FreeBSD VuXML: Documenting security issues in FreeBSD and the FreeBSD Ports Collection

php -- multiple vulnerabilities

Affected packages
php55 < 5.5.32
php55-phar < 5.5.32
php55-wddx < 5.5.32
php56 < 5.6.18
php56-phar < 5.6.18
php56-wddx < 5.6.18

Details

VuXML ID 85eb4e46-cf16-11e5-840f-485d605f4717
Discovery 2016-02-04
Entry 2016-02-09
Modified 2016-03-13

PHP reports:

References

CVE Name CVE-2015-8383
CVE Name CVE-2015-8386
CVE Name CVE-2015-8387
CVE Name CVE-2015-8389
CVE Name CVE-2015-8390
CVE Name CVE-2015-8391
CVE Name CVE-2015-8393
CVE Name CVE-2015-8394
CVE Name CVE-2016-2554
URL http://php.net/ChangeLog-5.php#5.5.32
URL http://php.net/ChangeLog-5.php#5.6.18