Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in PHP
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in PHP
ID: FEDORA-2016-65f1ffdc0c
Distribution: Fedora
Plattformen: Fedora 22
Datum: Fr, 3. Juni 2016, 19:01
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5095
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5093
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5094
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5096
Applikationen: PHP

Originalnachricht

Name        : php
Product : Fedora 22
Version : 5.6.22
Release : 1.fc22
URL : http://www.php.net/
Summary : PHP scripting language for creating dynamic web sites
Description :
PHP is an HTML-embedded scripting language. PHP attempts to make it
easy for developers to write dynamically generated web pages. PHP also
offers built-in database integration for several commercial and
non-commercial database management systems, so writing a
database-enabled webpage with PHP is fairly simple. The most common
use of PHP coding is probably as a replacement for CGI scripts.

The php package contains the module (often referred to as mod_php)
which adds support for the PHP language to Apache HTTP Server.

-------------------------------------------------------------------------------
-
Update Information:

26 May 2016, **PHP 5.6.22** **Core:** * Fixed bug #72172 (zend_hex_strtod
should not use strlen). (bwitz at hotmail dot com ) * Fixed bug #72114
(Integer
underflow / arbitrary null write in fread/gzread). (Stas) * Fixed bug #72135
(Integer Overflow in php_html_entities). (Stas) **GD:** * Fixed bug #72227
(imagescale out-of-bounds read). (Stas) **Intl:** * Fixed bug #64524 (Add
intl.use_exceptions to php.ini-*). (Anatol) * Fixed bug #72241
(get_icu_value_internal out-of-bounds read). (Stas) **Postgres:** * Fixed bug
#72151 (mysqli_fetch_object changed behaviour). (Anatol)
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1339949 - CVE-2016-5096 php: Integer underflow causing arbitrary
null write in fread/gzread
https://bugzilla.redhat.com/show_bug.cgi?id=1339949
[ 2 ] Bug #1339590 - CVE-2016-5093 php: Out-of-bounds heap read in
get_icu_value_internal
https://bugzilla.redhat.com/show_bug.cgi?id=1339590
[ 3 ] Bug #1340742 - CVE-2016-5095 php: Integer overflow in
php_filter_full_special_chars
https://bugzilla.redhat.com/show_bug.cgi?id=1340742
[ 4 ] Bug #1340738 - CVE-2016-5094 php: Integer overflow in
php_html_entities()
https://bugzilla.redhat.com/show_bug.cgi?id=1340738
-------------------------------------------------------------------------------
-

This update can be installed with the "yum" update program. Use
su -c 'yum update php' at the command line.
For more information, refer to "Managing Software with yum",
available at https://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://lists.fedoraproject.org/admin/lists/package-announce@lists.fedoraproject.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung