FreeBSD VuXML: Documenting security issues in FreeBSD and the FreeBSD Ports Collection

php5 -- multiple vulnerabilities

Affected packages
php5 < 5.4.44
php5-openssl < 5.4.44
php5-phar < 5.4.44
php5-soap < 5.4.44
php55 < 5.5.28
php55-openssl < 5.5.28
php55-phar < 5.5.28
php55-soap < 5.5.28
php56 < 5.6.12
php56-openssl < 5.6.12
php56-phar < 5.6.12
php56-soap < 5.6.12

Details

VuXML ID 787ef75e-44da-11e5-93ad-002590263bf5
Discovery 2015-08-06
Entry 2015-08-17
Modified 2015-09-08

The PHP project reports:

Core:

OpenSSL:

Phar:

SOAP:

SPL:

References

CVE Name CVE-2015-6831
CVE Name CVE-2015-6832
CVE Name CVE-2015-6833
URL http://php.net/ChangeLog-5.php#5.4.44
URL http://php.net/ChangeLog-5.php#5.5.28
URL http://php.net/ChangeLog-5.php#5.6.12