Skip to content
Snippets Groups Projects
Commit c72d2f6e authored by Leonardo Arena's avatar Leonardo Arena
Browse files

main/php: security upgrade to 5.6.27. Fixes #6193

CVE-2016-7411: A memory corruption error may occur during deserialized object destruction
CVE-2016-7412: A heap overflow may occur in the processing of BIT fields in mysqlnd
CVE-2016-7413: A use-after-free memory error may occur in wddx_deserialize()
CVE-2016-7414: An out-of-bounds memory error may occur in phar_parse_zipfile()
CVE-2016-7416: A memory corruption error may occur in processing locale data
CVE-2016-7417: A memory corruption error may occur when unserializing SplArray
CVE-2016-7418: An out-of-bounds memory read error may occur in php_wddx_push_element()
(cherry picked from commit c498273a)
parent fe5bd077
No related branches found
No related tags found
No related merge requests found
Loading
0% Loading or .
You are about to add 0 people to the discussion. Proceed with caution.
Finish editing this message first!
Please register or to comment