File tree Expand file tree Collapse file tree 1 file changed +14
-4
lines changed Expand file tree Collapse file tree 1 file changed +14
-4
lines changed Original file line number Diff line number Diff line change 25
25
</ul></li>
26
26
<li>GD:
27
27
<ul>
28
+ <li><?php bugfix (66387 ); ?> (Stack overflow with imagefilltoborder). (CVE-2015-8874)</li>
28
29
<li><?php bugfix (72298 ); ?> (pass2_no_dither out-of-bounds access).</li>
29
30
<li><?php bugfix (72337 ); ?> (invalid dimensions can lead to crash).</li>
30
31
<li><?php bugfix (72339 ); ?> (Integer Overflow in _gd2GetHeader() resulting in heap overflow). (CVE-2016-5766)</li>
31
32
<li><?php bugfix (72407 ); ?> (NULL Pointer Dereference at _gdScaleVert).</li>
33
+ <li><?php bugfix (72446 ); ?> (Integer Overflow in gdImagePaletteToTrueColor() resulting in heap overflow). (CVE-2016-5767)</li>
32
34
</ul></li>
33
35
<li>Intl:
34
36
<ul>
42
44
<ul>
43
45
<li><?php bugfix (72455 ); ?> (Heap Overflow due to integer overflows). (CVE-2016-5769)</li>
44
46
</ul></li>
47
+ <li>OpenSSL:
48
+ <ul>
49
+ <li><?php bugfix (72140 ); ?> (segfault after calling ERR_free_strings()).</li>
50
+ </ul></li>
45
51
<li>PCRE:
46
52
<ul>
47
53
<li><?php bugfix (72143 ); ?> (preg_replace uses int instead of size_t).</li>
51
57
<li><?php bugfix (71573 ); ?> (Segfault (core dumped) if paramno beyond bound).</li>
52
58
<li><?php bugfix (72294 ); ?> (Segmentation fault/invalid pointer in connection with pgsql_stmt_dtor).</li>
53
59
</ul></li>
60
+ <li>Phar:
61
+ <ul>
62
+ <li><?php bugfix (72321 ); ?> (invalid free in phar_extract_file()).</li>
63
+ </ul></li>
54
64
<li>Phpdbg:
55
65
<ul>
56
66
<li><?php bugfix (72284 ); ?> (phpdbg fatal errors with coverage).</li>
67
77
<li><?php bugfix (72229 ); ?> (Wrong reference when serialize/unserialize an object).</li>
68
78
<li><?php bugfix (72300 ); ?> (ignore_user_abort(false) has no effect).</li>
69
79
</ul></li>
80
+ <li>WDDX:
81
+ <ul>
82
+ <li><?php bugfix (72340 ); ?> (Double Free Courruption in wddx_deserialize). (CVE-2016-5772)</li>
83
+ </ul></li>
70
84
<li>XML:
71
85
<ul>
72
86
<li><?php bugfix (72206 ); ?> (xml_parser_create/xml_parser_free leaks mem).</li>
75
89
<ul>
76
90
<li><?php bugfix (72155 ); ?> (use-after-free caused by get_zval_xmlrpc_type).</li>
77
91
</ul></li>
78
- <li>WDDX:
79
- <ul>
80
- <li><?php bugfix (72340 ); ?> (Double Free Courruption in wddx_deserialize). (CVE-2016-5772)</li>
81
- </ul></li>
82
92
<li>Zip:
83
93
<ul>
84
94
<li><?php bugfix (72258 ); ?> (ZipArchive converts filenames to unrecoverable form).</li>
You can’t perform that action at this time.
0 commit comments