summaryrefslogtreecommitdiff
path: root/parallel
diff options
context:
space:
mode:
authorhiramatsu <hiramatsu>2015-06-24 01:16:39 +0000
committerhiramatsu <hiramatsu>2015-06-24 01:16:39 +0000
commitcb2d64dbc3c9511af18d11189e7ce8f72135e0f6 (patch)
treeb7e39a15dbfc575854c2f9ac414fb9148b0237a0 /parallel
parent3505a8745259146974a0882c7c1c3c6249b9d120 (diff)
downloadpkgsrc-cb2d64dbc3c9511af18d11189e7ce8f72135e0f6.tar.gz
Pullup ticket #4750 - requested by taca
lang/php54: security update Revisions pulled up: - pkgsrc/lang/php/phpversion.mk 1.102 - pkgsrc/lang/php54/distinfo 1.58 --- Module Name: pkgsrc Committed By: taca Date: Fri Jun 12 04:51:01 UTC 2015 Modified Files: pkgsrc/lang/php: phpversion.mk pkgsrc/lang/php54: distinfo Log Message: Update php54 to 5.4.42. 11 Jun 2015 PHP 5.4.42 - Core: . Imroved fix for bug #69545 (Integer overflow in ftp_genlist() resulting in heap overflow). (Max Spelsberg) . Fixed bug #69646 (OS command injection vulnerability in escapeshellarg). (Anatol Belski) . Fixed bug #69719 (Incorrect handling of paths with NULs). (Stas) - Litespeed SAPI: . Fixed bug #68812 (Unchecked return value). (George Wang) - Mail: . Fixed bug #68776 (mail() does not have mail header injection prevention for additional headers). (Yasuo) - Postgres: . Fixed bug #69667 (segfault in php_pgsql_meta_data). (Remi) - Sqlite3: . Upgrade bundled sqlite to 3.8.10.2. (CVE-2015-3414, CVE-2015-3415, CVE-2015-3416) (Kaplan)
Diffstat (limited to 'parallel')
0 files changed, 0 insertions, 0 deletions