| Name: | rh-php71-php-fpm |
|---|---|
| Version: | 7.1.8 |
| Release: | 1.el7 |
| Architecture: | x86_64 |
| Group: | Development/Languages |
| Size: | 4525849 |
| License: | PHP and Zend and BSD and MIT and ASL 1.0 |
| RPM: | rh-php71-php-fpm-7.1.8-1.el7.x86_64.rpm |
| Source RPM: | rh-php71-php-7.1.8-1.el7.src.rpm |
| Build Date: | Tue Dec 19 2017 |
| Build Host: | x86-ol7-builder-03.us.oracle.com |
| Vendor: | Oracle America |
| URL: | http://www.php.net/ |
| Summary: | PHP FastCGI Process Manager |
| Description: | PHP-FPM (FastCGI Process Manager) is an alternative PHP FastCGI implementation with some additional features useful for sites of any size, especially busier sites. |
- rebase to 7.1.8 #1465319 - drop upstream oniguruma patch
- rebase to 7.1.6
- fix License, timelib is MIT - add upstream security patches for oniguruma CVE-2017-9224, CVE-2017-9226, CVE-2017-9227, CVE-2017-9228, CVE-2017-9229
- update to 7.1.5 for rh-php71 in rhscl 3.0
- fix definition of php_* macros #1390885
- rebase to 7.0.10 #1365397 - fix default include_path
- update to 7.0.9 for RHSCL 2.3
- Phar: fix segmentation fault in Phar::convertToData on invalid file CVE-2015-5589 - Phar: fix buffer overflow and stack smashing error in phar_fix_filepath CVE-2015-5590 - Phar: fix files from archive can be extracted outside of destination directory using phar CVE-2015-6833 - Phar: NULL pointer dereference in phar_get_fp_offset() CVE-2015-7803 - Phar: uninitialized pointer in phar_make_dirstream() CVE-2015-7804 - Xslt: fix NULL pointer dereference in XSLTProcessor class CVE-2015-6837 CVE-2015-6838 - Core: fix use-after-free vulnerability in session deserializer CVE-2015-6835 - Core: fix multiple unserialization use-after-free issues CVE-2015-6834 - Spl: fix dangling pointer in the unserialization of ArrayObject items CVE-2015-6832 - Spl: fix Use After Free Vulnerability in unserialize() CVE-2015-6831 - Soap: fix type confusion in SOAP serialize_function_call() CVE-2015-6836
- fix more functions accept paths with NUL character #1213407
- core: fix multipart/form-data request can use excessive amount of CPU usage CVE-2015-4024 - fix various functions accept paths with NUL character CVE-2015-4025, CVE-2015-4026, #1213407 - fileinfo: fix denial of service when processing a crafted file #1213442 - ftp: fix integer overflow leading to heap overflow when reading FTP file listing CVE-2015-4022 - phar: fix buffer over-read in metadata parsing CVE-2015-2783 - phar: invalid pointer free() in phar_tar_process_metadata() CVE-2015-3307 - phar: fix buffer overflow in phar_set_inode() CVE-2015-3329 - phar: fix memory corruption in phar_parse_tarfile caused by empty entry file name CVE-2015-4021 - pgsql: fix NULL pointer dereference CVE-2015-1352 - soap: fix type confusion through unserialize #1222538 - apache2handler: fix pipelined request executed in deinitialized interpreter under httpd 2.4 CVE-2015-3330