You are here
Home > Preporuke > Ranjivost programskog paketa php

Ranjivost programskog paketa php

  • Detalji os-a: FED
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2014-17276
2014-12-19 17:11:12
——————————————————————————–

Name : php
Product : Fedora 19
Version : 5.5.20
Release : 2.fc19
URL : http://www.php.net/
Summary : PHP scripting language for creating dynamic web sites
Description :
PHP is an HTML-embedded scripting language. PHP attempts to make it
easy for developers to write dynamically generated web pages. PHP also
offers built-in database integration for several commercial and
non-commercial database management systems, so writing a
database-enabled webpage with PHP is fairly simple. The most common
use of PHP coding is probably as a replacement for CGI scripts.

The php package contains the module (often referred to as mod_php)
which adds support for the PHP language to Apache HTTP Server.

——————————————————————————–
Update Information:

18 Dec 2014, PHP 5.5.20\r\n\r\nCore:\r\n* Fixed bug #68091 (Some Zend headers lack appropriate extern “C” blocks). (Adam)\r\n* Fixed bug #68185 (“Inconsistent insteadof definition.”- incorrectly triggered). (Julien)\r\n* Fixed bug #68370 (“unset($this)” can make the program crash). (Laruence)\r\n* Fixed bug #68545 (NULL pointer dereference in unserialize.c). (Anatol)\r\n* Fixed bug #68594 (Use after free vulnerability in unserialize()). (CVE-2014-8142) (Stefan Esser)\r\n\r\nDate:\r\n* Fixed day_of_week function as it could sometimes return negative values internally. (Derick)\r\n\r\nFPM:\r\n* Fixed bug #68381 (fpm_unix_init_main ignores log_level). (David Zuelke, Remi)\r\n* Fixed bug #68420 (listen=9000 listens to ipv6 localhost instead of all addresses). (Remi)\r\n* Fixed bug #68421 (access.format=’%R’ doesn’t log ipv6 address). (Remi)\r\n* Fixed bug #68423 (PHP-FPM will no longer load all pools). (Remi)\r\n* Fixed bug #68428 (listen.allowed_clients is IPv4 only). (Remi)\r\n* Fixed bug #68452 (php-fpm man page is oudated). (Remi)\r\n* Fixed request #68458 (Change pm.start_servers default warning to notice). (David Zuelke, Remi)\r\n* Fixed bug #68463 (listen.allowed_clients can silently result in no allowed access). (Remi)\r\n* Fixed request #68391 (php-fpm conf files loading order). (Florian Margaine, Remi)\r\n* Fixed bug #68478 (access.log don’t use prefix). (Remi)\r\n\r\nMcrypt:\r\n* Fixed possible read after end of buffer and use after free. (Dmitry)\r\n\r\nPDO_pgsql:\r\n* Fixed bug #66584 (Segmentation fault on statement deallocation) (Matteo)\r\n* Fixed bug #67462 (PDO_PGSQL::beginTransaction() wrongly throws exception when not in transaction) (Matteo)\r\n* Fixed bug #68351 (PDO::PARAM_BOOL and ATTR_EMULATE_PREPARES misbehaving) (Matteo)\r\n\r\nzlib:\r\n* Fixed bug #53829 (Compiling PHP with large file support will replace function gzopen by gzopen64) (Sascha Kettler, Matteo)
——————————————————————————–
ChangeLog:

