Fugitol RPMs
RedHat/EL 7
x86_64
main/x86_64

development/languages

php-soap - A module for PHP applications that use the SOAP protocol

The php-soap package contains a dynamic shared object that will add
support to PHP for using the SOAP web services protocol.
License: PHP Group: development/languages
URL: http://www.php.net/ Source: php-5.4.16-23.rhel7.fio.src.rpm

Packages

Latest: php-soap-5.4.16-23.rhel7.fio.x86_64.rpm
Name Epoch Version Release Arch Size Built
php-soap 0 5.4.16 23.rhel7.fio x86_64 152 KiB 2014-08-17 00:48:29

Changelog:

* 2014-06-13 - Remi Collet <rcollet[AT]redhat[DOTCOM]> - 5.4.16-23
- fileinfo: cdf_unpack_summary_info() excessive looping
  DoS. CVE-2014-0237
- fileinfo: CDF property info parsing nelements infinite
  loop. CVE-2014-0238
- fileinfo: cdf_check_stream_offset insufficient boundary
  check. CVE-2014-3479
- fileinfo: cdf_count_chain insufficient boundary check
  CVE-2014-3480
- fileinfo: cdf_read_short_sector insufficient boundary
  check. CVE-2014-0207
- fileinfo: cdf_read_property_info insufficient boundary
  check. CVE-2014-3487
- fileinfo: fix extensive backtracking CVE-2013-7345
- core: type confusion issue in phpinfo(). CVE-2014-4721
- core: fix heap-based buffer overflow in DNS TXT record
  parsing. CVE-2014-4049
- core: unserialize() SPL ArrayObject / SPLObjectStorage
  type confusion flaw. CVE-2014-3515
* 2014-03-07 - Remi Collet <rcollet[AT]redhat[DOTCOM]> - 5.4.16-21
- fix out-of-bounds memory access in fileinfo CVE-2014-2270
* 2014-02-21 - Remi Collet <rcollet[AT]redhat[DOTCOM]> - 5.4.16-19
- fix memory leak introduce in patch for CVE-2014-1943
- fix heap-based buffer over-read in DateInterval CVE-2013-6712
* 2014-02-19 - Remi Collet <rcollet[AT]redhat[DOTCOM]> - 5.4.16-17
- fix infinite recursion in fileinfo CVE-2014-1943
* 2014-01-24 - Daniel Mach <dmach[AT]redhat[DOTCOM]> - 5.4.16-15
- Mass rebuild 2014-01-24

Brought to you by OSDial - The Open Source Dialer
Listing created by Repoview-0.6.5