Upstream information

CVE-2015-6834 at MITRE

Description

Multiple use-after-free vulnerabilities in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13 allow remote attackers to execute arbitrary code via vectors related to (1) the Serializable interface, (2) the SplObjectStorage class, and (3) the SplDoublyLinkedList class, which are mishandled during unserialization.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.5
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
SUSE Bugzilla entries: 1015191 [RESOLVED / FIXED], 945403 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Software Development Kit 12 SP1
  • php5-devel >= 5.5.14-39.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP1 GA php5-devel-5.5.14-39.1
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Software Development Kit 12 SP2
  • php5-devel >= 5.5.14-73.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP2 GA php5-devel-5.5.14-73.1
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Software Development Kit 12 SP3
  • php5-devel >= 5.5.14-108.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA php5-devel-5.5.14-108.1
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP4
  • php5-devel >= 5.5.14-109.41.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA php5-devel-5.5.14-109.41.1
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Software Development Kit 12
  • php5-devel >= 5.5.14-36.1
Patchnames:
SUSE-SLE-SDK-12-2015-603
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Module for Web and Scripting 12
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • apache2-mod_php5 >= 5.5.14-36.1
  • php5 >= 5.5.14-36.1
  • php5-bcmath >= 5.5.14-36.1
  • php5-bz2 >= 5.5.14-36.1
  • php5-calendar >= 5.5.14-36.1
  • php5-ctype >= 5.5.14-36.1
  • php5-curl >= 5.5.14-36.1
  • php5-dba >= 5.5.14-36.1
  • php5-dom >= 5.5.14-36.1
  • php5-enchant >= 5.5.14-36.1
  • php5-exif >= 5.5.14-36.1
  • php5-fastcgi >= 5.5.14-36.1
  • php5-fileinfo >= 5.5.14-36.1
  • php5-fpm >= 5.5.14-36.1
  • php5-ftp >= 5.5.14-36.1
  • php5-gd >= 5.5.14-36.1
  • php5-gettext >= 5.5.14-36.1
  • php5-gmp >= 5.5.14-36.1
  • php5-iconv >= 5.5.14-36.1
  • php5-intl >= 5.5.14-36.1
  • php5-json >= 5.5.14-36.1
  • php5-ldap >= 5.5.14-36.1
  • php5-mbstring >= 5.5.14-36.1
  • php5-mcrypt >= 5.5.14-36.1
  • php5-mysql >= 5.5.14-36.1
  • php5-odbc >= 5.5.14-36.1
  • php5-opcache >= 5.5.14-36.1
  • php5-openssl >= 5.5.14-36.1
  • php5-pcntl >= 5.5.14-36.1
  • php5-pdo >= 5.5.14-36.1
  • php5-pear >= 5.5.14-36.1
  • php5-pgsql >= 5.5.14-36.1
  • php5-posix >= 5.5.14-36.1
  • php5-pspell >= 5.5.14-36.1
  • php5-shmop >= 5.5.14-36.1
  • php5-snmp >= 5.5.14-36.1
  • php5-soap >= 5.5.14-36.1
  • php5-sockets >= 5.5.14-36.1
  • php5-sqlite >= 5.5.14-36.1
  • php5-suhosin >= 5.5.14-36.1
  • php5-sysvmsg >= 5.5.14-36.1
  • php5-sysvsem >= 5.5.14-36.1
  • php5-sysvshm >= 5.5.14-36.1
  • php5-tokenizer >= 5.5.14-36.1
  • php5-wddx >= 5.5.14-36.1
  • php5-xmlreader >= 5.5.14-36.1
  • php5-xmlrpc >= 5.5.14-36.1
  • php5-xmlwriter >= 5.5.14-36.1
  • php5-xsl >= 5.5.14-36.1
  • php5-zip >= 5.5.14-36.1
  • php5-zlib >= 5.5.14-36.1
Patchnames:
SUSE-SLE-Module-Web-Scripting-12-2015-603
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • apache2-mod_php5 >= 5.5.14-36.1
  • php5 >= 5.5.14-36.1
  • php5-bcmath >= 5.5.14-36.1
  • php5-bz2 >= 5.5.14-36.1
  • php5-calendar >= 5.5.14-36.1
  • php5-ctype >= 5.5.14-36.1
  • php5-curl >= 5.5.14-36.1
  • php5-dba >= 5.5.14-36.1
  • php5-devel >= 5.5.14-108.1
  • php5-dom >= 5.5.14-36.1
  • php5-enchant >= 5.5.14-36.1
  • php5-exif >= 5.5.14-36.1
  • php5-fastcgi >= 5.5.14-36.1
  • php5-fileinfo >= 5.5.14-36.1
  • php5-fpm >= 5.5.14-36.1
  • php5-ftp >= 5.5.14-36.1
  • php5-gd >= 5.5.14-36.1
  • php5-gettext >= 5.5.14-36.1
  • php5-gmp >= 5.5.14-36.1
  • php5-iconv >= 5.5.14-36.1
  • php5-intl >= 5.5.14-36.1
  • php5-json >= 5.5.14-36.1
  • php5-ldap >= 5.5.14-36.1
  • php5-mbstring >= 5.5.14-36.1
  • php5-mcrypt >= 5.5.14-36.1
  • php5-mysql >= 5.5.14-36.1
  • php5-odbc >= 5.5.14-36.1
  • php5-opcache >= 5.5.14-36.1
  • php5-openssl >= 5.5.14-36.1
  • php5-pcntl >= 5.5.14-36.1
  • php5-pdo >= 5.5.14-36.1
  • php5-pear >= 5.5.14-36.1
  • php5-pgsql >= 5.5.14-36.1
  • php5-posix >= 5.5.14-36.1
  • php5-pspell >= 5.5.14-36.1
  • php5-shmop >= 5.5.14-36.1
  • php5-snmp >= 5.5.14-36.1
  • php5-soap >= 5.5.14-36.1
  • php5-sockets >= 5.5.14-36.1
  • php5-sqlite >= 5.5.14-36.1
  • php5-suhosin >= 5.5.14-36.1
  • php5-sysvmsg >= 5.5.14-36.1
  • php5-sysvsem >= 5.5.14-36.1
  • php5-sysvshm >= 5.5.14-36.1
  • php5-tokenizer >= 5.5.14-36.1
  • php5-wddx >= 5.5.14-36.1
  • php5-xmlreader >= 5.5.14-36.1
  • php5-xmlrpc >= 5.5.14-36.1
  • php5-xmlwriter >= 5.5.14-36.1
  • php5-xsl >= 5.5.14-36.1
  • php5-zip >= 5.5.14-36.1
  • php5-zlib >= 5.5.14-36.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA php5-devel-5.5.14-108.1
SUSE-SLE-Module-Web-Scripting-12-2015-603
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • apache2-mod_php5 >= 5.5.14-36.1
  • php5 >= 5.5.14-36.1
  • php5-bcmath >= 5.5.14-36.1
  • php5-bz2 >= 5.5.14-36.1
  • php5-calendar >= 5.5.14-36.1
  • php5-ctype >= 5.5.14-36.1
  • php5-curl >= 5.5.14-36.1
  • php5-dba >= 5.5.14-36.1
  • php5-devel >= 5.5.14-109.41.1
  • php5-dom >= 5.5.14-36.1
  • php5-enchant >= 5.5.14-36.1
  • php5-exif >= 5.5.14-36.1
  • php5-fastcgi >= 5.5.14-36.1
  • php5-fileinfo >= 5.5.14-36.1
  • php5-fpm >= 5.5.14-36.1
  • php5-ftp >= 5.5.14-36.1
  • php5-gd >= 5.5.14-36.1
  • php5-gettext >= 5.5.14-36.1
  • php5-gmp >= 5.5.14-36.1
  • php5-iconv >= 5.5.14-36.1
  • php5-intl >= 5.5.14-36.1
  • php5-json >= 5.5.14-36.1
  • php5-ldap >= 5.5.14-36.1
  • php5-mbstring >= 5.5.14-36.1
  • php5-mcrypt >= 5.5.14-36.1
  • php5-mysql >= 5.5.14-36.1
  • php5-odbc >= 5.5.14-36.1
  • php5-opcache >= 5.5.14-36.1
  • php5-openssl >= 5.5.14-36.1
  • php5-pcntl >= 5.5.14-36.1
  • php5-pdo >= 5.5.14-36.1
  • php5-pear >= 5.5.14-36.1
  • php5-pgsql >= 5.5.14-36.1
  • php5-posix >= 5.5.14-36.1
  • php5-pspell >= 5.5.14-36.1
  • php5-shmop >= 5.5.14-36.1
  • php5-snmp >= 5.5.14-36.1
  • php5-soap >= 5.5.14-36.1
  • php5-sockets >= 5.5.14-36.1
  • php5-sqlite >= 5.5.14-36.1
  • php5-suhosin >= 5.5.14-36.1
  • php5-sysvmsg >= 5.5.14-36.1
  • php5-sysvsem >= 5.5.14-36.1
  • php5-sysvshm >= 5.5.14-36.1
  • php5-tokenizer >= 5.5.14-36.1
  • php5-wddx >= 5.5.14-36.1
  • php5-xmlreader >= 5.5.14-36.1
  • php5-xmlrpc >= 5.5.14-36.1
  • php5-xmlwriter >= 5.5.14-36.1
  • php5-xsl >= 5.5.14-36.1
  • php5-zip >= 5.5.14-36.1
  • php5-zlib >= 5.5.14-36.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA php5-devel-5.5.14-109.41.1
SUSE-SLE-Module-Web-Scripting-12-2015-603
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server for SAP Applications 12
  • apache2-mod_php5 >= 5.5.14-36.1
  • php5 >= 5.5.14-36.1
  • php5-bcmath >= 5.5.14-36.1
  • php5-bz2 >= 5.5.14-36.1
  • php5-calendar >= 5.5.14-36.1
  • php5-ctype >= 5.5.14-36.1
  • php5-curl >= 5.5.14-36.1
  • php5-dba >= 5.5.14-36.1
  • php5-devel >= 5.5.14-36.1
  • php5-dom >= 5.5.14-36.1
  • php5-enchant >= 5.5.14-36.1
  • php5-exif >= 5.5.14-36.1
  • php5-fastcgi >= 5.5.14-36.1
  • php5-fileinfo >= 5.5.14-36.1
  • php5-fpm >= 5.5.14-36.1
  • php5-ftp >= 5.5.14-36.1
  • php5-gd >= 5.5.14-36.1
  • php5-gettext >= 5.5.14-36.1
  • php5-gmp >= 5.5.14-36.1
  • php5-iconv >= 5.5.14-36.1
  • php5-intl >= 5.5.14-36.1
  • php5-json >= 5.5.14-36.1
  • php5-ldap >= 5.5.14-36.1
  • php5-mbstring >= 5.5.14-36.1
  • php5-mcrypt >= 5.5.14-36.1
  • php5-mysql >= 5.5.14-36.1
  • php5-odbc >= 5.5.14-36.1
  • php5-opcache >= 5.5.14-36.1
  • php5-openssl >= 5.5.14-36.1
  • php5-pcntl >= 5.5.14-36.1
  • php5-pdo >= 5.5.14-36.1
  • php5-pear >= 5.5.14-36.1
  • php5-pgsql >= 5.5.14-36.1
  • php5-posix >= 5.5.14-36.1
  • php5-pspell >= 5.5.14-36.1
  • php5-shmop >= 5.5.14-36.1
  • php5-snmp >= 5.5.14-36.1
  • php5-soap >= 5.5.14-36.1
  • php5-sockets >= 5.5.14-36.1
  • php5-sqlite >= 5.5.14-36.1
  • php5-suhosin >= 5.5.14-36.1
  • php5-sysvmsg >= 5.5.14-36.1
  • php5-sysvsem >= 5.5.14-36.1
  • php5-sysvshm >= 5.5.14-36.1
  • php5-tokenizer >= 5.5.14-36.1
  • php5-wddx >= 5.5.14-36.1
  • php5-xmlreader >= 5.5.14-36.1
  • php5-xmlrpc >= 5.5.14-36.1
  • php5-xmlwriter >= 5.5.14-36.1
  • php5-xsl >= 5.5.14-36.1
  • php5-zip >= 5.5.14-36.1
  • php5-zlib >= 5.5.14-36.1
Patchnames:
SUSE-SLE-Module-Web-Scripting-12-2015-603
SUSE-SLE-SDK-12-2015-603


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 php7 Not affected
SUSE Linux Enterprise High Performance Computing 12 php5 Released
SUSE Linux Enterprise High Performance Computing 12 php7 Affected
SUSE Linux Enterprise High Performance Computing 12 php72 Affected
SUSE Linux Enterprise High Performance Computing 12 php74 Affected
SUSE Linux Enterprise High Performance Computing 15 SP5 php7 Not affected
SUSE Linux Enterprise Module for Legacy 15 SP5 php7 Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP4 php7 Not affected
SUSE Linux Enterprise Module for Web and Scripting 12 php5 Released
