Skip site navigation (1)Skip section navigation (2)
Date:      Fri, 14 Oct 2016 11:59:35 +0000 (UTC)
From:      Torsten Zuehlsdorff <tz@FreeBSD.org>
To:        ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org
Subject:   svn commit: r423960 - head/security/vuxml
Message-ID:  <201610141159.u9EBxZsP070222@repo.freebsd.org>

next in thread | raw e-mail | index | archive | help
Author: tz
Date: Fri Oct 14 11:59:35 2016
New Revision: 423960
URL: https://svnweb.freebsd.org/changeset/ports/423960

Log:
  Document multiple security issues of PHP 5.6
  
  Security: CVE-2016-7416
  Security: CVE-2016-7412
  Security: CVE-2016-7414
  Security: CVE-2016-7417
  Security: CVE-2016-7411
  Security: CVE-2016-7413
  Security: CVE-2016-7418
  Security: https://vuxml.freebsd.org/freebsd/8d5180a6-86fe-11e6-8d93-00248c0c745d.html
  
  Approved by: pi (mentor)

Modified:
  head/security/vuxml/vuln.xml

Modified: head/security/vuxml/vuln.xml
==============================================================================
--- head/security/vuxml/vuln.xml	Fri Oct 14 11:53:53 2016	(r423959)
+++ head/security/vuxml/vuln.xml	Fri Oct 14 11:59:35 2016	(r423960)
@@ -58,6 +58,46 @@ Notes:
   * Do not forget port variants (linux-f10-libxml2, libxml2, etc.)
 -->
 <vuxml xmlns="http://www.vuxml.org/apps/vuxml-1">;
+  <vuln vid="8d5180a6-86fe-11e6-8d93-00248c0c745d">
+    <topic>PHP -- multiple vulnerabilities</topic>
+    <affects>
+      <package>
+	<name>php56</name>
+	<range><lt>5.6.26</lt></range>
+      </package>
+    </affects>
+    <description>
+      <body xmlns="http://www.w3.org/1999/xhtml">;
+	<p>PHP reports:</p>
+	<blockquote cite="http://php.net/ChangeLog-5.php#5.6.26">;
+	<ul>
+	  <li><p>Fixed bug #73007 (add locale length check)</p></li>
+	  <li><p>Fixed bug #72293 (Heap overflow in mysqlnd related to BIT fields)</p></li>
+	  <li><p>Fixed bug #72928 (Out of bound when verify signature of zip phar in phar_parse_zipfile)</p></li>
+	  <li><p>Fixed bug #73029 (Missing type check when unserializing SplArray)</p></li>
+	  <li><p>Fixed bug #73052 (Memory Corruption in During Deserialized-object Destruction)</p></li>
+	  <li><p>Fixed bug #72860 (wddx_deserialize use-after-free)</p></li>
+	  <li><p>Fixed bug #73065 (Out-Of-Bounds Read in php_wddx_push_element)</p></li>
+	</ul>
+	</blockquote>
+      </body>
+    </description>
+    <references>
+      <url>http://php.net/ChangeLog-5.php#5.6.26</url>;
+      <cvename>CVE-2016-7416</cvename>
+      <cvename>CVE-2016-7412</cvename>
+      <cvename>CVE-2016-7414</cvename>
+      <cvename>CVE-2016-7417</cvename>
+      <cvename>CVE-2016-7411</cvename>
+      <cvename>CVE-2016-7413</cvename>
+      <cvename>CVE-2016-7418</cvename>
+    </references>
+    <dates>
+      <discovery>2016-09-16</discovery>
+      <entry>2016-09-30</entry>
+    </dates>
+  </vuln>
+
   <vuln vid="ad479f89-9020-11e6-a590-14dae9d210b8">
     <topic>file-roller -- path traversal vulnerability</topic>
     <affects>



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?201610141159.u9EBxZsP070222>