ELSA-2015-1186

ELSA-2015-1186 - php55-php security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2016-02-04

Description


[5.5.21-4]
- fix more functions accept paths with NUL character #1213407

[5.5.21-3]
- core: fix multipart/form-data request can use excessive
amount of CPU usage CVE-2015-4024
- fix various functions accept paths with NUL character
CVE-2015-4025, CVE-2015-4026, #1213407
- fileinfo: fix denial of service when processing a crafted
file #1213442
- ftp: fix integer overflow leading to heap overflow when
reading FTP file listing CVE-2015-4022
- phar: fix buffer over-read in metadata parsing CVE-2015-2783
- phar: invalid pointer free() in phar_tar_process_metadata()
CVE-2015-3307
- phar: fix buffer overflow in phar_set_inode() CVE-2015-3329
- phar: fix memory corruption in phar_parse_tarfile caused by
empty entry file name CVE-2015-4021
- pgsql: fix NULL pointer dereference CVE-2015-1352
- soap: fix type confusion through unserialize #1222538
- apache2handler: fix pipelined request executed in deinitialized
interpreter under httpd 2.4 CVE-2015-3330


Related CVEs


CVE-2015-2783
CVE-2015-3307
CVE-2015-3329
CVE-2015-3330
CVE-2015-3411
CVE-2015-3412
CVE-2015-4021
CVE-2015-4022
CVE-2015-4024
CVE-2015-4025
CVE-2015-4026
CVE-2015-4598
CVE-2015-4602
CVE-2015-4603
CVE-2015-4604
CVE-2015-4605
CVE-2015-4643
CVE-2015-4644

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 7 (x86_64) php55-php-5.5.21-4.el7.src.rpm9a51edaf86088a8c34fc3a7660786797-
php55-php-5.5.21-4.el7.x86_64.rpm920b508661320a0b522b63d0ba27fb0d-
php55-php-bcmath-5.5.21-4.el7.x86_64.rpm55f291547a934039420b4f99e21a2b30-
php55-php-cli-5.5.21-4.el7.x86_64.rpm8ae0a1a2460e1266982e6f20de6c7481-
php55-php-common-5.5.21-4.el7.x86_64.rpm4aeef62c7bb860912272d9d8628ec00a-
php55-php-dba-5.5.21-4.el7.x86_64.rpm3b1bd856ac1be0e2070a18832026cdd7-
php55-php-devel-5.5.21-4.el7.x86_64.rpm2df8828067e212032dbb2d492856529d-
php55-php-enchant-5.5.21-4.el7.x86_64.rpmedd1d3222d8ad4246d2e2d92812ae217-
php55-php-fpm-5.5.21-4.el7.x86_64.rpm8a369ab54bf6f9387e4301d1cb81f26c-
php55-php-gd-5.5.21-4.el7.x86_64.rpmc25c540fd0043a28d092c9e5647b83f4-
php55-php-gmp-5.5.21-4.el7.x86_64.rpm7778aae2e6c0af9cf042c8e5f197bf32-
php55-php-intl-5.5.21-4.el7.x86_64.rpm43b91f879a838a40dbbd75c540cb9f64-
php55-php-ldap-5.5.21-4.el7.x86_64.rpm1dc8fad39419a796dc674a74720aef4f-
php55-php-mbstring-5.5.21-4.el7.x86_64.rpm2911d1e53447cecf8756e07ba70fece2-
php55-php-mysqlnd-5.5.21-4.el7.x86_64.rpm6222bc7109fdb2b97307d8007e21c952-
php55-php-odbc-5.5.21-4.el7.x86_64.rpm86f9582394ad95760ba56dae82adfda9-
php55-php-opcache-5.5.21-4.el7.x86_64.rpmc1bd362e74f7cc88144d1e5813b3608d-
php55-php-pdo-5.5.21-4.el7.x86_64.rpm638348ac53e60243416ad95f21007815-
php55-php-pgsql-5.5.21-4.el7.x86_64.rpm68b7ecbf490c3ce99f6dacced79a6b45-
php55-php-process-5.5.21-4.el7.x86_64.rpm8d1292e659650b0e41b86c9a90488f46-
php55-php-pspell-5.5.21-4.el7.x86_64.rpm888ff8d863c45acda70b53056b07d18e-
php55-php-recode-5.5.21-4.el7.x86_64.rpm8001b01a1f7045b654ac9c47909ad0df-
php55-php-snmp-5.5.21-4.el7.x86_64.rpm9821451088993b3a56bf65c629d4bc24-
php55-php-soap-5.5.21-4.el7.x86_64.rpm0da527d8e56adc2d7161e38d9d8bacd6-
php55-php-xml-5.5.21-4.el7.x86_64.rpm9b29f41d1f5b982e6414e4b32c10eaa1-
php55-php-xmlrpc-5.5.21-4.el7.x86_64.rpm5e6f96e0abfeaf1edd7474f82b9d5f5f-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete