summaryrefslogtreecommitdiffstats
path: root/php74.spec
diff options
context:
space:
mode:
Diffstat (limited to 'php74.spec')
-rw-r--r--php74.spec14
1 files changed, 10 insertions, 4 deletions
diff --git a/php74.spec b/php74.spec
index 556daf3..228f522 100644
--- a/php74.spec
+++ b/php74.spec
@@ -25,9 +25,9 @@
%global mysql_sock %(mysql_config --socket 2>/dev/null || echo /var/lib/mysql/mysql.sock)
%ifarch aarch64
-%global oraclever 19.19
+%global oraclever 19.22
%global oraclelib 19.1
-%global oracledir 19.19
+%global oracledir 19.22
%else
%global oraclever 21.13
%global oraclelib 21.1
@@ -109,7 +109,7 @@
Summary: PHP scripting language for creating dynamic web sites
Name: php
Version: %{upver}%{?rcver:~%{rcver}}
-Release: 14%{?dist}
+Release: 15%{?dist}
# All files licensed under PHP version 3.01, except
# Zend is licensed under Zend
# TSRM is licensed under BSD
@@ -185,6 +185,7 @@ Patch205: php-cve-2023-3823.patch
Patch206: php-cve-2023-3824.patch
Patch207: php-cve-2024-2756.patch
Patch208: php-cve-2024-3096.patch
+Patch209: php-cve-2024-5458.patch
# Fixes for tests (300+)
# Factory is droped from system tzdata
@@ -1202,6 +1203,7 @@ rm ext/openssl/tests/p12_with_extra_certs.p12
%patch -P206 -p1 -b .cve3824
%patch -P207 -p1 -b .cve2756
%patch -P208 -p1 -b .cve3096
+%patch -P209 -p1 -b .cve5458
# Fixes for tests related to tzdata
%patch -P300 -p1 -b .datetests
@@ -2045,7 +2047,7 @@ cat << EOF
WARNING : PHP 7.4 have reached its "End of Life" in
November 2022. Even, if this package includes some of
- the important security fixes, backported from 8.0, the
+ the important security fixes, backported from 8.1, the
UPGRADE to a maintained version is very strongly RECOMMENDED.
=====================================================================
@@ -2221,6 +2223,10 @@ EOF
%changelog
+* Tue Jun 4 2024 Remi Collet <remi@remirepo.net> - 7.4.33-15
+- Fix filter bypass in filter_var FILTER_VALIDATE_URL
+ CVE-2024-5458
+
* Wed Apr 10 2024 Remi Collet <remi@remirepo.net> - 7.4.33-14
- Fix __Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix
CVE-2024-2756