Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in php-doctrine-orm
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in php-doctrine-orm
ID: FEDORA-2014-6904
Distribution: Fedora
Plattformen: Fedora 19
Datum: Mi, 18. Juni 2014, 07:14
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0237
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0238
Applikationen: php-doctrine-orm

Originalnachricht

Name        : php-doctrine-orm
Product : Fedora 19
Version : 2.4.2
Release : 2.fc19
URL : http://www.doctrine-project.org/projects/orm.html
Summary : Doctrine Object-Relational-Mapper (ORM)
Description :
Object relational mapper (ORM) for PHP that sits on top of a powerful database
abstraction layer (DBAL). One of its' key features is the option to write
database queries in a proprietary object oriented SQL dialect called Doctrine
Query Language (DQL), inspired by Hibernate's HQL. This provides developers
with a powerful alternative to SQL that maintains flexibility without requiring
unnecessary code duplication.

Optional caches (see Doctrine\ORM\Tools\Setup::createConfiguration()):
* APC (php-pecl-apc)
* Memcache (php-pecl-memcache)
* Redis (php-pecl-redis)
* XCache (php-xcache)

-------------------------------------------------------------------------------
-
Update Information:

29 May 2014, PHP 5.5.13

CLI server:
* Fixed bug #67079 (Missing MIME types for XML/XSL files). (Anatol)

COM:
* Fixed bug #66431 (Special Character via COM Interface (CP_UTF8)). (Anatol)

Core:
* Fixed bug #65701 (copy() doesn't work when destination filename is
created by tempnam()). (Boro Sitnikovski)
* Fixed bug #67072 (Echoing unserialized "SplFileObject" crash).
(Anatol)
* Fixed bug #67245 (usage of memcpy() with overlapping src and dst in
zend_exceptions.c). (Bob)
* Fixed bug #67247 (spl_fixedarray_resize integer overflow). (Stas)
* Fixed bug #67249 (printf out-of-bounds read). (Stas)
* Fixed bug #67250 (iptcparse out-of-bounds read). (Stas)
* Fixed bug #67252 (convert_uudecode out-of-bounds read). (Stas)

Curl:
* Fixed bug #64247 (CURLOPT_INFILE doesn't allow reset). (Mike)

Date:
* Fixed bug #67118 (DateTime constructor crash with invalid data). (Anatol)
* Fixed bug #67251 (date_parse_from_format out-of-bounds read). (Stas)
* Fixed bug #67253 (timelib_meridian_with_check out-of-bounds read). (Stas)

DOM:
* Fixed bug #67081 (DOMDocumentType->internalSubset returns entire DOCTYPE
tag, not only the subset). (Anatol)

Fileinfo:
* Fixed bug #66307 (Fileinfo crashes with powerpoint files). (Anatol)
* Fixed bug #67327 (fileinfo: CDF infinite loop in nelements DoS)
(CVE-2014-0238).
* Fixed bug #67328 (fileinfo: fileinfo: numerous file_printf calls resulting in
performance degradation) (CVE-2014-0237).

FPM:
* Fixed bug #66908 (php-fpm reload leaks epoll_create() file descriptor).
(Julio Pintos)

GD:
* Fixed bug #67248 (imageaffinematrixget missing check of parameters). (Stas)

PCRE:
* Fixed bug #67238 (Ungreedy and min/max quantifier bug, applied patch from the
upstream). (Anatol)

Phar:
* Fix bug #64498 ($phar->buildFromDirectory can't compress file with an
accent in its name). (PR #588)


Backported from 5.5.14:
* Fileinfo: Fixed bug #67326 (fileinfo: cdf_read_short_sector insufficient
boundary check).
* Core: workaround regression introduce in fix for #67072
* Date: Fixed regression in fix for bug #67118 (constructor can't be called
twice).

-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1098155 - CVE-2014-0238 file: CDF property info parsing nelements
infinite loop
https://bugzilla.redhat.com/show_bug.cgi?id=1098155
[ 2 ] Bug #1098193 - CVE-2014-0237 file: cdf_unpack_summary_info() excessive
looping DoS
https://bugzilla.redhat.com/show_bug.cgi?id=1098193
-------------------------------------------------------------------------------
-

This update can be installed with the "yum" update program. Use
su -c 'yum update php-doctrine-orm' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung