ALT-BU-2015-2452-1
Branch p7 update bulletin.
Package adobe-flash-player updated to version 11-alt44 for branch p7 in task 144379.
Closed vulnerabilities
BDU:2015-10039
Уязвимость программной платформы Adobe AIR, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2015-10040
Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2015-10041
Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2015-10198
Уязвимость программной платформы Adobe AIR, позволяющая нарушителю выполнить произвольный код
BDU:2015-10199
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2015-10200
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2015-10201
Уязвимость программной платформы Adobe AIR, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2015-10202
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2015-10203
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2015-10204
Уязвимость программной платформы Adobe AIR, позволяющая нарушителю выполнить произвольный код
BDU:2015-10205
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2015-10206
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2015-10207
Уязвимость программной платформы Adobe AIR, позволяющая нарушителю выполнить произвольный код
BDU:2015-10208
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2015-10209
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2015-10210
Уязвимость программной платформы Adobe AIR, позволяющая нарушителю выполнить произвольный код
BDU:2015-10211
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2015-10212
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2015-10213
Уязвимость программной платформы Adobe AIR, позволяющая нарушителю выполнить произвольный код
BDU:2015-10214
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2015-10215
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2015-10216
Уязвимость программной платформы Adobe AIR, позволяющая нарушителю выполнить произвольный код
BDU:2015-10217
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2015-10218
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2015-10219
Уязвимость программной платформы Adobe AIR, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2015-10220
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2015-10221
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2015-10222
Уязвимость программной платформы Adobe AIR, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2015-10223
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2015-10224
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2015-3044
Adobe Flash Player before 13.0.0.281 and 14.x through 17.x before 17.0.0.169 on Windows and OS X and before 11.2.202.457 on Linux allows attackers to bypass intended access restrictions and obtain sensitive information via unspecified vectors.
- openSUSE-SU-2015:0718
- openSUSE-SU-2015:0718
- SUSE-SU-2015:0722
- SUSE-SU-2015:0722
- SUSE-SU-2015:0723
- SUSE-SU-2015:0723
- openSUSE-SU-2015:0725
- openSUSE-SU-2015:0725
- SUSE-SU-2015:0878
- SUSE-SU-2015:0878
- openSUSE-SU-2015:0890
- openSUSE-SU-2015:0890
- openSUSE-SU-2015:0914
- openSUSE-SU-2015:0914
- RHSA-2015:0813
- RHSA-2015:0813
- 74065
- 74065
- 1032105
- 1032105
- https://helpx.adobe.com/security/products/flash-player/apsb15-06.html
- https://helpx.adobe.com/security/products/flash-player/apsb15-06.html
- GLSA-201504-07
- GLSA-201504-07
- GLSA-201505-02
- GLSA-201505-02
Modified: 2024-11-21
CVE-2015-3077
Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 on Windows and OS X and before 11.2.202.460 on Linux, Adobe AIR before 17.0.0.172, Adobe AIR SDK before 17.0.0.172, and Adobe AIR SDK & Compiler before 17.0.0.172 allow attackers to execute arbitrary code by leveraging an unspecified "type confusion," a different vulnerability than CVE-2015-3084 and CVE-2015-3086.
- SUSE-SU-2015:0878
- SUSE-SU-2015:0878
- openSUSE-SU-2015:0890
- openSUSE-SU-2015:0890
- openSUSE-SU-2015:0914
- openSUSE-SU-2015:0914
- RHSA-2015:1005
- RHSA-2015:1005
- 74614
- 74614
- 1032285
- 1032285
- https://helpx.adobe.com/security/products/flash-player/apsb15-09.html
- https://helpx.adobe.com/security/products/flash-player/apsb15-09.html
- GLSA-201505-02
- GLSA-201505-02
Modified: 2024-11-21
CVE-2015-3078
Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 on Windows and OS X and before 11.2.202.460 on Linux, Adobe AIR before 17.0.0.172, Adobe AIR SDK before 17.0.0.172, and Adobe AIR SDK & Compiler before 17.0.0.172 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-3089, CVE-2015-3090, and CVE-2015-3093.
