SUSE-SU-2016:2080-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2016:2080-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2016:2080-1
Related
Published
2016-08-16T07:26:11Z
Modified
2016-08-16T07:26:11Z
Summary
Security update for php5
Details

php5 was updated to fix the following security issues:

  • CVE-2016-6297: Stack-based buffer overflow vulnerability in phpstreamzip_opener (bsc#991426).
  • CVE-2016-6291: Out-of-bounds access in exifprocessIFDinMAKERNOTE (bsc#991427).
  • CVE-2016-6289: Integer overflow leads to buffer overflow in virtualfileex (bsc#991428).
  • CVE-2016-6290: Use after free in unserialize() with Unexpected Session Deserialization (bsc#991429).
  • CVE-2016-5399: Improper error handling in bzread() (bsc#991430).
  • CVE-2016-6288: Buffer over-read in phpurlparse_ex (bsc#991433).
  • CVE-2016-6296: Heap buffer overflow vulnerability in simplestring_addn in simplestring.c (bsc#991437).
  • CVE-2016-5769: Mcrypt: Heap Overflow due to integer overflows (bsc#986388).
  • CVE-2015-8935: XSS in header() with Internet Explorer (bsc#986004).
  • CVE-2016-5772: Double free corruption in wddx_deserialize (bsc#986244).
  • CVE-2016-5766: Integer Overflow in _gd2GetHeader() resulting in heap overflow (bsc#986386).
  • CVE-2016-5767: Integer Overflow in gdImagePaletteToTrueColor() resulting in heap overflow (bsc#986393).
References

Affected packages

SUSE:Linux Enterprise Server 11 SP2-LTSS / php5

Package

Name
php5
Purl
purl:rpm/suse/php5&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP2-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.2.14-0.7.30.89.1

Ecosystem specific

{
    "binaries": [
        {
            "php5-xmlreader": "5.2.14-0.7.30.89.1",
            "php5-gd": "5.2.14-0.7.30.89.1",
            "php5-mcrypt": "5.2.14-0.7.30.89.1",
            "php5-json": "5.2.14-0.7.30.89.1",
            "php5-dba": "5.2.14-0.7.30.89.1",
            "php5-gettext": "5.2.14-0.7.30.89.1",
            "php5-pspell": "5.2.14-0.7.30.89.1",
            "php5-mysql": "5.2.14-0.7.30.89.1",
            "php5-wddx": "5.2.14-0.7.30.89.1",
            "php5-ctype": "5.2.14-0.7.30.89.1",
            "php5-exif": "5.2.14-0.7.30.89.1",
            "php5-curl": "5.2.14-0.7.30.89.1",
            "php5-ldap": "5.2.14-0.7.30.89.1",
            "php5-pgsql": "5.2.14-0.7.30.89.1",
            "php5-zip": "5.2.14-0.7.30.89.1",
            "php5-pear": "5.2.14-0.7.30.89.1",
            "php5-openssl": "5.2.14-0.7.30.89.1",
            "php5-sysvsem": "5.2.14-0.7.30.89.1",
            "php5-ftp": "5.2.14-0.7.30.89.1",
            "php5-xsl": "5.2.14-0.7.30.89.1",
            "php5-hash": "5.2.14-0.7.30.89.1",
            "php5-tokenizer": "5.2.14-0.7.30.89.1",
            "php5-bz2": "5.2.14-0.7.30.89.1",
            "apache2-mod_php5": "5.2.14-0.7.30.89.1",
            "php5-calendar": "5.2.14-0.7.30.89.1",
            "php5": "5.2.14-0.7.30.89.1",
            "php5-fastcgi": "5.2.14-0.7.30.89.1",
            "php5-gmp": "5.2.14-0.7.30.89.1",
            "php5-odbc": "5.2.14-0.7.30.89.1",
            "php5-dom": "5.2.14-0.7.30.89.1",
            "php5-pcntl": "5.2.14-0.7.30.89.1",
            "php5-soap": "5.2.14-0.7.30.89.1",
            "php5-bcmath": "5.2.14-0.7.30.89.1",
            "php5-pdo": "5.2.14-0.7.30.89.1",
            "php5-xmlwriter": "5.2.14-0.7.30.89.1",
            "php5-sysvmsg": "5.2.14-0.7.30.89.1",
            "php5-shmop": "5.2.14-0.7.30.89.1",
            "php5-snmp": "5.2.14-0.7.30.89.1",
            "php5-xmlrpc": "5.2.14-0.7.30.89.1",
            "php5-dbase": "5.2.14-0.7.30.89.1",
            "php5-iconv": "5.2.14-0.7.30.89.1",
            "php5-suhosin": "5.2.14-0.7.30.89.1",
            "php5-sysvshm": "5.2.14-0.7.30.89.1",
            "php5-mbstring": "5.2.14-0.7.30.89.1",
            "php5-zlib": "5.2.14-0.7.30.89.1"
        }
    ]
}