php5 5.3.2-1ubuntu4.8 source package in Ubuntu

Changelog

php5 (5.3.2-1ubuntu4.8) lucid-security; urgency=low

  * SECURITY UPDATE: arbitrary files removal via cronjob
    - debian/php5-common.php5.cron.d: take greater care when removing
      session files.
    - http://git.debian.org/?p=pkg-php%2Fphp.git;a=commitdiff_plain;h=d09fd04ed7bfcf7f008360c6a42025108925df09
    - CVE-2011-0441
  * SECURITY UPDATE: symlink tmp races in pear install
    - debian/patches/php5-pear-CVE-2011-1072.patch: improved
      tempfile handling.
    - debian/rules: apply patch manually after unpacking PEAR phar
      archive.
    - CVE-2011-1072
  * SECURITY UPDATE: more symlink races in pear install
    - debian/patches/php5-pear-CVE-2011-1144.patch: add TOCTOU save
      file handler.
    - debian/rules: apply patch manually after unpacking PEAR phar
      archive.
    - CVE-2011-1144
  * SECURITY UPDATE: pathname restriction bypass vulnerability
    - debian/patches/php5-CVE-2006-7243.patch: check for passed
      filenames containing NULL bytes.
    - CVE-2006-7243
  * SECURITY UPDATE: use-after-free vulnerability
    - debian/patches/php5-CVE-2010-4697.patch: retain reference to
      object until getter/setter are done.
    - CVE-2010-4697
  * SECURITY UPDATE: denial of service through application crash with
    invalid images
    - debian/patches/php5-CVE-2010-4698.patch: verify anti-aliasing
      steps are either 4 or 16.
    - CVE-2010-4698
  * SECURITY UPDATE: denial of service through application crash
    - debian/patches/php5-CVE-2011-0420.patch: improve grapheme_extract()
      argument validation.
    - CVE-2011-0420
  * SECURITY UPDATE: denial of service through application crash
    - debian/patches/php5-CVE-2011-0421.patch: fail operation gracefully
      when handling zero sized zipfile with the FL_UNCHANGED argument
    - CVE-2011-0421
  * SECURITY UPDATE: denial of service through application crash when
    handling images with invalid exif tags
    - debian/patches/php5-CVE-2011-0708.patch: stricter exif checking
    - CVE-2011-0708
  * SECURITY UPDATE: denial of service and possible data disclosure
    through integer overflow
    - debian/patches/php5-CVE-2011-1092.patch: better boundary
      condition checks in shmop_read()
    - CVE-2011-1092
  * SECURITY UPDATE: use-after-free vulnerability
    - debian/patches/php5-CVE-2011-1148.patch: improve reference
      counting
    - CVE-2011-1148
  * SECURITY UPDATE: format string vulnerability
    - debian/patches/php5-CVE-2011-1153.patch: correctly quote format
      strings
    - CVE-2011-1153
  * SECURITY UPDATE: denial of service through buffer overflow crash
    (code execution mitigated by compilation with Fortify Source)
    - debian/patches/php5-CVE-2011-1464.patch: limit amount of precision
      to ensure fitting within MAX_BUF_SIZE
    - CVE-2011-1464
  * SECURITY UPDATE: denial of service through application crash via
    integer overflow.
    - debian/patches/php5-CVE-2011-1466.patch: improve boundary
      condition checking in SdnToJulian()
    - CVE-2011-1466
  * SECURITY UPDATE: denial of service through application crash
    - debian/patches/php5-CVE-2011-1467.patch: check for invalid
      attribute symbols in NumberFormatter::setSymbol()
    - CVE-2011-1467
  * SECURITY UPDATE: denial of service through memory leak
    - debian/patches/php5-CVE-2011-1468.patch: fix memory leak of
      openssl contexts
    - CVE-2011-1468
  * SECURITY UPDATE: denial of service through application crash
    when using HTTP proxy with the FTP wrapper
    - debian/patches/php5-CVE-2011-1469.patch: improve pointer handling
    - CVE-2011-1469
  * SECURITY UPDATE: denial of service through application crash when
    handling ziparchive streams
    - debian/patches/php5-CVE-2011-1470.patch: set necessary elements of
      the meta data structure
    - CVE-2011-1470
  * SECURITY UPDATE: denial of service through application crash when
    handling malformed zip files
    - debian/patches/php5-CVE-2011-1471.patch: correct integer
      signedness error when handling zip_fread() return value.
    - CVE-2011-1471
 -- Steve Beattie <email address hidden>   Thu, 21 Apr 2011 11:07:40 -0700

