php5 5.2.3-1ubuntu6.5 source package in Ubuntu

Changelog

php5 (5.2.3-1ubuntu6.5) gutsy-security; urgency=low

  * SECURITY UPDATE: denial of service and possible code execution from
    integer overflow in libgd. Although the system libgd was fixed in USN-557-1,
    php5 would not gracefully handle the error return code, resulting in a
    denial of service.
    - debian/patches/119_SECURITY_CVE-2007-3996.patch: check return codes when
      calling libgd in ext/gd/gd.c.
    - CVE-2007-3996
  * SECURITY UPDATE: php_admin_value and php_admin_flag restrictions bypass via
    ini_set. (LP: #228095)
    - debian/patches/120_SECURITY_CVE-2007-5900.patch: add new
      zend_alter_ini_entry_ex() function that extends zend_alter_ini_entry() by
      making sure the entry can be modified in Zend/zend_ini.{c,h},
      Zend/zend_vm_def.h, and Zend/zend_vm_execute.h.
    - CVE-2007-5900
  * SECURITY UPDATE: denial of service and possible arbitrary code execution
    via crafted font file. (LP: #286851)
    - debian/patches/121_SECURITY_CVE-2008-3658.patch: make sure font->nchars,
      font->h, and font->w don't cause overflows in ext/gd/gd.c. Also, add
      test script ext/gd/tests/imageloadfont_invalid.phpt.
    - CVE-2008-3658
  * SECURITY UPDATE: denial of service and possible arbitrary code execution
    via the delimiter argument to the explode function. (LP: #286851)
    - debian/patches/122_SECURITY_CVE-2008-3659.patch: make sure needle_length
      is sane in ext/standard/tests/strings/explode_bug.phpt. Also, add test
      script ext/standard/tests/strings/explode_bug.phpt.
    - CVE-2008-3659
  * SECURITY UPDATE: denial of service via a request with multiple dots
    preceding the extension. (ex: foo..php) (LP: #286851)
    - debian/patches/123_SECURITY_CVE-2008-3660.patch: improve .. cleaning with
      a new is_valid_path() function in sapi/cgi/cgi_main.c.
    - CVE-2008-3660
  * SECURITY UPDATE: mbstring extension arbitrary code execution via crafted
    string containing HTML entity. (LP: #317672)
    - debian/patches/124_SECURITY_CVE-2008-5557.patch: improve
      mbfl_filt_conv_html_dec_flush() error handling in
      ext/mbstring/libmbfl/filters/mbfilter_htmlent.c.
    - CVE-2008-5557
  * SECURITY UPDATE: safe_mode restriction bypass via unrestricted variable
    settings.
    - debian/patches/125_SECURITY_CVE-2008-5624.patch: make sure the page_uid
      and page_gid get initialized properly in ext/standard/basic_functions.c.
      Also, init server_context before processing config variables in
      sapi/apache/mod_php5.c.
    - CVE-2008-5624
  * SECURITY UPDATE: arbitrary file write by placing a "php_value error_log"
    entry in a .htaccess file.
    - debian/patches/126_SECURITY_CVE-2008-5625.patch: enforce restrictions
      when merging in dir entry in sapi/apache/mod_php5.c and
      sapi/apache2handler/apache_config.c.
    - CVE-2008-5625
  * SECURITY UPDATE: arbitrary file overwrite from directory traversal via zip
    file with dot-dot filenames.
    - debian/patches/127_SECURITY_CVE-2008-5658.patch: clean up filename paths
      in ext/zip/php_zip.c with new php_zip_realpath_r(),
      php_zip_virtual_file_ex() and php_zip_make_relative_path() functions.
    - CVE-2008-5658

 -- Marc Deslauriers <email address hidden>   Thu, 29 Jan 2009 08:27:41 -0500

Upload details

Uploaded by:
Marc Deslauriers
Uploaded to:
Gutsy
Original maintainer:
Ubuntu Development Team
Architectures:
any
Section:
web
Urgency:
Low Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
php5_5.2.3.orig.tar.gz 8.9 MiB 5aa265e6003a0442b959bc85f3439c48620f647c37e7afeac0a85fa9d5881576
php5_5.2.3-1ubuntu6.5.diff.gz 138.0 KiB ce526174ee80e9924da8af3cc7d9f582eec322be4b818b9bbca37a687a46224a
php5_5.2.3-1ubuntu6.5.dsc 1.9 KiB 567a0197c7f2d9da5bc0830e8a4ea63ef4f96c5406acc9a120c5dc2b6150e332

View changes file

Binary packages built by this source

libapache2-mod-php5: No summary available for libapache2-mod-php5 in ubuntu gutsy.

No description available for libapache2-mod-php5 in ubuntu gutsy.

php-pear: No summary available for php-pear in ubuntu gutsy.

No description available for php-pear in ubuntu gutsy.

php5: No summary available for php5 in ubuntu gutsy.

No description available for php5 in ubuntu gutsy.

php5-cgi: No summary available for php5-cgi in ubuntu gutsy.

No description available for php5-cgi in ubuntu gutsy.

php5-cli: No summary available for php5-cli in ubuntu gutsy.

No description available for php5-cli in ubuntu gutsy.

php5-common: No summary available for php5-common in ubuntu gutsy.

No description available for php5-common in ubuntu gutsy.

php5-curl: No summary available for php5-curl in ubuntu gutsy.

No description available for php5-curl in ubuntu gutsy.

php5-dev: No summary available for php5-dev in ubuntu gutsy.

No description available for php5-dev in ubuntu gutsy.

php5-gd: No summary available for php5-gd in ubuntu gutsy.

No description available for php5-gd in ubuntu gutsy.

php5-ldap: No summary available for php5-ldap in ubuntu gutsy.

No description available for php5-ldap in ubuntu gutsy.

php5-mhash: No summary available for php5-mhash in ubuntu gutsy.

No description available for php5-mhash in ubuntu gutsy.

php5-mysql: No summary available for php5-mysql in ubuntu gutsy.

No description available for php5-mysql in ubuntu gutsy.

php5-odbc: No summary available for php5-odbc in ubuntu gutsy.

No description available for php5-odbc in ubuntu gutsy.

php5-pgsql: No summary available for php5-pgsql in ubuntu gutsy.

No description available for php5-pgsql in ubuntu gutsy.

php5-pspell: No summary available for php5-pspell in ubuntu gutsy.

No description available for php5-pspell in ubuntu gutsy.

php5-recode: No summary available for php5-recode in ubuntu gutsy.

No description available for php5-recode in ubuntu gutsy.

php5-snmp: No summary available for php5-snmp in ubuntu gutsy.

No description available for php5-snmp in ubuntu gutsy.

php5-sqlite: No summary available for php5-sqlite in ubuntu gutsy.

No description available for php5-sqlite in ubuntu gutsy.

php5-sybase: No summary available for php5-sybase in ubuntu gutsy.

No description available for php5-sybase in ubuntu gutsy.

php5-tidy: No summary available for php5-tidy in ubuntu gutsy.

No description available for php5-tidy in ubuntu gutsy.

php5-xmlrpc: No summary available for php5-xmlrpc in ubuntu gutsy.

No description available for php5-xmlrpc in ubuntu gutsy.

php5-xsl: No summary available for php5-xsl in ubuntu gutsy.

No description available for php5-xsl in ubuntu gutsy.