- SUSE-SU-2015:0878
- SUSE-SU-2015:0878
- openSUSE-SU-2015:0890
- openSUSE-SU-2015:0890
- openSUSE-SU-2015:0914
- openSUSE-SU-2015:0914
- RHSA-2015:1005
- RHSA-2015:1005
- 74605
- 74605
- 1032285
- 1032285
- https://helpx.adobe.com/security/products/flash-player/apsb15-09.html
- https://helpx.adobe.com/security/products/flash-player/apsb15-09.html
- GLSA-201505-02
- GLSA-201505-02
Modified: 2024-11-21
CVE-2015-3079
Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 on Windows and OS X and before 11.2.202.460 on Linux, Adobe AIR before 17.0.0.172, Adobe AIR SDK before 17.0.0.172, and Adobe AIR SDK & Compiler before 17.0.0.172 allow attackers to bypass intended access restrictions and obtain sensitive information via unspecified vectors.
- SUSE-SU-2015:0878
- SUSE-SU-2015:0878
- openSUSE-SU-2015:0890
- openSUSE-SU-2015:0890
- openSUSE-SU-2015:0914
- openSUSE-SU-2015:0914
- RHSA-2015:1005
- RHSA-2015:1005
- 74612
- 74612
- 1032285
- 1032285
- https://helpx.adobe.com/security/products/flash-player/apsb15-09.html
- https://helpx.adobe.com/security/products/flash-player/apsb15-09.html
- GLSA-201505-02
- GLSA-201505-02
Modified: 2024-11-21
CVE-2015-3080
Use-after-free vulnerability in Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 on Windows and OS X and before 11.2.202.460 on Linux, Adobe AIR before 17.0.0.172, Adobe AIR SDK before 17.0.0.172, and Adobe AIR SDK & Compiler before 17.0.0.172 allows attackers to execute arbitrary code via unspecified vectors.
- SUSE-SU-2015:0878
- SUSE-SU-2015:0878
- openSUSE-SU-2015:0890
- openSUSE-SU-2015:0890
- openSUSE-SU-2015:0914
- openSUSE-SU-2015:0914
- RHSA-2015:1005
- RHSA-2015:1005
- 74608
- 74608
- 1032285
- 1032285
- https://helpx.adobe.com/security/products/flash-player/apsb15-09.html
- https://helpx.adobe.com/security/products/flash-player/apsb15-09.html
- GLSA-201505-02
- GLSA-201505-02
- 37853
- 37853
Modified: 2024-11-21
CVE-2015-3081
Race condition in Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 on Windows and OS X and before 11.2.202.460 on Linux, Adobe AIR before 17.0.0.172, Adobe AIR SDK before 17.0.0.172, and Adobe AIR SDK & Compiler before 17.0.0.172 allows attackers to bypass the Internet Explorer Protected Mode protection mechanism via unspecified vectors.
- SUSE-SU-2015:0878
- SUSE-SU-2015:0878
- openSUSE-SU-2015:0890
- openSUSE-SU-2015:0890
- openSUSE-SU-2015:0914
- openSUSE-SU-2015:0914
- 74613
- 74613
- 1032285
- 1032285
- https://helpx.adobe.com/security/products/flash-player/apsb15-09.html
- https://helpx.adobe.com/security/products/flash-player/apsb15-09.html
- GLSA-201505-02
- GLSA-201505-02
- 37842
- 37842
Modified: 2024-11-21
CVE-2015-3082
Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 on Windows and OS X and before 11.2.202.460 on Linux, Adobe AIR before 17.0.0.172, Adobe AIR SDK before 17.0.0.172, and Adobe AIR SDK & Compiler before 17.0.0.172 allow remote attackers to bypass intended restrictions on filesystem write operations via unspecified vectors, a different vulnerability than CVE-2015-3083 and CVE-2015-3085.
- SUSE-SU-2015:0878
- SUSE-SU-2015:0878
- openSUSE-SU-2015:0890
- openSUSE-SU-2015:0890
- openSUSE-SU-2015:0914
- openSUSE-SU-2015:0914
- RHSA-2015:1005
- RHSA-2015:1005
- 74610
- 74610
- 1032285
- 1032285
- https://helpx.adobe.com/security/products/flash-player/apsb15-09.html
- https://helpx.adobe.com/security/products/flash-player/apsb15-09.html
- GLSA-201505-02
- GLSA-201505-02
- 37840
- 37840
Modified: 2024-11-21
CVE-2015-3083
Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 on Windows and OS X and before 11.2.202.460 on Linux, Adobe AIR before 17.0.0.172, Adobe AIR SDK before 17.0.0.172, and Adobe AIR SDK & Compiler before 17.0.0.172 allow remote attackers to bypass intended restrictions on filesystem write operations via unspecified vectors, a different vulnerability than CVE-2015-3082 and CVE-2015-3085.
- SUSE-SU-2015:0878
- SUSE-SU-2015:0878
- openSUSE-SU-2015:0890
- openSUSE-SU-2015:0890
- openSUSE-SU-2015:0914
- openSUSE-SU-2015:0914
- RHSA-2015:1005
- RHSA-2015:1005
- 74610
- 74610
- 1032285
- 1032285
- https://helpx.adobe.com/security/products/flash-player/apsb15-09.html
- https://helpx.adobe.com/security/products/flash-player/apsb15-09.html
- GLSA-201505-02
- GLSA-201505-02
- 37841
- 37841
Modified: 2024-11-21
CVE-2015-3084
Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 on Windows and OS X and before 11.2.202.460 on Linux, Adobe AIR before 17.0.0.172, Adobe AIR SDK before 17.0.0.172, and Adobe AIR SDK & Compiler before 17.0.0.172 allow attackers to execute arbitrary code by leveraging an unspecified "type confusion," a different vulnerability than CVE-2015-3077 and CVE-2015-3086.
- SUSE-SU-2015:0878
- SUSE-SU-2015:0878
- openSUSE-SU-2015:0890
- openSUSE-SU-2015:0890
- openSUSE-SU-2015:0914
- openSUSE-SU-2015:0914
- RHSA-2015:1005
- RHSA-2015:1005
- 74614
- 74614
- 1032285
- 1032285
- https://helpx.adobe.com/security/products/flash-player/apsb15-09.html
- https://helpx.adobe.com/security/products/flash-player/apsb15-09.html
- GLSA-201505-02
- GLSA-201505-02
Modified: 2024-11-21
CVE-2015-3085
Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 on Windows and OS X and before 11.2.202.460 on Linux, Adobe AIR before 17.0.0.172, Adobe AIR SDK before 17.0.0.172, and Adobe AIR SDK & Compiler before 17.0.0.172 allow remote attackers to bypass intended restrictions on filesystem write operations via unspecified vectors, a different vulnerability than CVE-2015-3082 and CVE-2015-3083.
- SUSE-SU-2015:0878
- SUSE-SU-2015:0878
- openSUSE-SU-2015:0890
- openSUSE-SU-2015:0890
- openSUSE-SU-2015:0914
- openSUSE-SU-2015:0914
- RHSA-2015:1005
- RHSA-2015:1005
- 74610
- 74610
- 1032285
- 1032285
- http://www.zerodayinitiative.com/advisories/ZDI-15-216
- http://www.zerodayinitiative.com/advisories/ZDI-15-216
- http://www.zerodayinitiative.com/advisories/ZDI-15-216/
- http://www.zerodayinitiative.com/advisories/ZDI-15-216/
- https://helpx.adobe.com/security/products/flash-player/apsb15-09.html
- https://helpx.adobe.com/security/products/flash-player/apsb15-09.html
- GLSA-201505-02
- GLSA-201505-02
Modified: 2024-11-21
CVE-2015-3086
Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 on Windows and OS X and before 11.2.202.460 on Linux, Adobe AIR before 17.0.0.172, Adobe AIR SDK before 17.0.0.172, and Adobe AIR SDK & Compiler before 17.0.0.172 allow attackers to execute arbitrary code by leveraging an unspecified "type confusion," a different vulnerability than CVE-2015-3077 and CVE-2015-3084.
- SUSE-SU-2015:0878
- SUSE-SU-2015:0878
- openSUSE-SU-2015:0890
- openSUSE-SU-2015:0890
- openSUSE-SU-2015:0914
- openSUSE-SU-2015:0914
- RHSA-2015:1005
- RHSA-2015:1005
- 74614
- 74614
- 1032285
- 1032285
- https://helpx.adobe.com/security/products/flash-player/apsb15-09.html
- https://helpx.adobe.com/security/products/flash-player/apsb15-09.html
- GLSA-201505-02
- GLSA-201505-02
Modified: 2024-11-21
CVE-2015-3087
Integer overflow in Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 on Windows and OS X and before 11.2.202.460 on Linux, Adobe AIR before 17.0.0.172, Adobe AIR SDK before 17.0.0.172, and Adobe AIR SDK & Compiler before 17.0.0.172 allows attackers to execute arbitrary code via unspecified vectors.
- SUSE-SU-2015:0878
- SUSE-SU-2015:0878
- openSUSE-SU-2015:0890
- openSUSE-SU-2015:0890
- openSUSE-SU-2015:0914
- openSUSE-SU-2015:0914
- RHSA-2015:1005
- RHSA-2015:1005
- 74616
- 74616
- 1032285
- 1032285
- https://helpx.adobe.com/security/products/flash-player/apsb15-09.html
- https://helpx.adobe.com/security/products/flash-player/apsb15-09.html
- GLSA-201505-02
- GLSA-201505-02
- 37843
- 37843
Modified: 2024-11-21
CVE-2015-3088
Heap-based buffer overflow in Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 on Windows and OS X and before 11.2.202.460 on Linux, Adobe AIR before 17.0.0.172, Adobe AIR SDK before 17.0.0.172, and Adobe AIR SDK & Compiler before 17.0.0.172 allows attackers to execute arbitrary code via unspecified vectors.
- SUSE-SU-2015:0878
- SUSE-SU-2015:0878
- openSUSE-SU-2015:0890
- openSUSE-SU-2015:0890
- openSUSE-SU-2015:0914
- openSUSE-SU-2015:0914
- RHSA-2015:1005
- RHSA-2015:1005
- 74609
- 74609
- 1032285
- 1032285
- https://helpx.adobe.com/security/products/flash-player/apsb15-09.html
- https://helpx.adobe.com/security/products/flash-player/apsb15-09.html
- GLSA-201505-02
- GLSA-201505-02
- 37844
- 37844
Modified: 2024-11-21
CVE-2015-3089
Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 on Windows and OS X and before 11.2.202.460 on Linux, Adobe AIR before 17.0.0.172, Adobe AIR SDK before 17.0.0.172, and Adobe AIR SDK & Compiler before 17.0.0.172 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-3078, CVE-2015-3090, and CVE-2015-3093.
- SUSE-SU-2015:0878
- SUSE-SU-2015:0878
- openSUSE-SU-2015:0890
- openSUSE-SU-2015:0890
- openSUSE-SU-2015:0914
- openSUSE-SU-2015:0914
- RHSA-2015:1005
- RHSA-2015:1005
- 74605
- 74605
- 1032285
- 1032285
- https://helpx.adobe.com/security/products/flash-player/apsb15-09.html
- https://helpx.adobe.com/security/products/flash-player/apsb15-09.html
- GLSA-201505-02
- GLSA-201505-02
- 37845
- 37845
Modified: 2024-11-21
CVE-2015-3090
Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 on Windows and OS X and before 11.2.202.460 on Linux, Adobe AIR before 17.0.0.172, Adobe AIR SDK before 17.0.0.172, and Adobe AIR SDK & Compiler before 17.0.0.172 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-3078, CVE-2015-3089, and CVE-2015-3093.
- SUSE-SU-2015:0878
- SUSE-SU-2015:0878
- openSUSE-SU-2015:0890
- openSUSE-SU-2015:0890
- openSUSE-SU-2015:0914
- openSUSE-SU-2015:0914
- RHSA-2015:1005
- RHSA-2015:1005
- 74605
- 74605
- 1032285
- 1032285
- https://helpx.adobe.com/security/products/flash-player/apsb15-09.html
- https://helpx.adobe.com/security/products/flash-player/apsb15-09.html
- GLSA-201505-02
- GLSA-201505-02
Modified: 2024-11-21
CVE-2015-3091
Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 on Windows and OS X and before 11.2.202.460 on Linux, Adobe AIR before 17.0.0.172, Adobe AIR SDK before 17.0.0.172, and Adobe AIR SDK & Compiler before 17.0.0.172 do not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism via unspecified vectors, a different vulnerability than CVE-2015-3092.