* Thu Dec 18 2014 Remi Collet <remi@fedoraproject.org> 5.5.20-2
– Update to 5.5.20 (real)
http://www.php.net/releases/5_5_20.php
– php-xmlrpc requires php-xml
* Wed Dec 10 2014 Remi Collet <remi@fedoraproject.org> 5.5.20-1
– Update to 5.5.20
http://www.php.net/releases/5_5_20.php
* Fri Nov 21 2014 Remi Collet <remi@fedoraproject.org> 5.5.19-3
– FPM: add upstream patch for https://bugs.php.net/68428
listen.allowed_clients is IPv4 only
– refresh upstream patch for 68421
* Sun Nov 16 2014 Remi Collet <remi@fedoraproject.org> 5.5.19-2
– FPM: add upstream patch for https://bugs.php.net/68421
access.format=R doesn’t log ipv6 address
– FPM: add upstream patch for https://bugs.php.net/68420
listen=9000 listens to ipv6 localhost instead of all addresses
– FPM: add upstream patch for https://bugs.php.net/68423
will no longer load all pools
* Thu Nov 13 2014 Remi Collet <remi@fedoraproject.org> 5.5.19-1
– Update to 5.5.19
http://www.php.net/releases/5_5_19.php
– new version of systzdata patch, fix case sensitivity
* Thu Oct 16 2014 Remi Collet <remi@fedoraproject.org> 5.5.18-1
– Update to 5.5.18
http://www.php.net/releases/5_5_18.php
* Sat Sep 20 2014 Remi Collet <remi@fedoraproject.org> 5.5.17-2
– openssl: fix regression introduce in changes for upstream
bug #65137 and #41631, revert to 5.5.16 behavior
* Thu Sep 18 2014 Remi Collet <remi@fedoraproject.org> 5.5.17-1
– Update to 5.5.17
http://www.php.net/releases/5_5_17.php
– fpm: fix script_name with mod_proxy_fcgi / proxypass
add upstream patch for https://bugs.php.net/65641
* Thu Aug 21 2014 Remi Collet <rcollet@redhat.com> 5.5.16-1
– Update to 5.5.16
http://www.php.net/releases/5_5_16.php
– fix zts-php-config –php-binary output #1124605
– move zts-php from php-devel to php-cli
– revert fix for 67724 because of 67865
* Thu Jul 24 2014 Remi Collet <rcollet@redhat.com> 5.5.15-1
– Update to 5.5.15
http://www.php.net/releases/5_5_15.php
* Wed Jul 16 2014 Remi Collet <remi@fedoraproject.org> 5.5.14-2
– add upstream patch for #67605
* Thu Jun 26 2014 Remi Collet <rcollet@redhat.com> 5.5.14-1
– Update to 5.5.14
http://www.php.net/releases/5_5_14.php
– fix test for rhbz #971416
* Thu Jun 5 2014 Remi Collet <rcollet@redhat.com> 5.5.13-3
– fix regression introduce in fix for #67118
* Tue Jun 3 2014 Remi Collet <remi@fedoraproject.org> 5.5.13-2
– fileinfo: fix insufficient boundary check
– workaround regression introduce in fix for 67072 in
serialize/unzerialize functions
* Fri May 30 2014 Remi Collet <rcollet@redhat.com> 5.5.13-1
– Update to 5.5.13
http://www.php.net/releases/5_5_13.php
* Sat May 3 2014 Remi Collet <rcollet@redhat.com> 5.5.12-1
– Update to 5.5.12
http://www.php.net/releases/5_5_12.php
– php-fpm: change default unix socket permission CVE-2014-0185
* Thu Apr 3 2014 Remi Collet <rcollet@redhat.com> 5.5.11-1
– Update to 5.5.11
http://www.php.net/ChangeLog-5.php#5.5.11
* Thu Mar 6 2014 Remi Collet <rcollet@redhat.com> 5.5.10-1
– Update to 5.5.10
http://www.php.net/ChangeLog-5.php#5.5.10
– php-fpm should own /var/lib/php/session
– fix pcre test results with libpcre < 8.34
* Tue Feb 18 2014 Remi Collet <rcollet@redhat.com> 5.5.9-2
– upstream patch for https://bugs.php.net/66731
* Tue Feb 11 2014 Remi Collet <remi@fedoraproject.org> 5.5.9-1
– Update to 5.5.9
http://www.php.net/ChangeLog-5.php#5.5.9
* Wed Jan 8 2014 Remi Collet <rcollet@redhat.com> 5.5.8-1
– update to 5.5.8
– drop conflicts with other opcode caches as both can
be used only for user data cache
* Wed Dec 11 2013 Remi Collet <rcollet@redhat.com> 5.5.7-1
– update to 5.5.7, fix for CVE-2013-6420
– fix zend_register_functions breaks reflection, php bug 66218
– fix Heap buffer over-read in DateInterval, php bug 66060
– fix fix overflow handling bug in non-x86
* Wed Nov 13 2013 Remi Collet <remi@fedoraproject.org> 5.5.6-1
– update to 5.5.6
* Thu Oct 17 2013 Remi Collet <rcollet@redhat.com> – 5.5.5-1
– update to 5.5.5
* Thu Sep 19 2013 Remi Collet <rcollet@redhat.com> – 5.5.4-1
– update to 5.5.4
* Wed Aug 21 2013 Remi Collet <rcollet@redhat.com> – 5.5.3-1
– update to 5.5.3
* Mon Aug 19 2013 Remi Collet <rcollet@redhat.com> – 5.5.2-1
– update to 5.5.2, fixes for CVE-2011-4718 + CVE-2013-4248
– improve system libzip patch
* Mon Jul 22 2013 Remi Collet <rcollet@redhat.com> – 5.5.1-1
– update to 5.5.1
– add Provides: php(pdo-abi), for consistency with php(api)
and php(zend-abi)
– improved description for mod_php
– fix opcache ZTS configuration (blacklists in /etc/php-zts.d)
– add missing man pages (phar, php-cgi)
* Fri Jul 12 2013 Remi Collet <rcollet@redhat.com> – 5.5.0-2
– add security fix for CVE-2013-4113
– add missing ASL 1.0 license
– 32k stack size seems ok for tests on both 32/64bits build
* Thu Jun 20 2013 Remi Collet <rcollet@redhat.com> 5.5.0-1
– update to 5.5.0 final
* Fri Jun 14 2013 Remi Collet <rcollet@redhat.com> 5.5.0-0.11.RC3
– also drop JSON from sources
– clean conditional for JSON (as removed from the sources)
– clean conditional for FPM (always build)
——————————————————————————–
References:

