Skip to content

CentOS 7 - SCL for x86_64: development/languages: rh-php56-php-process

rh-php56-php-process - Modules for PHP script using system process interfaces

Website: http://www.php.net/
License: PHP
Vendor: CentOS
Description:
The rh-php56-php-process package contains dynamic shared objects which add
support to PHP using system interfaces for inter-process
communication.

Packages

rh-php56-php-process-5.6.25-1.el7.x86_64 [61 KiB] Changelog by Remi Collet (2016-09-06):
- rebase to 5.6.25 #1365401
rh-php56-php-process-5.6.5-9.el7.x86_64 [60 KiB] Changelog by Remi Collet (2016-07-25):
- don't set environmental variable based on user supplied Proxy
  request header CVE-2016-5385
rh-php56-php-process-5.6.5-8.el7.x86_64 [60 KiB] Changelog by Remi Collet (2016-02-15):
- Phar: fix segmentation fault in Phar::convertToData on
  invalid file CVE-2015-5589
- Phar: fix buffer overflow and stack smashing error in
  phar_fix_filepath CVE-2015-5590
- Phar: fix files from archive can be extracted outside of
  destination directory using phar CVE-2015-6833
- Phar: NULL pointer dereference in phar_get_fp_offset()
  CVE-2015-7803
- Phar: uninitialized pointer in phar_make_dirstream()
  CVE-2015-7804
- Xslt: fix NULL pointer dereference in XSLTProcessor class
  CVE-2015-6837 CVE-2015-6838
- Core: fix use-after-free vulnerability in session
  deserializer CVE-2015-6835
- Core:  fix multiple unserialization use-after-free issues
  CVE-2015-6834
- Spl: fix dangling pointer in the unserialization of
  ArrayObject items CVE-2015-6832
- Spl: fix Use After Free Vulnerability in unserialize()
  CVE-2015-6831
- Soap: fix type confusion in SOAP serialize_function_call()
  CVE-2015-6836
rh-php56-php-process-5.6.5-7.el7.x86_64 [59 KiB] Changelog by Remi Collet (2015-06-10):
- fix more functions accept paths with NUL character #1213407

Listing created by repoview