Upload details

Uploaded by:
Steve Beattie
Uploaded to:
Lucid
Original maintainer:
Ubuntu Developers
Architectures:
any
Section:
php
Urgency:
Low Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
php5_5.3.2.orig.tar.gz 13.1 MiB a61f02b3b0a83c5a5b8b71a55c5760d1fb7290f1ec84eef1bdb8e8850a828f2f
php5_5.3.2-1ubuntu4.8.diff.gz 220.8 KiB d7badc99b48ffb92795dec8570071b1e7bc5a3e149ba0ab2c3a6543eead66d8d
php5_5.3.2-1ubuntu4.8.dsc 3.1 KiB 43cdbd0e068f62fdd16aa0462c3363be197da7675b85d15c068a4ff1693cc82e

View changes file

Binary packages built by this source

libapache2-mod-php5: No summary available for libapache2-mod-php5 in ubuntu lucid.

No description available for libapache2-mod-php5 in ubuntu lucid.

libapache2-mod-php5filter: No summary available for libapache2-mod-php5filter in ubuntu lucid.

No description available for libapache2-mod-php5filter in ubuntu lucid.

php-pear: No summary available for php-pear in ubuntu lucid.

No description available for php-pear in ubuntu lucid.

php5: No summary available for php5 in ubuntu lucid.

No description available for php5 in ubuntu lucid.

php5-cgi: No summary available for php5-cgi in ubuntu lucid.

No description available for php5-cgi in ubuntu lucid.

php5-cli: No summary available for php5-cli in ubuntu lucid.

No description available for php5-cli in ubuntu lucid.

php5-common: No summary available for php5-common in ubuntu lucid.

No description available for php5-common in ubuntu lucid.

php5-curl: No summary available for php5-curl in ubuntu lucid.

No description available for php5-curl in ubuntu lucid.

php5-dbg: No summary available for php5-dbg in ubuntu lucid.

No description available for php5-dbg in ubuntu lucid.

php5-dev: No summary available for php5-dev in ubuntu lucid.

No description available for php5-dev in ubuntu lucid.

php5-enchant: No summary available for php5-enchant in ubuntu lucid.

No description available for php5-enchant in ubuntu lucid.

php5-gd: No summary available for php5-gd in ubuntu lucid.

No description available for php5-gd in ubuntu lucid.

php5-gmp: No summary available for php5-gmp in ubuntu lucid.

No description available for php5-gmp in ubuntu lucid.

php5-intl: No summary available for php5-intl in ubuntu lucid.

No description available for php5-intl in ubuntu lucid.

php5-ldap: No summary available for php5-ldap in ubuntu lucid.

No description available for php5-ldap in ubuntu lucid.

php5-mysql: No summary available for php5-mysql in ubuntu lucid.

No description available for php5-mysql in ubuntu lucid.

php5-odbc: No summary available for php5-odbc in ubuntu lucid.

No description available for php5-odbc in ubuntu lucid.

php5-pgsql: No summary available for php5-pgsql in ubuntu lucid.

No description available for php5-pgsql in ubuntu lucid.

php5-pspell: No summary available for php5-pspell in ubuntu lucid.

No description available for php5-pspell in ubuntu lucid.

php5-recode: No summary available for php5-recode in ubuntu lucid.

No description available for php5-recode in ubuntu lucid.

php5-snmp: No summary available for php5-snmp in ubuntu lucid.

No description available for php5-snmp in ubuntu lucid.

php5-sqlite: No summary available for php5-sqlite in ubuntu lucid.

No description available for php5-sqlite in ubuntu lucid.

php5-sybase: No summary available for php5-sybase in ubuntu lucid.

No description available for php5-sybase in ubuntu lucid.

php5-tidy: No summary available for php5-tidy in ubuntu lucid.

No description available for php5-tidy in ubuntu lucid.

php5-xmlrpc: No summary available for php5-xmlrpc in ubuntu lucid.

No description available for php5-xmlrpc in ubuntu lucid.

php5-xsl: No summary available for php5-xsl in ubuntu lucid.

No description available for php5-xsl in ubuntu lucid.