Remi's RPM repository - Packages

Blog | Forum | Repository | Wizard

php54-php - PHP scripting language for creating dynamic web sites

Website:
http://www.php.net/
Licence:
PHP and Zend and BSD
Vendor:
Remi's RPM repository <https://rpms.remirepo.net/>
Description:
PHP is an HTML-embedded scripting language. PHP attempts to make it
easy for developers to write dynamically generated web pages. PHP also
offers built-in database integration for several commercial and
non-commercial database management systems, so writing a
database-enabled webpage with PHP is fairly simple. The most common
use of PHP coding is probably as a replacement for CGI scripts.

This package contains the module (often referred to as mod_php)
which adds support for the PHP language to system Apache HTTP Server.

Packages

php54-php-5.4.45-19.remi.src [12.3 MiB] Changelog by Remi Collet (2022-06-23):
- myqlnd: fix #81719: mysqlnd/pdo password buffer overflow. CVE-2022-31626
php54-php-5.4.45-18.remi.src [12.3 MiB] Changelog by Remi Collet (2019-10-22):
- FPM:
  Fix CVE-2019-11043 env_path_info underflow in fpm_main.c
php54-php-5.4.45-17.remi.src [12.3 MiB] Changelog by Remi Collet (2019-01-11):
- Fix #77242 heap out of bounds read in xmlrpc_decode
- Fix #77380 Global out of bounds read in xmlrpc base64 code
php54-php-5.4.45-16.remi.src [12.3 MiB] Changelog by Remi Collet (2018-12-10):
- Fix #77231 Segfault when using convert.quoted-printable-encode filter
- Fix #77020 null pointer dereference in imap_mail
  CVE-2018-19935
- Fix #77153 imap_open allows to run arbitrary shell commands via
  mailbox parameter
  CVE-2018-19158
php54-php-5.4.45-15.remi.src [12.4 MiB] Changelog by Remi Collet (2018-09-14):
- fix #76582: XSS due to the header Transfer-Encoding: chunked
php54-php-5.4.45-14.remi.src [12.4 MiB] Changelog by Remi Collet (2018-03-01):
- fix #73549: Use after free when stream is passed to imagepng
- fix #73868: Fix DOS vulnerability in gdImageCreateFromGd2Ctx()
  CVE-2016-10167
- fix #73869: Signed Integer Overflow gd_io.c
  CVE-2016-10168
- fix #74435: Buffer over-read into uninitialized memory
  CVE-2017-7890
- fix #75571: Potential infinite loop in gdImageCreateFromGifCtx
  CVE-2018-5711
- fix #75981: stack-buffer-overflow while parsing HTTP response
php54-php-5.4.45-13.remi.src [12.3 MiB] Changelog by Remi Collet (2017-02-18):
- fix #73737: FPE when parsing a tag format
  CVE-2016-10158
- fix #73764: int overflows in phar
  CVE-2016-10159
- fix #73768: Memory corruption when loading hostile phar
  CVE-2016-10160