[ 1 ] Bug #1175718 – CVE-2014-8142 php: use after free vulnerability in unserialize()
https://bugzilla.redhat.com/show_bug.cgi?id=1175718
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update php’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

——————————————————————————–
Fedora Update Notification
FEDORA-2014-17241
2014-12-19 17:09:47
——————————————————————————–

Name : php
Product : Fedora 21
Version : 5.6.4
Release : 2.fc21
URL : http://www.php.net/
Summary : PHP scripting language for creating dynamic web sites
Description :
PHP is an HTML-embedded scripting language. PHP attempts to make it
easy for developers to write dynamically generated web pages. PHP also
offers built-in database integration for several commercial and
non-commercial database management systems, so writing a
database-enabled webpage with PHP is fairly simple. The most common
use of PHP coding is probably as a replacement for CGI scripts.

The php package contains the module (often referred to as mod_php)
which adds support for the PHP language to Apache HTTP Server.

——————————————————————————–
Update Information:

18 Dec 2014, PHP 5.6.4\\r\\n\\r\\nCore:\\r\\n* Fixed bug #68091 (Some Zend headers lack appropriate extern “C” blocks). (Adam)\\r\\n* Fixed bug #68104 (Segfault while pre-evaluating a disabled function). (Laruence)\\r\\n* Fixed bug #68185 (“Inconsistent insteadof definition.”- incorrectly triggered). (Julien)\\r\\n* Fixed bug #68355 (Inconsistency in example php.ini comments). (Chris McCafferty)\\r\\n* Fixed bug #68370 (“unset($this)” can make the program crash). (Laruence)\\r\\n* Fixed bug #68422 (Incorrect argument reflection info for array_multisort()). (Alexander Lisachenko)\\r\\n* Fixed bug #68446 (Array constant not accepted for array parameter default). (Bob, Dmitry)\\r\\n* Fixed bug #68545 (NULL pointer dereference in unserialize.c). (Anatol)\\r\\n* Fixed bug #68594 (Use after free vulnerability in unserialize()). (CVE-2014-8142) (Stefan Esser)\\r\\n\\r\\nDate:\\r\\n* Fixed day_of_week function as it could sometimes return negative values internally. (Derick)\\r\\n\\r\\nFPM:\\r\\n* Fixed bug #68381 (fpm_unix_init_main ignores log_level). (David Zuelke, Remi)\\r\\n* Fixed bug #68420 (listen=9000 listens to ipv6 localhost instead of all addresses). (Remi)\\r\\n* Fixed bug #68421 (access.format=’%R’ doesn’t log ipv6 address). (Remi)\\r\\n* Fixed bug #68423 (PHP-FPM will no longer load all pools). (Remi)\\r\\n* Fixed bug #68428 (listen.allowed_clients is IPv4 only). (Remi)\\r\\n* Fixed bug #68452 (php-fpm man page is oudated). (Remi)\\r\\n* Fixed request #68458 (Change pm.start_servers default warning to notice). (David Zuelke, Remi)\\r\\n* Fixed bug #68463 (listen.allowed_clients can silently result in no allowed access). (Remi)\\r\\n* Fixed request #68391 (php-fpm conf files loading order). (Florian Margaine, Remi)\\r\\n* Fixed bug #68478 (access.log don’t use prefix). (Remi)\\r\\n\\r\\nGMP:\\r\\n* Fixed bug #68419 (build error with gmp 4.1). (Remi)\\r\\n\\r\\nMcrypt:\\r\\n* Fixed possible read after end of buffer and use after free. (Dmitry)\\r\\n\\r\\nPDO_pgsql:\\r\\n* Fixed bug #67462 (PDO_PGSQL::beginTransaction() wrongly throws exception when not in transaction) (Matteo)\\r\\n* Fixed bug #68351 (PDO::PARAM_BOOL and ATTR_EMULATE_PREPARES misbehaving) (Matteo)\\r\\n\\r\\nSession:\\r\\n* Fixed bug #68331 (Session custom storage callable functions not being called) (Yasuo Ohgaki)\\r\\n\\r\\nSOAP:\\r\\n* Fixed bug #68361 (Segmentation fault on SoapClient::__getTypes). (Laruence)\\r\\n\\r\\nzlib:\\r\\n* Fixed bug #53829 (Compiling PHP with large file support will replace function gzopen by gzopen64) (Sascha Kettler, Matteo)
——————————————————————————–
ChangeLog:

