for PHP5 (important)

2013-08-0100:04:12
lists.opensuse.org
33

0.614 Medium

EPSS

Percentile

97.5%

The following security issues have been fixed:

  • CVE-2013-4635 (bnc#828020): o Integer overflow in
    SdnToJewish()
  • CVE-2013-1635 and CVE-2013-1643 (bnc#807707): o
    reading system files via untrusted SOAP input o
    soap.wsdl_cache_dir function did not honour PHP open_basedir
  • CVE-2013-4113 (bnc#829207): o heap corruption due to
    badly formed xml