exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Slackware Security Advisory - php Updates

Slackware Security Advisory - php Updates
Posted Jun 26, 2016
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New php packages are available for Slackware 14.0, 14.1, and -current to fix security issues.

tags | advisory, php
systems | linux, slackware
advisories | CVE-2016-5766, CVE-2016-5767, CVE-2016-5768, CVE-2016-5769, CVE-2016-5770, CVE-2016-5771, CVE-2016-5772, CVE-2016-5773
SHA-256 | 20b6bfa73054d012cdaf01c59877c6e8e69753ff9a59afe3f8573733bbc90549

Slackware Security Advisory - php Updates

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

[slackware-security] php (SSA:2016-176-01)

New php packages are available for Slackware 14.0, 14.1, and -current to
fix security issues.


Here are the details from the Slackware 14.1 ChangeLog:
+--------------------------+
patches/packages/php-5.6.23-i486-1_slack14.1.txz: Upgraded.
This release fixes bugs and security issues.
For more information, see:
https://php.net/ChangeLog-5.php#5.6.23
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5766
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5767
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5768
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5769
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5770
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5771
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5772
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5773
(* Security fix *)
+--------------------------+


Where to find the new packages:
+-----------------------------+

Thanks to the friendly folks at the OSU Open Source Lab
(https://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-)

Also see the "Get Slack" section on https://slackware.com for
additional mirror sites near you.

Updated package for Slackware 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/php-5.6.23-i486-1_slack14.0.txz

Updated package for Slackware x86_64 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/php-5.6.23-x86_64-1_slack14.0.txz

Updated package for Slackware 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/php-5.6.23-i486-1_slack14.1.txz

Updated package for Slackware x86_64 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/php-5.6.23-x86_64-1_slack14.1.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/php-5.6.23-i586-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/php-5.6.23-x86_64-1.txz


MD5 signatures:
+-------------+

Slackware 14.0 package:
a51eef975745d34e53d7e4ad557a30bd php-5.6.23-i486-1_slack14.0.txz

Slackware x86_64 14.0 package:
570eba652e318a534b295eae365ec618 php-5.6.23-x86_64-1_slack14.0.txz

Slackware 14.1 package:
a5dc5f87f125fb81751d24e1d3186e85 php-5.6.23-i486-1_slack14.1.txz

Slackware x86_64 14.1 package:
2060624414855fedcb573dc606af1fdb php-5.6.23-x86_64-1_slack14.1.txz

Slackware -current package:
6560a5b693dd9ff900a1ba14af2f4e24 n/php-5.6.23-i586-1.txz

Slackware x86_64 -current package:
d4f24a63d270bd5c1f841bdfa226eb25 n/php-5.6.23-x86_64-1.txz


Installation instructions:
+------------------------+

Upgrade the package as root:
# upgradepkg php-5.6.23-i486-1_slack14.1.txz

Then, restart Apache httpd:
# /etc/rc.d/rc.httpd stop
# /etc/rc.d/rc.httpd start


+-----+

Slackware Linux Security Team
https://slackware.com/gpg-key
security@slackware.com

+------------------------------------------------------------------------+
| To leave the slackware-security mailing list: |
+------------------------------------------------------------------------+
| Send an email to majordomo@slackware.com with this text in the body of |
| the email message: |
| |
| unsubscribe slackware-security |
| |
| You will get a confirmation message back containing instructions to |
| complete the process. Please do not reply to this email address. |
+------------------------------------------------------------------------+
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iEYEARECAAYFAldtxd4ACgkQakRjwEAQIjONJQCcCNzrXFshDnFfGRHJra9ltlVd
yBcAnRhp4mqDFzYwdolHKaXMgBttteYd
=jlco
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close