* Wed Dec 17 2014 Remi Collet <remi@fedoraproject.org> 5.6.4-2
– Update to 5.6.4 (real)
http://www.php.net/releases/5_6_4.php
– php-xmlrpc requires php-xml
* Wed Dec 10 2014 Remi Collet <remi@fedoraproject.org> 5.6.4-1
– Update to 5.6.4
http://www.php.net/releases/5_6_4.php
* Fri Nov 28 2014 Remi Collet <rcollet@redhat.com> 5.6.4-0.1.RC1
– php 5.6.4RC1
* Mon Nov 17 2014 Remi Collet <remi@fedoraproject.org> 5.6.3-4
– FPM: add upstream patch for https://bugs.php.net/68428
listen.allowed_clients is IPv4 only
* Mon Nov 17 2014 Remi Collet <remi@fedoraproject.org> 5.6.3-3
– sync php-fpm configuration with upstream
– refresh upstream patch for 68421
* Sun Nov 16 2014 Remi Collet <remi@fedoraproject.org> 5.6.3-2
– FPM: add upstream patch for https://bugs.php.net/68421
access.format=R doesn’t log ipv6 address
– FPM: add upstream patch for https://bugs.php.net/68420
listen=9000 listens to ipv6 localhost instead of all addresses
– FPM: add upstream patch for https://bugs.php.net/68423
will no longer load all pools
* Thu Nov 13 2014 Remi Collet <remi@fedoraproject.org> 5.6.3-1
– Update to PHP 5.6.3
http://php.net/releases/5_6_3.php
* Fri Oct 31 2014 Remi Collet <rcollet@redhat.com> 5.6.3-0.2.RC1
– php 5.6.3RC1 (refreshed, phpdbg changes reverted)
– new version of systzdata patch, fix case sensitivity
– ignore Factory in date tests
* Wed Oct 29 2014 Remi Collet <rcollet@redhat.com> 5.6.3-0.1.RC1
– php 5.6.3RC1
– disable opcache.fast_shutdown in default config
– enable phpdbg_webhelper new extension (in php-dbg)
——————————————————————————–
References:

[ 1 ] Bug #1175718 – CVE-2014-8142 php: use after free vulnerability in unserialize()
https://bugzilla.redhat.com/show_bug.cgi?id=1175718
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update php’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

——————————————————————————–
Fedora Update Notification
FEDORA-2014-17229
2014-12-19 17:09:17
——————————————————————————–

Name : php
Product : Fedora 20
Version : 5.5.20
Release : 2.fc20
URL : http://www.php.net/
Summary : PHP scripting language for creating dynamic web sites
Description :
PHP is an HTML-embedded scripting language. PHP attempts to make it
easy for developers to write dynamically generated web pages. PHP also
offers built-in database integration for several commercial and
non-commercial database management systems, so writing a
database-enabled webpage with PHP is fairly simple. The most common
use of PHP coding is probably as a replacement for CGI scripts.

The php package contains the module (often referred to as mod_php)
which adds support for the PHP language to Apache HTTP Server.

