./lang/php54, PHP Hypertext Preprocessor version 5.4

[ CVSweb ] [ Homepage ] [ RSS ] [ Required by ] [ Add to tracker ]


Branch: pkgsrc-2015Q2, Version: 5.4.44, Package name: php-5.4.44, Maintainer: pkgsrc-users

PHP is an HTML-embedded scripting language. It is modular, with
some object-oriented features. Much of its syntax is borrowed from
C, Java and Perl with a couple of unique PHP-specific features
thrown in. The language is designed to allow web developers to
write dynamically generated pages quickly.

This package provides PHP version 5.4.x.


Required to run:
[textproc/libxml2]


Package options: inet6, ssl

Master sites: (Expand)

SHA1: 915dd2fd1bff17cd24588b88253410caaafd8446
RMD160: 11aa2a7daaaec56f49481d6c1f53ca6fc506a00a
Filesize: 12407.855 KB

Version history: (Expand)


CVS history: (Expand)


   2015-08-12 22:07:45 by Matthias Scheler | Files touched by this commit (1) | Package updated
Log message:
Pullup ticket #4790 - requested by taca
lang/php54: security update

Revisions pulled up:
- lang/php/phpversion.mk                                        1.106
- lang/php54/distinfo                                           1.62

---
   Module Name:	pkgsrc
   Committed By:	taca
   Date:		Sat Aug  8 00:11:29 UTC 2015

   Modified Files:
   	pkgsrc/lang/php: pear.mk phpversion.mk
   	pkgsrc/lang/php54: distinfo

   Log message:
   Update phpt54 to 5.4.44.

   06 Aug 2015 PHP 5.4.44

   - Core:
     . Fixed bug #69793 (Remotely triggerable stack exhaustion via recursive
       method calls). (Stas)
     . Fixed bug #69892 (Different arrays compare indentical due to integer key
       truncation). (Nikita)
     . Fixed bug #70121 (unserialize() could lead to unexpected methods execution
       / NULL pointer deref). (Stas)

   - OpenSSL:
     . Fixed bug #70014 (openssl_random_pseudo_bytes() is not cryptographically
       secure). (Stas)

   - Phar:
     . Improved fix for bug #69441. (Anatol Belski)
     . Fixed bug #70019 (Files extracted from archive may be placed outside of
       destination directory). (Anatol Belski)

   - SOAP:
     . Fixed bug #70081 (SoapClient info leak / null pointer dereference via
        multiple type confusions). (Stas)

   - SPL:
     . Fixed bug #70068 (Dangling pointer in the unserialization of ArrayObject
       items). (sean.heelan)
     . Fixed bug #70166 (Use After Free Vulnerability in unserialize() with
       SPLArrayObject). (taoguangchen at icloud dot com)
     . Fixed bug #70168 (Use After Free Vulnerability in unserialize() with
       SplObjectStorage). (taoguangchen at icloud dot com)
     . Fixed bug #70169 (Use After Free Vulnerability in unserialize() with
       SplDoublyLinkedList). (taoguangchen at icloud dot com)
   2015-07-15 00:08:13 by Matthias Scheler | Files touched by this commit (2) | Package updated
Log message:
Pullup ticket #4772 - requested by taca
lang/php54: security update

Revisions pulled up:
- lang/php/phpversion.mk                                        1.103
- lang/php54/Makefile                                           1.30
- lang/php54/distinfo                                           1.61

---
   Module Name:	pkgsrc
   Committed By:	taca
   Date:		Sat Jul 11 00:29:17 UTC 2015

   Modified Files:
   	pkgsrc/lang/php: phpversion.mk
   	pkgsrc/lang/php54: Makefile distinfo

   Log message:
   Update php54 to 5.4.43.

   09 Jul 2015 PHP 5.4.43

   - Core:
     . Fixed bug #69768 (escapeshell*() doesn't cater to !). (cmb)
     . Fixed bug #69874 (Can't set empty additional_headers for mail()), regression
       from fix to bug #68776. (Yasuo)

   - Mysqlnd:
     . Fixed bug #69669 (mysqlnd is vulnerable to BACKRONYM) (CVE-2015-3152).
       (Andrey)

   - Phar:
     . Fixed bug #69958 (Segfault in Phar::convertToData on invalid file). (Stas)
     . Fixed bug #69923 (Buffer overflow and stack smashing error in
       phar_fix_filepath). (Stas)