SUSE Linux Enterprise Module for Web and Scripting 12 php7 Affected
SUSE Linux Enterprise Module for Web and Scripting 12 php72 Affected
SUSE Linux Enterprise Module for Web and Scripting 12 php74 Affected
SUSE Linux Enterprise Server 12 SP5 php5 Released
SUSE Linux Enterprise Server 12 SP5 php7 Affected
SUSE Linux Enterprise Server 12 SP5 php72 Affected
SUSE Linux Enterprise Server 12 SP5 php74 Affected
SUSE Linux Enterprise Server 15 SP5 php7 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 php5 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 php7 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 php72 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 php74 Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 php7 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 php7 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP5 php7 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP5 php72 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP5 php74 Not affected
SUSE Manager Proxy 4.3 php7 Not affected
SUSE Manager Retail Branch Server 4.3 php7 Not affected
SUSE Manager Server 4.3 php7 Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 php7 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 php7 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS php7 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS php7 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 php7 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS php7 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS php7 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 php7 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS php7 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS php7 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 php7 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS php7 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS php7 Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS php7 Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS php7 Not affected
SUSE Linux Enterprise Module for Legacy 15 SP4 php7 Not affected
SUSE Linux Enterprise Module for Web and Scripting 15 SP2 php7 Not affected
SUSE Linux Enterprise Module for Web and Scripting 15 SP3 php7 Not affected
SUSE Linux Enterprise Server 15 SP2 php7 Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS php7 Not affected
SUSE Linux Enterprise Server 15 SP3 php7 Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS php7 Not affected
SUSE Linux Enterprise Server 15 SP4 php7 Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS php7 Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 php7 Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 php7 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 php7 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 php7 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 php7 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 php7 Not affected
Products past their end of life and not receiving proactive updates anymore.
