lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 7 Jul 2017 17:39:45 -0700 (PDT)
From: Slackware Security Team <security@...ckware.com>
To: slackware-security@...ckware.com
Subject: [slackware-security]  php (SSA:2017-188-01)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

[slackware-security]  php (SSA:2017-188-01)

New php packages are available for Slackware 14.0, 14.1, 14.2, and -current to
fix security issues.


Here are the details from the Slackware 14.2 ChangeLog:
+--------------------------+
patches/packages/php-5.6.31-i586-1_slack14.2.txz:  Upgraded.
  This release fixes bugs and security issues.
  For more information, see:
    https://php.net/ChangeLog-5.php#5.6.31
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9224
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9226
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9227
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9228
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9229
  (* Security fix *)
+--------------------------+


Where to find the new packages:
+-----------------------------+

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project!  :-)

Also see the "Get Slack" section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/php-5.6.31-i486-1_slack14.0.txz

Updated package for Slackware x86_64 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/php-5.6.31-x86_64-1_slack14.0.txz

Updated package for Slackware 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/php-5.6.31-i486-1_slack14.1.txz

Updated package for Slackware x86_64 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/php-5.6.31-x86_64-1_slack14.1.txz

Updated package for Slackware 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/php-5.6.31-i586-1_slack14.2.txz

Updated package for Slackware x86_64 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/php-5.6.31-x86_64-1_slack14.2.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/php-5.6.31-i586-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/php-5.6.31-x86_64-1.txz


MD5 signatures:
+-------------+

Slackware 14.0 package:
9d84dc917f30f144b7001476e16c61ad  php-5.6.31-i486-1_slack14.0.txz

Slackware x86_64 14.0 package:
79a0b931a46d8f4e74d4cabcd83c3cca  php-5.6.31-x86_64-1_slack14.0.txz

Slackware 14.1 package:
a08ff003d4467b54fd1db431a178f39a  php-5.6.31-i486-1_slack14.1.txz

Slackware x86_64 14.1 package:
090724d926672595678dba11f4c8a784  php-5.6.31-x86_64-1_slack14.1.txz

Slackware 14.2 package:
4c3518403b7114c64d26892e405626a6  php-5.6.31-i586-1_slack14.2.txz

Slackware x86_64 14.2 package:
4dc2e1cc2b25a1fee220c23035f5b5b4  php-5.6.31-x86_64-1_slack14.2.txz

Slackware -current package:
c5326035ae4a5f4463808c50e80c52eb  n/php-5.6.31-i586-1.txz

Slackware x86_64 -current package:
731d6e7969ba150589e29813aa3ad12a  n/php-5.6.31-x86_64-1.txz


Installation instructions:
+------------------------+

Upgrade the package as root:
# upgradepkg php-5.6.31-i586-1_slack14.2.txz

Then, restart Apache httpd:
# /etc/rc.d/rc.httpd stop
# /etc/rc.d/rc.httpd start


+-----+

Slackware Linux Security Team
http://slackware.com/gpg-key
security@...ckware.com

+------------------------------------------------------------------------+
| To leave the slackware-security mailing list:                          |
+------------------------------------------------------------------------+
| Send an email to majordomo@...ckware.com with this text in the body of |
| the email message:                                                     |
|                                                                        |
|   unsubscribe slackware-security                                       |
|                                                                        |
| You will get a confirmation message back containing instructions to    |
| complete the process.  Please do not reply to this email address.      |
+------------------------------------------------------------------------+
-----BEGIN PGP SIGNATURE-----

iEYEARECAAYFAllgKXkACgkQakRjwEAQIjN7jgCfcKtlteoVYScloiIV1630NVSh
HBgAn2qPpP9CZAjKasauRhV8h1nU3NEC
=ndx3
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