php5 (5.3.2-1ubuntu4.6) lucid-security; urgency=low

  * SECURITY UPDATE: open_basedir bypass
    - debian/patches/php5-CVE-2010-3436.patch: more strict checking in
      php_check_specific_open_basedir()
    - CVE-2010-3436
  * SECURITY UPDATE: NULL pointer dereference crash
    - debian/patches/php5-CVE-2010-3709.patch: check for NULL when
      getting zip comment
    - CVE-2010-3709
  * SECURITY UPDATE: memory consumption denial of service
    - debian/patches/php5-CVE-2010-3710.patch: check for email address
      longer than RFC 2821 allows
    - CVE-2010-3710
  * SECURITY UPDATE: xml decode bypass
    - debian/patches/php5-CVE-2010-3870.patch: improve utf8 decoding
    - CVE-2010-3870
  * SECURITY UPDATE: integer overflow can cause an application crash
    - debian/patches/php5-CVE-2010-4409.patch: fix invalid args in
      NumberFormatter::getSymbol()
    - CVE-2010-4409
  * SECURITY UPDATE: infinite loop/denial of service when dealing with
    certain textual forms of MAX_FLOAT (LP: #697181)
    - debian/patches/php5-CVE-2010-4645.patch: treat local doubles
      as volatile to avoid x87 registers in zend_strtod()
    - CVE-2010-4645

Date: Fri, 07 Jan 2011 10:56:23 -0800
Changed-By: Steve Beattie <sbeat...@ubuntu.com>
Maintainer: Ubuntu Core Developers <ubuntu-devel-disc...@lists.ubuntu.com>
https://launchpad.net/ubuntu/lucid/+source/php5/5.3.2-1ubuntu4.6
Format: 1.8
Date: Fri, 07 Jan 2011 10:56:23 -0800
Source: php5
Binary: php5 php5-common libapache2-mod-php5 libapache2-mod-php5filter php5-cgi 
php5-cli php5-dev php5-dbg php-pear php5-curl php5-enchant php5-gd php5-gmp 
php5-intl php5-ldap php5-mysql php5-odbc php5-pgsql php5-pspell php5-recode 
php5-snmp php5-sqlite php5-sybase php5-tidy php5-xmlrpc php5-xsl
Architecture: source
Version: 5.3.2-1ubuntu4.6
Distribution: lucid-security
Urgency: low
Maintainer: Ubuntu Core Developers <ubuntu-devel-disc...@lists.ubuntu.com>
Changed-By: Steve Beattie <sbeat...@ubuntu.com>
Description: 
 libapache2-mod-php5 - server-side, HTML-embedded scripting language (Apache 2 
module)
 libapache2-mod-php5filter - server-side, HTML-embedded scripting language 
(apache 2 filter mo
 php-pear   - PEAR - PHP Extension and Application Repository
 php5       - server-side, HTML-embedded scripting language (metapackage)
 php5-cgi   - server-side, HTML-embedded scripting language (CGI binary)
 php5-cli   - command-line interpreter for the php5 scripting language
 php5-common - Common files for packages built from the php5 source
 php5-curl  - CURL module for php5
 php5-dbg   - Debug symbols for PHP5
 php5-dev   - Files for PHP5 module development
 php5-enchant - Enchant module for php5
 php5-gd    - GD module for php5
 php5-gmp   - GMP module for php5
 php5-intl  - internationalisation module for php5
 php5-ldap  - LDAP module for php5
 php5-mysql - MySQL module for php5
 php5-odbc  - ODBC module for php5
 php5-pgsql - PostgreSQL module for php5
 php5-pspell - pspell module for php5
 php5-recode - recode module for php5
 php5-snmp  - SNMP module for php5
 php5-sqlite - SQLite module for php5
 php5-sybase - Sybase / MS SQL Server module for php5
 php5-tidy  - tidy module for php5
 php5-xmlrpc - XML-RPC module for php5
 php5-xsl   - XSL module for php5
Launchpad-Bugs-Fixed: 697181
Changes: 
 php5 (5.3.2-1ubuntu4.6) lucid-security; urgency=low
 .
   * SECURITY UPDATE: open_basedir bypass
     - debian/patches/php5-CVE-2010-3436.patch: more strict checking in
       php_check_specific_open_basedir()
     - CVE-2010-3436
   * SECURITY UPDATE: NULL pointer dereference crash
     - debian/patches/php5-CVE-2010-3709.patch: check for NULL when
       getting zip comment
     - CVE-2010-3709
   * SECURITY UPDATE: memory consumption denial of service
     - debian/patches/php5-CVE-2010-3710.patch: check for email address
       longer than RFC 2821 allows
     - CVE-2010-3710
   * SECURITY UPDATE: xml decode bypass
     - debian/patches/php5-CVE-2010-3870.patch: improve utf8 decoding
     - CVE-2010-3870
   * SECURITY UPDATE: integer overflow can cause an application crash
     - debian/patches/php5-CVE-2010-4409.patch: fix invalid args in
       NumberFormatter::getSymbol()
     - CVE-2010-4409
   * SECURITY UPDATE: infinite loop/denial of service when dealing with
     certain textual forms of MAX_FLOAT (LP: #697181)
     - debian/patches/php5-CVE-2010-4645.patch: treat local doubles
       as volatile to avoid x87 registers in zend_strtod()
     - CVE-2010-4645
Checksums-Sha1: 
 e807a1526879d31575de24dbe078ce46e48acbb9 3171 php5_5.3.2-1ubuntu4.6.dsc
 8eaa4c417b68ef14e6e0b3d5fff094565c4e7c5f 193556 php5_5.3.2-1ubuntu4.6.diff.gz
Checksums-Sha256: 
 0a957aa4f0f4707865b81ea82833f5527ee9bc34315662193d757f64349b65ff 3171 
php5_5.3.2-1ubuntu4.6.dsc
 6315397d4aa4bbb750601698971e2062f760246c96b62ab3379e6c6b866500d0 193556 
php5_5.3.2-1ubuntu4.6.diff.gz
Files: 
 4f79fffb63072daafda61e5a3c8666cc 3171 php optional php5_5.3.2-1ubuntu4.6.dsc
 0980b5fba5c89ce04a027fc41ef08071 193556 php optional 
php5_5.3.2-1ubuntu4.6.diff.gz
Original-Maintainer: Debian PHP Maintainers 
<pkg-php-ma...@lists.alioth.debian.org>
-- 
Lucid-changes mailing list
Lucid-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/lucid-changes

Reply via email to