SUSE CaaS Platform 4.0 php7 Not affected
SUSE CaaS Platform 4.5 php7 Not affected
SUSE Enterprise Storage 6 php7 Not affected
SUSE Enterprise Storage 7 php7 Not affected
SUSE Linux Enterprise Desktop 12 php5 Released
SUSE Linux Enterprise Desktop 12 php7 Not affected
SUSE Linux Enterprise Desktop 12 SP1 php5 Released
SUSE Linux Enterprise Desktop 12 SP1 php7 Not affected
SUSE Linux Enterprise Desktop 12 SP2 php5 Affected
SUSE Linux Enterprise Desktop 12 SP2 php7 Not affected
SUSE Linux Enterprise Desktop 12 SP3 php5 Affected
SUSE Linux Enterprise Desktop 12 SP3 php7 Not affected
SUSE Linux Enterprise Desktop 12 SP3 php72 Not affected
SUSE Linux Enterprise Desktop 12 SP4 php5 Affected
SUSE Linux Enterprise Desktop 12 SP4 php7 Not affected
SUSE Linux Enterprise Desktop 12 SP4 php72 Not affected
SUSE Linux Enterprise Desktop 12 SP4 php74 Not affected
SUSE Linux Enterprise Module for Package Hub 15 php7 Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP1 php7 Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP2 php7 Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP3 php7 Not affected
SUSE Linux Enterprise Module for Web and Scripting 15 php7 Not affected
SUSE Linux Enterprise Module for Web and Scripting 15 SP1 php7 Not affected
SUSE Linux Enterprise Server 11 SP1 php5 Unsupported
SUSE Linux Enterprise Server 12 php5 Released
SUSE Linux Enterprise Server 12 php7 Affected
SUSE Linux Enterprise Server 12 php72 Affected
SUSE Linux Enterprise Server 12 php74 Affected
SUSE Linux Enterprise Server 12 SP1 php5 Released
SUSE Linux Enterprise Server 12 SP1 php7 Not affected
SUSE Linux Enterprise Server 12 SP2 php5 Affected
SUSE Linux Enterprise Server 12 SP2 php7 Not affected
SUSE Linux Enterprise Server 12 SP3 php5 Released
SUSE Linux Enterprise Server 12 SP3 php7 Affected
SUSE Linux Enterprise Server 12 SP3 php72 Affected
SUSE Linux Enterprise Server 12 SP3 php74 Affected
SUSE Linux Enterprise Server 12 SP4 php5 Released
SUSE Linux Enterprise Server 12 SP4 php7 Affected
SUSE Linux Enterprise Server 12 SP4 php72 Affected
SUSE Linux Enterprise Server 12 SP4 php74 Affected
SUSE Linux Enterprise Server 15 php7 Not affected
SUSE Linux Enterprise Server 15 SP1 php7 Not affected
SUSE Linux Enterprise Server 15 SP1-BCL php7 Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS php7 Not affected
SUSE Linux Enterprise Server 15 SP2-BCL php7 Not affected
SUSE Linux Enterprise Server 15 SP3-BCL php7 Not affected
SUSE Linux Enterprise Server 15-LTSS php7 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 php5 Released
SUSE Linux Enterprise Server for SAP Applications 12 php7 Affected
SUSE Linux Enterprise Server for SAP Applications 12 php72 Affected
SUSE Linux Enterprise Server for SAP Applications 12 php74 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 php5 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 php7 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 php5 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 php7 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 php5 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 php7 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 php72 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 php74 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 php5 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 php7 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 php72 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 php74 Affected
SUSE Linux Enterprise Software Development Kit 12 php5 Released
SUSE Linux Enterprise Software Development Kit 12 php7 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP1 php5 Released
SUSE Linux Enterprise Software Development Kit 12 SP1 php7 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP2 php5 Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 php7 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP3 php5 Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 php7 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP3 php72 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP4 php5 Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 php7 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP4 php72 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP4 php74 Not affected
SUSE Manager Proxy 4.0 php7 Not affected
SUSE Manager Proxy 4.1 php7 Not affected
SUSE Manager Proxy 4.2 php7 Not affected
SUSE Manager Retail Branch Server 4.0 php7 Not affected
SUSE Manager Retail Branch Server 4.1 php7 Not affected
SUSE Manager Retail Branch Server 4.2 php7 Not affected
SUSE Manager Server 4.0 php7 Not affected
SUSE Manager Server 4.1 php7 Not affected
SUSE Manager Server 4.2 php7 Not affected


SUSE Timeline for this CVE

CVE page created: Tue Sep 8 21:16:04 2015
CVE page last modified: Thu Feb 1 00:50:14 2024