- SUSE-SU-2015:0878
- SUSE-SU-2015:0878
- openSUSE-SU-2015:0890
- openSUSE-SU-2015:0890
- openSUSE-SU-2015:0914
- openSUSE-SU-2015:0914
- RHSA-2015:1005
- RHSA-2015:1005
- 74617
- 74617
- 1032285
- 1032285
- https://helpx.adobe.com/security/products/flash-player/apsb15-09.html
- https://helpx.adobe.com/security/products/flash-player/apsb15-09.html
- GLSA-201505-02
- GLSA-201505-02
Modified: 2024-11-21
CVE-2015-3092
Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 on Windows and OS X and before 11.2.202.460 on Linux, Adobe AIR before 17.0.0.172, Adobe AIR SDK before 17.0.0.172, and Adobe AIR SDK & Compiler before 17.0.0.172 do not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism via unspecified vectors, a different vulnerability than CVE-2015-3091.
- SUSE-SU-2015:0878
- SUSE-SU-2015:0878
- openSUSE-SU-2015:0890
- openSUSE-SU-2015:0890
- openSUSE-SU-2015:0914
- openSUSE-SU-2015:0914
- RHSA-2015:1005
- RHSA-2015:1005
- 74617
- 74617
- 1032285
- 1032285
- https://helpx.adobe.com/security/products/flash-player/apsb15-09.html
- https://helpx.adobe.com/security/products/flash-player/apsb15-09.html
- GLSA-201505-02
- GLSA-201505-02
Modified: 2024-11-21
CVE-2015-3093
Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 on Windows and OS X and before 11.2.202.460 on Linux, Adobe AIR before 17.0.0.172, Adobe AIR SDK before 17.0.0.172, and Adobe AIR SDK & Compiler before 17.0.0.172 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-3078, CVE-2015-3089, and CVE-2015-3090.
- SUSE-SU-2015:0878
- SUSE-SU-2015:0878
- openSUSE-SU-2015:0890
- openSUSE-SU-2015:0890
- openSUSE-SU-2015:0914
- openSUSE-SU-2015:0914
- RHSA-2015:1005
- RHSA-2015:1005
- 74605
- 74605
- 1032285
- 1032285
- https://helpx.adobe.com/security/products/flash-player/apsb15-09.html
- https://helpx.adobe.com/security/products/flash-player/apsb15-09.html
- GLSA-201505-02
- GLSA-201505-02
- 37846
- 37846
Package kde4-webkitpart updated to version 1.3.4-alt1.M70P.1 for branch p7 in task 144438.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2014-8600
Multiple cross-site scripting (XSS) vulnerabilities in KDE-Runtime 4.14.3 and earlier, kwebkitpart 1.3.4 and earlier, and kio-extras 5.1.1 and earlier allow remote attackers to inject arbitrary web script or HTML via a crafted URI using the (1) zip, (2) trash, (3) tar, (4) thumbnail, (5) smtps, (6) smtp, (7) smb, (8) remote, (9) recentdocuments, (10) nntps, (11) nntp, (12) network, (13) mbox, (14) ldaps, (15) ldap, (16) fonts, (17) file, (18) desktop, (19) cgi, (20) bookmarks, or (21) ar scheme, which is not properly handled in an error message.
- openSUSE-SU-2015:0573
- openSUSE-SU-2015:0573
- 20141119 CVE-2014-8600 - Insufficient Input Validation By IO Slaves In KDE e.V. KDE
- 20141119 CVE-2014-8600 - Insufficient Input Validation By IO Slaves In KDE e.V. KDE
- USN-2414-1
- USN-2414-1
- 71190
- 71190
- https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-8600/
- https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-8600/
Package rpm-build-pecl updated to version 0.4-alt2 for branch p7 in task 144146.
Closed bugs
Не сохраняет изменение года диска
Closed bugs
В PHP есть патч, изменяющий поведение при делении на ноль с E_WARNIONG на E_ERROR
Package php5-fpm-fcgi updated to version 5.5.24.20150415-alt0.M70P.1 for branch p7 in task 144146.
Closed bugs
opcache не работает с apache2-mod_php5