Subject: CVS commit: [pkgsrc-2016Q2] pkgsrc/lang
From: S.P.Zeidler
Date: 2016-07-28 16:49:19
Message id: 20160728144920.0EFE0FBB5@cvs.NetBSD.org

Log Message:
Pullup ticket #5067 - requested by taca
lang/php55: security update
lang/php: subsequent adjustment

Revisions pulled up:
- lang/php/phpversion.mk                                        1.142
- lang/php55/distinfo                                           1.55

-------------------------------------------------------------------
   Module Name:	pkgsrc
   Committed By:	taca
   Date:		Sun Jul 24 02:15:16 UTC 2016

   Modified Files:
   	pkgsrc/lang/php: phpversion.mk
   	pkgsrc/lang/php55: distinfo

   Log Message:
   Update php55 to 5.5.38 (PHP 5.5.38).

   Quote from release note:

   Note that according to our release schedule, PHP 5.5.38 is the last release
   of the PHP 5.5 branch. There may be additional release if we discover
   important security issues that warrant it, otherwise this release will be
   the final one in the PHP 5.5 branch. If your PHP installation is based on
   PHP 5.5, it may be a good time to start making the plans for the upgrade to
   PHP 5.6 or PHP 7.0.

   21 Jul 2016, PHP 5.5.38

   - BZip2:
      . Fixed bug #72613 (Inadequate error handling in bzread()). (Stas)

   - Core:
      . Fixed bug #70480 (php_url_parse_ex() buffer overflow read). (Stas)
      . Fixed bug #72513 (Stack-based buffer overflow vulnerability in
        virtual_file_ex). (loianhtuan at gmail dot com)
      . Fixed bug #72562 (Use After Free in unserialize() with Unexpected Session
        Deserialization). (taoguangchen at icloud dot com)
      . Fixed bug #72573 (HTTP_PROXY is improperly trusted by some PHP libraries and
        applications). (CVE-2016-5385) (Stas)

   - EXIF:
      . Fixed bug #72603 (Out of bound read in exif_process_IFD_in_MAKERNOTE).
        (Stas)
      . Fixed bug #72618 (NULL Pointer Dereference in exif_process_user_comment).
        (Stas)

   - GD:
      . Fixed bug #72512 (gdImageTrueColorToPaletteBody allows arbitrary write/read
        access). (Pierre)
      . Fixed bug #72519 (imagegif/output out-of-bounds access). (Pierre)
      . Fixed bug #72558 (Integer overflow error within _gdContributionsAlloc()).
        (CVE-2016-6207) (Pierre)

   - Intl:
      . Fixed bug #72533 (locale_accept_from_http out-of-bounds access). (Stas)

   - ODBC:
      . Fixed bug #69975 (PHP segfaults when accessing nvarchar(max) defined columns)

   - SNMP:
      . Fixed bug #72479 (Use After Free Vulnerability in SNMP with GC and
        unserialize()). (taoguangchen at icloud dot com)

   - Xmlrpc:
      . Fixed bug #72606 (heap-buffer-overflow (write) simplestring_addn \ 
simplestring.c).
        (Stas)

   - Zip:
      . Fixed bug #72520 (Stack-based buffer overflow vulnerability in
        php_stream_zip_opener). (loianhtuan at gmail dot com)

   To generate a diff of this commit:
   cvs rdiff -u -r1.141 -r1.142 pkgsrc/lang/php/phpversion.mk
   cvs rdiff -u -r1.54 -r1.55 pkgsrc/lang/php55/distinfo

Files:
RevisionActionfile
1.54.2.1modifypkgsrc/lang/php55/distinfo