Remi's RPM repository - Packages

Blog | Forum | Repository

php54-php-mssql - MSSQL database module for PHP

Website:
http://www.php.net/
Licence:
PHP
Vendor:
Remi Collet
Description:
The php54-php-mssql package contains a dynamic shared object that will
add MSSQL and Sybase database support to PHP.  It uses the TDS (Tabular
DataStream) protocol through the freetds library, hence any
database server which supports TDS can be accessed.

Packages

php54-php-mssql-5.4.45-12.fc21.remi.x86_64 [77 KiB] Changelog by Remi Collet (2016-09-19):
- fix #72627: Memory Leakage In exif_process_IFD_in_TIFF
  CVE-2016-7128
- fix #72926: Uninitialized Thumbail Data Leads To Memory Leakage
  in exif_process_IFD_in_TIFF
- fix #73035: Out of bound when verify signature of tar phar
- fix #72928: Out of bound when verify signature of zip phar
  CVE-2016-7414
- fix #72735 regression in exif maker note parser
php54-php-mssql-5.4.45-11.fc21.remi.x86_64 [76 KiB] Changelog by Remi Collet (2016-07-22):
- Fix #70480: php_url_parse_ex() buffer overflow read
- Fix #69975: PHP segfaults when accessing nvarchar(max) defined columns
- Fix #72479: Use After Free Vulnerability in SNMP with GC and unserialize()
- Fix #72573: HTTP_PROXY is improperly trusted by some PHP libraries
  CVE-2016-5385
- Fix #72513: buffer overflow vulnerability in virtual_file_ex
- Fix #72520: buffer overflow vulnerability in php_stream_zip_opener
- Fix #72533: locale_accept_from_http out-of-bounds access
- Fix #72562: Use After Free in unserialize() with Unexpected Session
  Deserialization
- Fix #72603: Out of bound read in exif_process_IFD_in_MAKERNOTE
- Fix #72606: heap-buffer-overflow (write) simplestring_addn simplestring.c
- Partial fix #72613: do not treat negative returns from bz2 as size_t
- Fix #72618: NULL Pointer Dereference in exif_process_user_comment
- Fix #72519: possible OOB using imagegif