You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa php-zendframework-zend-feed

Sigurnosni nedostatak programskog paketa php-zendframework-zend-feed

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2018-7da5983771
2018-08-14 21:06:35.949692
——————————————————————————–

Name : php-zendframework-zend-feed
Product : Fedora 28
Version : 2.10.3
Release : 1.fc28
URL : https://zendframework.github.io/zend-feed/
Summary : Zend Framework Feed component
Description :
Zend\Feed provides functionality for consuming RSS and Atom feeds.
It provides a natural syntax for accessing elements of feeds, feed attributes,
and entry attributes. Zend\Feed also has extensive support for modifying feed
and entry structure with the same natural syntax, and turning the result back
into XML.

Documentation: https://zendframework.github.io/zend-feed/

——————————————————————————–
Update Information:

## 2.10.3 – 2018-08-01 ### Added – Nothing. ### Changed – This release
modifies how `Zend\Feed\Pubsubhubbub\AbstractCallback::_detectCallbackUrl()`
marshals the request URI. In prior releases, we would attempt to inspect the
`X-Rewrite-Url` and `X-Original-Url` headers, using their values, if present.
These headers are issued by the ISAPI_Rewrite module for IIS (developed by
HeliconTech). However, we have no way of guaranteeing that the module is what
issued the headers, making it an unreliable source for discovering the URI. As
such, we have removed this feature in this release. The method is not called
internally. If you are calling the method from your own extension and need
support for ISAPI_Rewrite, you will need to override the method as follows:
“` protected function _detectCallbackUrl() { $callbackUrl = null;
if (isset($_SERVER[‘HTTP_X_REWRITE_URL’])) { $callbackUrl =
$_SERVER[‘HTTP_X_REWRITE_URL’]; } if
(isset($_SERVER[‘HTTP_X_ORIGINAL_URL’])) { $callbackUrl =
$_SERVER[‘HTTP_X_ORIGINAL_URL’]; } return $callbackUrl ?:
parent::__detectCallbackUrl(); } “` If you use an approach such as the
above, make sure you also instruct your web server to strip any incoming
headers of the same name so that you can guarantee they are issued by the
ISAPI_Rewrite module. ### Deprecated – Nothing. ### Removed – Nothing. ###
Fixed – Nothing.
——————————————————————————–
ChangeLog:

* Thu Aug 2 2018 Shawn Iwinski <shawn@iwin.ski> – 2.10.3-1
– Update to 2.10.3 (ZF2018-01)
* Fri Jul 13 2018 Fedora Release Engineering <releng@fedoraproject.org> – 2.10.2-3
– Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild
* Tue Jun 19 2018 Remi Collet <remi@remirepo.net> – 2.10.2-2
– update to 2.10.2
* Tue Jun 5 2018 Remi Collet <remi@remirepo.net> – 2.10.1-2
– update to 2.10.1
* Fri May 25 2018 Remi Collet <remi@remirepo.net> – 2.10.0-2
– update to 2.10.0
* Tue May 15 2018 Remi Collet <remi@remirepo.net> – 2.9.1-2
– update to 2.9.1
– use range dependencies on F27+
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2018-7da5983771’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NCZA2VIIOLKYV6U435ZLY435UQNYXU3/

AutorZvonimir Bosnjak
Cert idNCERT-REF-2018-08-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa php-zendframework-zend-http

Otkriven je sigurnosni nedostatak u programskom paketu php-zendframework-zend-http za operacijski sustav Fedora. Otkriveni nedostatak potencijalnim napadačima omogućuje stjecanje uvećanih ovlasti....

Close