——————————————————————————–
Update Information:

18 Dec 2014, PHP 5.5.20\\r\\n\\r\\nCore:\\r\\n* Fixed bug #68091 (Some Zend headers lack appropriate extern “C” blocks). (Adam)\\r\\n* Fixed bug #68185 (“Inconsistent insteadof definition.”- incorrectly triggered). (Julien)\\r\\n* Fixed bug #68370 (“unset($this)” can make the program crash). (Laruence)\\r\\n* Fixed bug #68545 (NULL pointer dereference in unserialize.c). (Anatol)\\r\\n* Fixed bug #68594 (Use after free vulnerability in unserialize()). (CVE-2014-8142) (Stefan Esser)\\r\\n\\r\\nDate:\\r\\n* Fixed day_of_week function as it could sometimes return negative values internally. (Derick)\\r\\n\\r\\nFPM:\\r\\n* Fixed bug #68381 (fpm_unix_init_main ignores log_level). (David Zuelke, Remi)\\r\\n* Fixed bug #68420 (listen=9000 listens to ipv6 localhost instead of all addresses). (Remi)\\r\\n* Fixed bug #68421 (access.format=’%R’ doesn’t log ipv6 address). (Remi)\\r\\n* Fixed bug #68423 (PHP-FPM will no longer load all pools). (Remi)\\r\\n* Fixed bug #68428 (listen.allowed_clients is IPv4 only). (Remi)\\r\\n* Fixed bug #68452 (php-fpm man page is oudated). (Remi)\\r\\n* Fixed request #68458 (Change pm.start_servers default warning to notice). (David Zuelke, Remi)\\r\\n* Fixed bug #68463 (listen.allowed_clients can silently result in no allowed access). (Remi)\\r\\n* Fixed request #68391 (php-fpm conf files loading order). (Florian Margaine, Remi)\\r\\n* Fixed bug #68478 (access.log don’t use prefix). (Remi)\\r\\n\\r\\nMcrypt:\\r\\n* Fixed possible read after end of buffer and use after free. (Dmitry)\\r\\n\\r\\nPDO_pgsql:\\r\\n* Fixed bug #66584 (Segmentation fault on statement deallocation) (Matteo)\\r\\n* Fixed bug #67462 (PDO_PGSQL::beginTransaction() wrongly throws exception when not in transaction) (Matteo)\\r\\n* Fixed bug #68351 (PDO::PARAM_BOOL and ATTR_EMULATE_PREPARES misbehaving) (Matteo)\\r\\n\\r\\nzlib:\\r\\n* Fixed bug #53829 (Compiling PHP with large file support will replace function gzopen by gzopen64) (Sascha Kettler, Matteo)\\r\\n
——————————————————————————–
ChangeLog:

