[OpenWrt-Devel] [CC 15.05] php: Security update (CVE-2016-1903)

jow at openwrt.org jow at openwrt.org
Thu Jan 28 06:25:14 EST 2016


The php package has been rebuilt and was uploaded to the Chaos Calmer
15.05 repository due to a reported security issue.


VERSION

5.6.16-1 => 5.6.17-1


CHANGELOG

[Sun, 24 Jan 2016 21:47:52 +0100 18d121b]

Update to 5.6.17

Fixes CVE-2016-1903.


CHANGES

 lang/php5/Makefile |    6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)


REFERENCES

 * http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1903
 * https://bugs.php.net/bug.php?id=70976
 * https://github.com/openwrt/packages/commit/18d121b8542cff9734ac35bf1986bc1e3dbf7c05
_______________________________________________
openwrt-devel mailing list
openwrt-devel at lists.openwrt.org
https://lists.openwrt.org/cgi-bin/mailman/listinfo/openwrt-devel



More information about the openwrt-devel mailing list