php5 5.1.2-1ubuntu3.22 source package in Ubuntu

Changelog

php5 (5.1.2-1ubuntu3.22) dapper-security; urgency=low

  * SECURITY UPDATE: arbitrary files removal via cronjob
    - debian/php5-common.php5.cron.d: take greater care when removing
      session files.
    - http://git.debian.org/?p=pkg-php%2Fphp.git;a=commitdiff_plain;h=d09fd04ed7bfcf7f008360c6a42025108925df09
    - CVE-2011-0441
  * SECURITY UPDATE: symlink tmp races in pear install
    - debian/patches/php5-pear-CVE-2011-1072.patch: improved
      tempfile handling.
    - debian/rules: apply patch manually after unpacking PEAR phar
      archive.
    - CVE-2011-1072
  * SECURITY UPDATE: more symlink races in pear install
    - debian/patches/php5-pear-CVE-2011-1144.patch: add TOCTOU save
      file handler.
    - debian/rules: apply patch manually after unpacking PEAR phar
      archive.
    - CVE-2011-1144
  * SECURITY UPDATE: use-after-free vulnerability
    - debian/patches/php5-CVE-2010-4697.patch: retain reference to
      object until getter/setter are done.
    - CVE-2010-4697
  * SECURITY UPDATE: denial of service through application crash with
    invalid images
    - debian/patches/php5-CVE-2010-4698.patch: verify anti-aliasing
      steps are either 4 or 16.
    - CVE-2010-4698
  * SECURITY UPDATE: denial of service through application crash when
    handling images with invalid exif tags
    - debian/patches/php5-CVE-2011-0708.patch: stricter exif checking
    - CVE-2011-0708
  * SECURITY UPDATE: denial of service and possible data disclosure
    through integer overflow
    - debian/patches/php5-CVE-2011-1092.patch: better boundary
      condition checks in shmop_read()
    - CVE-2011-1092
  * SECURITY UPDATE: use-after-free vulnerability
    - debian/patches/php5-CVE-2011-1148.patch: improve reference
      counting
    - CVE-2011-1148
  * SECURITY UPDATE: denial of service through buffer overflow crash
    (code execution mitigated by compilation with Fortify Source)
    - debian/patches/php5-CVE-2011-1464.patch: limit amount of precision
      to ensure fitting within MAX_BUF_SIZE
    - CVE-2011-1464
  * SECURITY UPDATE: denial of service through application crash via
    integer overflow.
    - debian/patches/php5-CVE-2011-1466.patch: improve boundary
      condition checking in SdnToJulian()
    - CVE-2011-1466
  * SECURITY UPDATE: denial of service through application crash
    when using HTTP proxy with the FTP wrapper
    - debian/patches/php5-CVE-2011-1469.patch: improve pointer handling
    - CVE-2011-1469
 -- Steve Beattie <email address hidden>   Thu, 28 Apr 2011 10:17:34 -0700

Upload details

Uploaded by:
Steve Beattie
Uploaded to:
Dapper
Original maintainer:
Debian PHP Maintainers
Architectures:
any
Section:
web
Urgency:
Low Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
php5_5.1.2.orig.tar.gz 7.7 MiB cafedfc92b80cba342abfeab91a6498b080dc3af8c22667423c33a3cec956251
php5_5.1.2-1ubuntu3.22.diff.gz 169.4 KiB 4d17f2d9b6588c101cf129458724e177f5ff3479659e43f1c9051951afc5feb5
php5_5.1.2-1ubuntu3.22.dsc 2.4 KiB a42c609e192ca8f48894de4e0bd87aa51b577170545a252ad6ff0d21b3f9129e

View changes file

Binary packages built by this source

libapache2-mod-php5: No summary available for libapache2-mod-php5 in ubuntu dapper.

No description available for libapache2-mod-php5 in ubuntu dapper.

php-pear: No summary available for php-pear in ubuntu dapper.

No description available for php-pear in ubuntu dapper.

php5: No summary available for php5 in ubuntu dapper.

No description available for php5 in ubuntu dapper.

php5-cgi: No summary available for php5-cgi in ubuntu dapper.

No description available for php5-cgi in ubuntu dapper.

php5-cli: No summary available for php5-cli in ubuntu dapper.

No description available for php5-cli in ubuntu dapper.

php5-common: No summary available for php5-common in ubuntu dapper.

No description available for php5-common in ubuntu dapper.

php5-curl: No summary available for php5-curl in ubuntu dapper.

No description available for php5-curl in ubuntu dapper.

php5-dev: No summary available for php5-dev in ubuntu dapper.

No description available for php5-dev in ubuntu dapper.

php5-gd: No summary available for php5-gd in ubuntu dapper.

No description available for php5-gd in ubuntu dapper.

php5-ldap: No summary available for php5-ldap in ubuntu dapper.

No description available for php5-ldap in ubuntu dapper.

php5-mhash: No summary available for php5-mhash in ubuntu dapper.

No description available for php5-mhash in ubuntu dapper.

php5-mysql: No summary available for php5-mysql in ubuntu dapper.

No description available for php5-mysql in ubuntu dapper.

php5-mysqli: No summary available for php5-mysqli in ubuntu dapper.

No description available for php5-mysqli in ubuntu dapper.

php5-odbc: No summary available for php5-odbc in ubuntu dapper.

No description available for php5-odbc in ubuntu dapper.

php5-pgsql: No summary available for php5-pgsql in ubuntu dapper.

No description available for php5-pgsql in ubuntu dapper.

php5-recode: No summary available for php5-recode in ubuntu dapper.

No description available for php5-recode in ubuntu dapper.

php5-snmp: No summary available for php5-snmp in ubuntu dapper.

No description available for php5-snmp in ubuntu dapper.

php5-sqlite: No summary available for php5-sqlite in ubuntu dapper.

No description available for php5-sqlite in ubuntu dapper.

php5-sybase: No summary available for php5-sybase in ubuntu dapper.

No description available for php5-sybase in ubuntu dapper.

php5-xmlrpc: No summary available for php5-xmlrpc in ubuntu dapper.

No description available for php5-xmlrpc in ubuntu dapper.

php5-xsl: No summary available for php5-xsl in ubuntu dapper.

No description available for php5-xsl in ubuntu dapper.