Login
Newsletter
Werbung

Sicherheit: Denial of Service in PHP
Aktuelle Meldungen Distributionen
Name: Denial of Service in PHP
ID: FEDORA-2014-17241
Distribution: Fedora
Plattformen: Fedora 21
Datum: Mo, 29. Dezember 2014, 23:32
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8142
Applikationen: PHP

Originalnachricht

Name        : php
Product : Fedora 21
Version : 5.6.4
Release : 2.fc21
URL : http://www.php.net/
Summary : PHP scripting language for creating dynamic web sites
Description :
PHP is an HTML-embedded scripting language. PHP attempts to make it
easy for developers to write dynamically generated web pages. PHP also
offers built-in database integration for several commercial and
non-commercial database management systems, so writing a
database-enabled webpage with PHP is fairly simple. The most common
use of PHP coding is probably as a replacement for CGI scripts.

The php package contains the module (often referred to as mod_php)
which adds support for the PHP language to Apache HTTP Server.

-------------------------------------------------------------------------------
-
Update Information:

18 Dec 2014, PHP 5.6.4\\r\\n\\r\\nCore:\\r\\n* Fixed bug #68091 (Some Zend
headers lack appropriate extern "C" blocks). (Adam)\\r\\n* Fixed bug #68104 (Segfault while pre-evaluating a disabled function). (Laruence)\\r\\n* Fixed bug #68185 ("Inconsistent insteadof definition."- incorrectly triggered). (Julien)\\r\\n* Fixed bug #68355 (Inconsistency in example php.ini comments). (Chris McCafferty)\\r\\n* Fixed bug #68370 ("unset($this)" can make the program crash). (Laruence)\\r\\n* Fixed bug #68422 (Incorrect argument reflection info for array_multisort()). (Alexander Lisachenko)\\r\\n* Fixed bug #68446 (Array constant not accepted for array parameter default). (Bob, Dmitry)\\r\\n* Fixed bug #68545 (NULL pointer dereference in unserialize.c). (Anatol)\\r\\n* Fixed bug #68594 (Use after free vulnerability in unserialize()). (CVE-2014-8142) (Stefan Esser)\\r\\n\\r\\nDate:\\r\\n* Fixed day_of_week function as it could sometimes return negative values internally. (Derick)\\r\\n\\r\\nFPM:\\r\\n* Fixed bug #68381 (fpm_unix_init_main ignores log_level). (David Zuelke, Remi)\\r\\n* Fixed bug #68420 (listen=9000 listens to ipv6 localhost instead of all addresses). (Remi)\\r\\n* Fixed bug #68421 (access.format='%R' doesn't log ipv6 address). (Remi)\\r\\n* Fixed bug #68423 (PHP-FPM will no longer load all pools). (Remi)\\r\\n* Fixed bug #68428 (listen.allowed_clients is IPv4 only). (Remi)\\r\\n* Fixed bug #68452 (php-fpm man page is oudated). (Remi)\\r\\n* Fixed request #68458 (Change pm.start_servers default warning to notice). (David Zuelke, Remi)\\r\\n* Fixed bug #68463 (listen.allowed_clients can silently result in no allowed access). (Remi)\\r\\n* Fixed request #68391 (php-fpm conf files loading order). (Florian Margaine, Remi)\\r\\n* Fixed bug #68478 (access.log don't use prefix). (Remi)\\r\\n\\r\\nGMP:\\r\\n* Fixed bug #68419 (build error with gmp 4.1). (Remi)\\r\\n\\r\\nMcrypt:\\r\\n* Fixed possible read after end of buffer and use after free. (Dmitry)\\r\\n\\r\\nPDO_pgsql:\\r\\n* Fixed bug #67462 (PDO_PGSQL::beginTransaction() wrongly throws exception when not in transaction) (Matteo)\\r\\n* Fixed bug #68351 (PDO::PARAM_BOOL and ATTR_EMULATE_PREPARES misbehaving) (Matteo)\\r\\n\\r\\nSession:\\r\\n* Fixed bug #68331 (Session custom storage callable functions not being called) (Yasuo Ohgaki)\\r\\n\\r\\nSOAP:\\r\\n* Fixed bug #68361 (Segmentation fault on SoapClient::__getTypes). (Laruence)\\r\\n\\r\\nzlib:\\r\\n* Fixed bug #53829 (Compiling PHP with large file support will replace function gzopen by gzopen64) (Sascha Kettler, Matteo)
-------------------------------------------------------------------------------
-
ChangeLog:

* Wed Dec 17 2014 Remi Collet <remi@fedoraproject.org> 5.6.4-2
- Update to 5.6.4 (real)
http://www.php.net/releases/5_6_4.php
- php-xmlrpc requires php-xml
* Wed Dec 10 2014 Remi Collet <remi@fedoraproject.org> 5.6.4-1
- Update to 5.6.4
http://www.php.net/releases/5_6_4.php
* Fri Nov 28 2014 Remi Collet <rcollet@redhat.com> 5.6.4-0.1.RC1
- php 5.6.4RC1
* Mon Nov 17 2014 Remi Collet <remi@fedoraproject.org> 5.6.3-4
- FPM: add upstream patch for https://bugs.php.net/68428
listen.allowed_clients is IPv4 only
* Mon Nov 17 2014 Remi Collet <remi@fedoraproject.org> 5.6.3-3
- sync php-fpm configuration with upstream
- refresh upstream patch for 68421
* Sun Nov 16 2014 Remi Collet <remi@fedoraproject.org> 5.6.3-2
- FPM: add upstream patch for https://bugs.php.net/68421
access.format=R doesn't log ipv6 address
- FPM: add upstream patch for https://bugs.php.net/68420
listen=9000 listens to ipv6 localhost instead of all addresses
- FPM: add upstream patch for https://bugs.php.net/68423
will no longer load all pools
* Thu Nov 13 2014 Remi Collet <remi@fedoraproject.org> 5.6.3-1
- Update to PHP 5.6.3
http://php.net/releases/5_6_3.php
* Fri Oct 31 2014 Remi Collet <rcollet@redhat.com> 5.6.3-0.2.RC1
- php 5.6.3RC1 (refreshed, phpdbg changes reverted)
- new version of systzdata patch, fix case sensitivity
- ignore Factory in date tests
* Wed Oct 29 2014 Remi Collet <rcollet@redhat.com> 5.6.3-0.1.RC1
- php 5.6.3RC1
- disable opcache.fast_shutdown in default config
- enable phpdbg_webhelper new extension (in php-dbg)
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1175718 - CVE-2014-8142 php: use after free vulnerability in
unserialize()
https://bugzilla.redhat.com/show_bug.cgi?id=1175718
-------------------------------------------------------------------------------
-

This update can be installed with the "yum" update program. Use
su -c 'yum update php' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung