php5 5.2.10.dfsg.1-2ubuntu6.9 source package in Ubuntu

Changelog

php5 (5.2.10.dfsg.1-2ubuntu6.9) karmic-security; urgency=low

  * SECURITY UPDATE: arbitrary files removal via cronjob
    - debian/php5-common.php5.cron.d: take greater care when removing
      session files.
    - http://git.debian.org/?p=pkg-php%2Fphp.git;a=commitdiff_plain;h=d09fd04ed7bfcf7f008360c6a42025108925df09
    - CVE-2011-0441
  * SECURITY UPDATE: symlink tmp races in pear install
    - debian/patches/php5-pear-CVE-2011-1072.patch: improved
      tempfile handling.
    - debian/rules: apply patch manually after unpacking PEAR phar
      archive.
    - CVE-2011-1072
  * SECURITY UPDATE: more symlink races in pear install
    - debian/patches/php5-pear-CVE-2011-1144.patch: add TOCTOU save
      file handler.
    - debian/rules: apply patch manually after unpacking PEAR phar
      archive.
    - CVE-2011-1144
  * SECURITY UPDATE: use-after-free vulnerability
    - debian/patches/php5-CVE-2010-4697.patch: retain reference to
      object until getter/setter are done.
    - CVE-2010-4697
  * SECURITY UPDATE: denial of service through application crash with
    invalid images
    - debian/patches/php5-CVE-2010-4698.patch: verify anti-aliasing
      steps are either 4 or 16.
    - CVE-2010-4698
  * SECURITY UPDATE: denial of service through application crash
    - debian/patches/php5-CVE-2011-0421.patch: fail operation gracefully
      when handling zero sized zipfile with the FL_UNCHANGED argument
    - CVE-2011-0421
  * SECURITY UPDATE: denial of service through application crash when
    handling images with invalid exif tags
    - debian/patches/php5-CVE-2011-0708.patch: stricter exif checking
    - CVE-2011-0708
  * SECURITY UPDATE: denial of service and possible data disclosure
    through integer overflow
    - debian/patches/php5-CVE-2011-1092.patch: better boundary
      condition checks in shmop_read()
    - CVE-2011-1092
  * SECURITY UPDATE: use-after-free vulnerability
    - debian/patches/php5-CVE-2011-1148.patch: improve reference
      counting
    - CVE-2011-1148
  * SECURITY UPDATE: denial of service through buffer overflow crash
    (code execution mitigated by compilation with Fortify Source)
    - debian/patches/php5-CVE-2011-1464.patch: limit amount of precision
      to ensure fitting within MAX_BUF_SIZE
    - CVE-2011-1464
  * SECURITY UPDATE: denial of service through application crash via
    integer overflow.
    - debian/patches/php5-CVE-2011-1466.patch: improve boundary
      condition checking in SdnToJulian()
    - CVE-2011-1466
  * SECURITY UPDATE: denial of service through application crash
    when using HTTP proxy with the FTP wrapper
    - debian/patches/php5-CVE-2011-1469.patch: improve pointer handling
    - CVE-2011-1469
  * SECURITY UPDATE: denial of service through application crash when
    handling ziparchive streams
    - debian/patches/php5-CVE-2011-1470.patch: set necessary elements of
      the meta data structure
    - CVE-2011-1470
  * SECURITY UPDATE: denial of service through application crash when
    handling malformed zip files
    - debian/patches/php5-CVE-2011-1471.patch: correct integer
      signedness error when handling zip_fread() return value.
    - CVE-2011-1471
 -- Steve Beattie <email address hidden>   Thu, 28 Apr 2011 05:37:29 -0700

Upload details

Uploaded by:
Steve Beattie
Uploaded to:
Karmic
Original maintainer:
Ubuntu Developers
Architectures:
any
Section:
php
Urgency:
Low Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
php5_5.2.10.dfsg.1.orig.tar.gz 10.9 MiB a427a0496335732c3878e4afe8cd4d3f7c6e3136bf3c4ee6e3022f71d0db662c
php5_5.2.10.dfsg.1-2ubuntu6.9.diff.gz 973.2 KiB 2adb7b3e70e394dd8c34811bff29ef8e3579c9240eca1799593917cd29378245
php5_5.2.10.dfsg.1-2ubuntu6.9.dsc 3.1 KiB 9c79d89902f9a7df8c06b42bfa1a9a52141c723797d522df41241037e006c358

View changes file

Binary packages built by this source

libapache2-mod-php5: No summary available for libapache2-mod-php5 in ubuntu karmic.

No description available for libapache2-mod-php5 in ubuntu karmic.

libapache2-mod-php5filter: No summary available for libapache2-mod-php5filter in ubuntu karmic.

No description available for libapache2-mod-php5filter in ubuntu karmic.

php-pear: No summary available for php-pear in ubuntu karmic.

No description available for php-pear in ubuntu karmic.

php5: No summary available for php5 in ubuntu karmic.

No description available for php5 in ubuntu karmic.

php5-cgi: No summary available for php5-cgi in ubuntu karmic.

No description available for php5-cgi in ubuntu karmic.

php5-cli: No summary available for php5-cli in ubuntu karmic.

No description available for php5-cli in ubuntu karmic.

php5-common: No summary available for php5-common in ubuntu karmic.

No description available for php5-common in ubuntu karmic.

php5-curl: No summary available for php5-curl in ubuntu karmic.

No description available for php5-curl in ubuntu karmic.

php5-dbg: No summary available for php5-dbg in ubuntu karmic.

No description available for php5-dbg in ubuntu karmic.

php5-dev: No summary available for php5-dev in ubuntu karmic.

No description available for php5-dev in ubuntu karmic.

php5-gd: No summary available for php5-gd in ubuntu karmic.

No description available for php5-gd in ubuntu karmic.

php5-gmp: No summary available for php5-gmp in ubuntu karmic.

No description available for php5-gmp in ubuntu karmic.

php5-ldap: No summary available for php5-ldap in ubuntu karmic.

No description available for php5-ldap in ubuntu karmic.

php5-mhash: No summary available for php5-mhash in ubuntu karmic.

No description available for php5-mhash in ubuntu karmic.

php5-mysql: No summary available for php5-mysql in ubuntu karmic.

No description available for php5-mysql in ubuntu karmic.

php5-odbc: No summary available for php5-odbc in ubuntu karmic.

No description available for php5-odbc in ubuntu karmic.

php5-pgsql: No summary available for php5-pgsql in ubuntu karmic.

No description available for php5-pgsql in ubuntu karmic.

php5-pspell: No summary available for php5-pspell in ubuntu karmic.

No description available for php5-pspell in ubuntu karmic.

php5-recode: No summary available for php5-recode in ubuntu karmic.

No description available for php5-recode in ubuntu karmic.

php5-snmp: No summary available for php5-snmp in ubuntu karmic.

No description available for php5-snmp in ubuntu karmic.

php5-sqlite: No summary available for php5-sqlite in ubuntu karmic.

No description available for php5-sqlite in ubuntu karmic.

php5-sybase: No summary available for php5-sybase in ubuntu karmic.

No description available for php5-sybase in ubuntu karmic.

php5-tidy: No summary available for php5-tidy in ubuntu karmic.

No description available for php5-tidy in ubuntu karmic.

php5-xmlrpc: No summary available for php5-xmlrpc in ubuntu karmic.

No description available for php5-xmlrpc in ubuntu karmic.

php5-xsl: No summary available for php5-xsl in ubuntu karmic.

No description available for php5-xsl in ubuntu karmic.