[El-errata] ELSA-2015-1053 Moderate: Oracle Linux Software Collections 1.2 for Oracle Linux 7 php55 security and bug fix update

Errata Announcements for Oracle Linux el-errata at oss.oracle.com
Fri Feb 5 13:47:06 PST 2016


Oracle Linux Software Collections Security Advisory ELSA-2015-1053

The following updated rpms for Oracle Linux Software Collections 1.2 for 
Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

x86_64:
php55-2.0-1.el7.x86_64.rpm
php55-php-5.5.21-2.el7.x86_64.rpm
php55-php-bcmath-5.5.21-2.el7.x86_64.rpm
php55-php-cli-5.5.21-2.el7.x86_64.rpm
php55-php-common-5.5.21-2.el7.x86_64.rpm
php55-php-dba-5.5.21-2.el7.x86_64.rpm
php55-php-devel-5.5.21-2.el7.x86_64.rpm
php55-php-enchant-5.5.21-2.el7.x86_64.rpm
php55-php-fpm-5.5.21-2.el7.x86_64.rpm
php55-php-gd-5.5.21-2.el7.x86_64.rpm
php55-php-gmp-5.5.21-2.el7.x86_64.rpm
php55-php-intl-5.5.21-2.el7.x86_64.rpm
php55-php-ldap-5.5.21-2.el7.x86_64.rpm
php55-php-mbstring-5.5.21-2.el7.x86_64.rpm
php55-php-mysqlnd-5.5.21-2.el7.x86_64.rpm
php55-php-odbc-5.5.21-2.el7.x86_64.rpm
php55-php-opcache-5.5.21-2.el7.x86_64.rpm
php55-php-pdo-5.5.21-2.el7.x86_64.rpm
php55-php-pgsql-5.5.21-2.el7.x86_64.rpm
php55-php-process-5.5.21-2.el7.x86_64.rpm
php55-php-pspell-5.5.21-2.el7.x86_64.rpm
php55-php-recode-5.5.21-2.el7.x86_64.rpm
php55-php-snmp-5.5.21-2.el7.x86_64.rpm
php55-php-soap-5.5.21-2.el7.x86_64.rpm
php55-php-xml-5.5.21-2.el7.x86_64.rpm
php55-php-xmlrpc-5.5.21-2.el7.x86_64.rpm
php55-runtime-2.0-1.el7.x86_64.rpm
php55-scldevel-2.0-1.el7.x86_64.rpm


SRPMS:
http://oss.oracle.com/SCL/1.2/OL7/SRPMS/php55-2.0-1.el7.src.rpm
http://oss.oracle.com/SCL/1.2/OL7/SRPMS/php55-php-5.5.21-2.el7.src.rpm



Description of changes:

php55
[2.0-1]
- fix incorrect selinux contexts #1194336

php55-php
[5.5.21-2]
- core: fix use-after-free vulnerability in the
   process_nested_data function (unserialize) CVE-2015-2787
- core: fix NUL byte injection in file name argument of
   move_uploaded_file() CVE-2015-2348
- date: fix use after free vulnerability in unserialize()
   with DateTimeZone CVE-2015-0273
- enchant: fix  heap buffer overflow in
   enchant_broker_request_dict() CVE-2014-9705
- ereg: fix heap overflow in regcomp() CVE-2015-2305
- opcache: fix use after free CVE-2015-1351
- phar: fix use after free in phar_object.c CVE-2015-2301
- pgsql: fix NULL pointer dereference CVE-2015-1352
- soap: fix type confusion through unserialize #1204868

[5.5.21-1]
- rebase to PHP 5.5.21

[5.5.20-1]
- rebase to PHP 5.5.20 #1057089
- fix package name in description
- php-fpm own session and wsdlcache dir
- php-common doesn't provide php-gmp





More information about the El-errata mailing list