Remi's RPM repository - Packages

Blog | Forum | Repository

php55-php-mysqlnd - A module for PHP applications that use MySQL databases

Website:
http://www.php.net/
Licence:
PHP
Vendor:
Remi Collet
Description:
The php55-php-mysqlnd package contains a dynamic shared object that will add
MySQL database support to PHP. MySQL is an object-relational database
management system. PHP is an HTML-embeddable scripting language. If
you need MySQL support for PHP applications, you will need to install
this package and the php package.

This package use the MySQL Native Driver

Packages

php55-php-mysqlnd-5.5.38-3.fc21.remi.x86_64 [187 KiB] Changelog by Remi Collet (2016-09-19):
- fix #72910: Out of bounds heap read in mbc_to_code()
- fix #72926: Uninitialized Thumbail Data Leads To Memory Leakage
  in exif_process_IFD_in_TIFF
- fix #72928: Out of bound when verify signature of zip phar
  CVE-2016-7414
- fix #73007: add locale length check
  CVE-2016-7416
- fix #72860: wddx_deserialize use-after-free
  CVE-2016-7413
- fix #73029: Missing type check when unserializing SplArray
  CVE-2016-7417
- fix #73052: Memory Corruption in During Deserialized-object Destruction
  CVE-2016-7411
- fix #73035: Out of bound when verify signature of tar phar
- fix #73065: Out-Of-Bounds Read in php_wddx_push_element of wddx.c
  CVE-2016-7418
php55-php-mysqlnd-5.5.38-2.fc21.remi.x86_64 [186 KiB] Changelog by Remi Collet (2016-09-05):
- fix #72716: initialize buffer before read (ftp)
- fix #72663: destroy broken object when unserializing
  CVE-2016-7124
- fix #72681: consume data even if we're not storing them
  CVE-2016-7125
- fix #72708: php_snmp_parse_oid integer overflow in memory allocation
- fix #72749: wddx_deserialize allows illegal memory access
  CVE-2016-7129
- fix #70436: Use After Free Vulnerability in unserialize()
  CVE-2016-7129
- fix #72771: ftps:// opendir wrapper is vulnerable to protocol
  downgrade attack
- fix #72750: wddx_deserialize null dereference
  CVE-2016-7130
- fix #72627: Memory Leakage In exif_process_IFD_in_TIFF
  CVE-2016-7128
- fix #72697: select_colors write out-of-bounds
  CVE-2016-7126
- fix #72730: imagegammacorrect allows arbitrary write access
  CVE-2016-7127
- fix #72790: wddx_deserialize null dereference with invalid xml
  CVE-2016-7131
- fix #72799: wddx_deserialize null dereference in php_wddx_pop_element
  CVE-2016-7132
- fix #72807: do not produce strings with negative length
- fix #72836: integer overflow in base64_decode caused heap corruption
- fix #72837: integer overflow in bzdecompress caused heap corruption
- fix #72838: Integer overflow lead to heap corruption in sql_regcase
- fix #72848: integer overflow in quoted_printable_encode caused
  heap corruption
- fix #72849: integer overflow in urlencode
- fix #72850: integer overflow in uuencode