FreeBSD VuXML: Documenting security issues in FreeBSD and the FreeBSD Ports Collection

PHP -- multiple vulnerabilities

Affected packages
php56 < 5.6.26

Details

VuXML ID 8d5180a6-86fe-11e6-8d93-00248c0c745d
Discovery 2016-09-16
Entry 2016-09-30

PHP reports:

References

CVE Name CVE-2016-7411
CVE Name CVE-2016-7412
CVE Name CVE-2016-7413
CVE Name CVE-2016-7414
CVE Name CVE-2016-7416
CVE Name CVE-2016-7417
CVE Name CVE-2016-7418
URL http://php.net/ChangeLog-5.php#5.6.26