* Thu Dec 18 2014 Remi Collet <remi@fedoraproject.org> 5.5.20-2
– Update to 5.5.20 (real)
http://www.php.net/releases/5_5_20.php
– php-xmlrpc requires php-xml
* Wed Dec 10 2014 Remi Collet <remi@fedoraproject.org> 5.5.20-1
– Update to 5.5.20
http://www.php.net/releases/5_5_20.php
* Fri Nov 21 2014 Remi Collet <remi@fedoraproject.org> 5.5.19-3
– FPM: add upstream patch for https://bugs.php.net/68428
listen.allowed_clients is IPv4 only
– refresh upstream patch for 68421
* Sun Nov 16 2014 Remi Collet <remi@fedoraproject.org> 5.5.19-2
– FPM: add upstream patch for https://bugs.php.net/68421
access.format=R doesn’t log ipv6 address
– FPM: add upstream patch for https://bugs.php.net/68420
listen=9000 listens to ipv6 localhost instead of all addresses
– FPM: add upstream patch for https://bugs.php.net/68423
will no longer load all pools
* Thu Nov 13 2014 Remi Collet <remi@fedoraproject.org> 5.5.19-1
– Update to 5.5.19
http://www.php.net/releases/5_5_19.php
– new version of systzdata patch, fix case sensitivity
* Thu Oct 16 2014 Remi Collet <remi@fedoraproject.org> 5.5.18-1
– Update to 5.5.18
http://www.php.net/releases/5_5_18.php
* Sat Sep 20 2014 Remi Collet <remi@fedoraproject.org> 5.5.17-2
– openssl: fix regression introduce in changes for upstream
bug #65137 and #41631, revert to 5.5.16 behavior
* Thu Sep 18 2014 Remi Collet <remi@fedoraproject.org> 5.5.17-1
– Update to 5.5.17
http://www.php.net/releases/5_5_17.php
– fpm: fix script_name with mod_proxy_fcgi / proxypass
add upstream patch for https://bugs.php.net/65641
* Thu Aug 21 2014 Remi Collet <rcollet@redhat.com> 5.5.16-1
– Update to 5.5.16
http://www.php.net/releases/5_5_16.php
– fix zts-php-config –php-binary output #1124605
– move zts-php from php-devel to php-cli
– revert fix for 67724 because of 67865
* Thu Jul 24 2014 Remi Collet <rcollet@redhat.com> 5.5.15-1
– Update to 5.5.15
http://www.php.net/releases/5_5_15.php
* Wed Jul 16 2014 Remi Collet <remi@fedoraproject.org> 5.5.14-2
– add upstream patch for #67605
* Thu Jun 26 2014 Remi Collet <rcollet@redhat.com> 5.5.14-1
– Update to 5.5.14
http://www.php.net/releases/5_5_14.php
– fix test for rhbz #971416
* Thu Jun 5 2014 Remi Collet <rcollet@redhat.com> 5.5.13-3
– fix regression introduce in fix for #67118
* Tue Jun 3 2014 Remi Collet <remi@fedoraproject.org> 5.5.13-2
– fileinfo: fix insufficient boundary check
– workaround regression introduce in fix for 67072 in
serialize/unzerialize functions
* Fri May 30 2014 Remi Collet <rcollet@redhat.com> 5.5.13-1
– Update to 5.5.13
http://www.php.net/releases/5_5_13.php
* Sat May 3 2014 Remi Collet <rcollet@redhat.com> 5.5.12-1
– Update to 5.5.12
http://www.php.net/releases/5_5_12.php
– php-fpm: change default unix socket permission CVE-2014-0185
* Thu Apr 3 2014 Remi Collet <rcollet@redhat.com> 5.5.11-1
– Update to 5.5.11
http://www.php.net/ChangeLog-5.php#5.5.11
* Thu Mar 6 2014 Remi Collet <rcollet@redhat.com> 5.5.10-1
– Update to 5.5.10
http://www.php.net/ChangeLog-5.php#5.5.10
– php-fpm should own /var/lib/php/session and wsdlcache
– fix pcre test results with libpcre < 8.34
* Tue Feb 18 2014 Remi Collet <rcollet@redhat.com> 5.5.9-2
– upstream patch for https://bugs.php.net/66731
* Tue Feb 11 2014 Remi Collet <remi@fedoraproject.org> 5.5.9-1
– Update to 5.5.9
http://www.php.net/ChangeLog-5.php#5.5.9
– Install macros to /usr/lib/rpm/macros.d
* Thu Jan 23 2014 Joe Orton <jorton@redhat.com> – 5.5.8-2
– fix _httpd_mmn expansion in absence of httpd-devel
* Wed Jan 8 2014 Remi Collet <rcollet@redhat.com> 5.5.8-1
– update to 5.5.8
– drop conflicts with other opcode caches as both can
be used only for user data cache
* Wed Dec 11 2013 Remi Collet <rcollet@redhat.com> 5.5.7-1
– update to 5.5.7, fix for CVE-2013-6420
– fix zend_register_functions breaks reflection, php bug 66218
– fix Heap buffer over-read in DateInterval, php bug 66060
– fix fix overflow handling bug in non-x86
——————————————————————————–
References:

[ 1 ] Bug #1175718 – CVE-2014-8142 php: use after free vulnerability in unserialize()
https://bugzilla.redhat.com/show_bug.cgi?id=1175718
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update php’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

AutorTomislav Protega
Cert idNCERT-REF-2014-12-0027-ADV
CveCVE-2014-8142 CVE-2014-0185 CVE-2013-6420 CVE-2011-4718 CVE-2013-4248 CVE-2013-4113
ID izvornikaFEDORA-2014-17276 FEDORA-2014-17241 FEDORA-2014-17229
Proizvodphp
Izvorhttp://www.redhat.com
Top
More in Preporuke
Ranjivosti programskog paketa mingw-jasper

Otkrivene su ranjivosti u programskom paketu mingw-jasper za Fedoru. Ranjivosti su se očitovale načinom kojim je JasPer dekodirao JPEG 2000...

Close