Subject: CVS commit: [pkgsrc-2016Q1] pkgsrc/lang
From: Benny Siegert
Date: 2016-06-04 21:45:19
Message id: 20160604194519.19CACFBB5@cvs.NetBSD.org

Log Message:
Pullup ticket #5034 - requested by taca
lang/php55: security fix

Revisions pulled up:
- lang/php/phpversion.mk                                        1.136
- lang/php55/distinfo                                           1.53

---
   Module Name:	pkgsrc
   Committed By:	taca
   Date:		Fri May 27 13:25:44 UTC 2016

   Modified Files:
   	pkgsrc/lang/php: phpversion.mk
   	pkgsrc/lang/php55: distinfo

   Log Message:
   Update php55 to 5.5.36 (PHP 5.5.36), including security fix.

   26 May 2016, PHP 5.5.36

   - Core:
     . Fixed bug #72114 (Integer underflow / arbitrary null write in
       fread/gzread). (Stas)
     . Fixed bug #72135 (Integer Overflow in php_html_entities). (Stas)

   - GD:
      . Fixed bug #72227 (imagescale out-of-bounds read). (Stas)

   - Intl:
      . Fixed bug #72241 (get_icu_value_internal out-of-bounds read). (Stas)

   - Phar:
     . Fixed bug #71331 (Uninitialized pointer in phar_make_dirstream()).
       (CVE-2016-4343) (Stas)

Files:
RevisionActionfile
1.51.2.2modifypkgsrc/lang/php55/distinfo