Skip site navigation (1)Skip section navigation (2)
Date:      Fri, 14 Oct 2016 12:01:47 +0000 (UTC)
From:      Torsten Zuehlsdorff <tz@FreeBSD.org>
To:        ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org
Subject:   svn commit: r423961 - head/security/vuxml
Message-ID:  <201610141201.u9EC1l5g073275@repo.freebsd.org>

next in thread | raw e-mail | index | archive | help
Author: tz
Date: Fri Oct 14 12:01:46 2016
New Revision: 423961
URL: https://svnweb.freebsd.org/changeset/ports/423961

Log:
  Document multiple security issues of PHP 7.0
  
  Security: CVE-2016-7416
  Security: CVE-2016-7412
  Security: CVE-2016-7414
  Security: CVE-2016-7417
  Security: CVE-2016-7413
  Security: CVE-2016-7418
  Security: https://vuxml.freebsd.org/freebsd/f471032a-8700-11e6-8d93-00248c0c745d.html
  
  Approved by: pi (mentor)

Modified:
  head/security/vuxml/vuln.xml

Modified: head/security/vuxml/vuln.xml
==============================================================================
--- head/security/vuxml/vuln.xml	Fri Oct 14 11:59:35 2016	(r423960)
+++ head/security/vuxml/vuln.xml	Fri Oct 14 12:01:46 2016	(r423961)
@@ -58,6 +58,45 @@ Notes:
   * Do not forget port variants (linux-f10-libxml2, libxml2, etc.)
 -->
 <vuxml xmlns="http://www.vuxml.org/apps/vuxml-1">;
+  <vuln vid="f471032a-8700-11e6-8d93-00248c0c745d">
+    <topic>PHP -- multiple vulnerabilities</topic>
+    <affects>
+      <package>
+	<name>php70</name>
+	<range><lt>7.0.11</lt></range>
+      </package>
+    </affects>
+    <description>
+      <body xmlns="http://www.w3.org/1999/xhtml">;
+	<p>PHP reports:</p>
+	<blockquote cite="http://php.net/ChangeLog-7.php#7.0.11">;
+	<ul>
+	  <li><p>Fixed bug #73007 (add locale length check)</p></li>
+	  <li><p>Fixed bug #72293 (Heap overflow in mysqlnd related to BIT fields)</p></li>
+	  <li><p>Fixed bug #72928 (Out of bound when verify signature of zip phar in phar_parse_zipfile)</p></li>
+	  <li><p>Fixed bug #73029 (Missing type check when unserializing SplArray)</p></li>
+	  <li><p>Fixed bug #73052 (Memory Corruption in During Deserialized-object Destruction)</p></li>
+	  <li><p>Fixed bug #72860 (wddx_deserialize use-after-free)</p></li>
+	  <li><p>Fixed bug #73065 (Out-Of-Bounds Read in php_wddx_push_element)</p></li>
+	</ul>
+	</blockquote>
+      </body>
+    </description>
+    <references>
+      <url>http://php.net/ChangeLog-7.php#7.0.11</url>;
+      <cvename>CVE-2016-7416</cvename>
+      <cvename>CVE-2016-7412</cvename>
+      <cvename>CVE-2016-7414</cvename>
+      <cvename>CVE-2016-7417</cvename>
+      <cvename>CVE-2016-7413</cvename>
+      <cvename>CVE-2016-7418</cvename>
+    </references>
+    <dates>
+      <discovery>2016-09-15</discovery>
+      <entry>2016-09-30</entry>
+    </dates>
+  </vuln>
+
   <vuln vid="8d5180a6-86fe-11e6-8d93-00248c0c745d">
     <topic>PHP -- multiple vulnerabilities</topic>
     <affects>



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?201610141201.u9EC1l5g073275>