Change logs for php5 source package in Lucid

  • php5 (5.3.2-1ubuntu4.30) lucid-security; urgency=medium
    
      * SECURITY UPDATE: potential remote code execution vulnerability when
        used with the Apache 2.4 apache2handler
        - debian/patches/bug69218.patch: perform proper cleanup in
          sapi/apache2handler/sapi_apache2.c.
        - CVE number pending
      * SECURITY UPDATE: buffer overflow when parsing tar/zip/phar
        - debian/patches/bug69441.patch: check lengths in
          ext/phar/phar_internal.h.
        - CVE number pending
      * SECURITY UPDATE: heap overflow in regexp library
        - debian/patches/CVE-2015-2305.patch: check for overflow in
          ext/ereg/regex/regcomp.c.
        - CVE-2015-2305
      * SECURITY UPDATE: buffer overflow in unserialize when parsing Phar
        - debian/patches/CVE-2015-2783.patch: properly check lengths in
          ext/phar/phar.c, ext/phar/phar_internal.h.
        - CVE-2015-2783
      * SECURITY UPDATE: arbitrary code exection via process_nested_data
        use-after-free
        - debian/patches/CVE-2015-2787.patch: fix logic in
          ext/standard/var_unserializer.*.
        - CVE-2015-2787
     -- Marc Deslauriers <email address hidden>   Fri, 17 Apr 2015 07:37:39 -0400
  • php5 (5.3.2-1ubuntu4.29) lucid-security; urgency=medium
    
      * SECURITY UPDATE: denial of service via recursion
        - debian/patches/CVE-2014-8117.patch: lower recursion limit in
          ext/fileinfo/libmagic/softmagic.c.
        - CVE-2014-8117
      * SECURITY UPDATE: denial of service or possible code execution in
        enchant
        - debian/patches/CVE-2014-9705.patch: handle position better in
          ext/enchant/enchant.c.
        - CVE-2014-9705
      * SECURITY UPDATE: arbitrary code execution via use after free in
        unserialize() with DateTime
        - debian/patches/CVE-2015-0273.patch: fix use after free in
          ext/date/php_date.c, added tests to ext/date/tests/*.phpt.
        - CVE-2015-0273
      * SECURITY UPDATE: denial of service or possible code execution in phar
        - debian/patches/CVE-2015-2301.patch: fix use after free in
          ext/phar/phar_object.c.
        - CVE-2015-2301
     -- Marc Deslauriers <email address hidden>   Mon, 16 Mar 2015 15:00:32 -0400
  • php5 (5.3.2-1ubuntu4.28) lucid-security; urgency=medium
    
      * SECURITY UPDATE: denial of service via buffer overflow in mkgmtime()
        - debian/patches/CVE-2014-3668.patch: properly handle sizes in
          ext/xmlrpc/libxmlrpc/xmlrpc.c, added test to
          ext/xmlrpc/tests/bug68027.phpt.
        - CVE-2014-3668
      * SECURITY UPDATE: integer overflow in unserialize()
        - debian/patches/CVE-2014-3669.patch: fix overflow in
          ext/standard/var_unserializer.{c,re}, added test to
          ext/standard/tests/serialize/bug68044.phpt.
        - CVE-2014-3669
      * SECURITY UPDATE: Heap corruption in exif_thumbnail()
        - debian/patches/CVE-2014-3670.patch: fix sizes in ext/exif/exif.c.
        - CVE-2014-3670
      * SECURITY UPDATE: out of bounds read in elf note headers in fileinfo()
        - debian/patches/CVE-2014-3710.patch: validate note headers in
          ext/fileinfo/libmagic/readelf.c.
        - CVE-2014-3710
      * SECURITY UPDATE: local file disclosure via curl NULL byte injection
        - debian/patches/curl_embedded_null.patch: don't accept curl options
          with embedded NULLs in ext/curl/interface.c, added test to
          ext/curl/tests/bug68089.phpt.
        - No CVE number
     -- Marc Deslauriers <email address hidden>   Tue, 28 Oct 2014 15:17:04 -0400
  • php5 (5.3.2-1ubuntu4.27) lucid-security; urgency=medium
    
      * SECURITY UPDATE: denial of service in FileInfo cdf_read_property_info
        - debian/patches/CVE-2014-3587.patch: check for array under-runs as well
          as over-runs in ext/fileinfo/libmagic/cdf.c
        - CVE-2014-3587
      * SECURITY UPDATE: denial of service in dns_get_record
        - debian/patches/CVE-2014-3597.patch: check for DNS overflows in
          ext/standard/dns.c
        - CVE-2014-3587
     -- Seth Arnold <email address hidden>   Wed, 03 Sep 2014 23:27:31 -0700
  • php5 (5.3.2-1ubuntu4.26) lucid-security; urgency=medium
    
      * SECURITY UPDATE: denial of service in FileInfo cdf_read_short_sector
        - debian/patches/CVE-2014-0207.patch: properly calculate sizes in
          ext/fileinfo/libmagic/cdf.c.
        - CVE-2014-0207
      * SECURITY UPDATE: denial of service in FileInfo cdf_count_chain
        - debian/patches/CVE-2014-3480.patch: properly calculate sizes in
          ext/fileinfo/libmagic/cdf.c.
        - CVE-2014-3480
      * SECURITY UPDATE: denial of service and possible code execution via
        unserialize() SPL type confusion
        - debian/patches/CVE-2014-3515.patch: properly check types in
          ext/spl/spl_array.c, ext/spl/spl_observer.c, added test to
          ext/spl/tests/SplObjectStorage_unserialize_bad.phpt.
        - CVE-2014-3515
      * SECURITY UPDATE: denial of service via SPL Iterators use-after-free
        - debian/patches/CVE-2014-4670.patch: fix use-after-free in
          ext/spl/spl_dllist.c, added test to ext/spl/tests/bug67538.phpt.
        - CVE-2014-4670
      * SECURITY UPDATE: denial of service via ArrayIterator use-after-free
        - debian/patches/CVE-2014-4698.patch: don't allow modifying ArrayObject
          during sorting in ext/spl/spl_array.c, added test to
          ext/spl/tests/bug67539.phpt.
        - CVE-2014-4698
      * SECURITY UPDATE: information leak via phpinfo (LP: #1338170)
        - debian/patches/CVE-2014-4721.patch: fix type confusion in
          ext/standard/info.c, added test to
          ext/standard/tests/general_functions/bug67498.phpt.
        - CVE-2014-4721
     -- Marc Deslauriers <email address hidden>   Tue, 08 Jul 2014 21:22:42 -0400
  • php5 (5.3.2-1ubuntu4.25) lucid-security; urgency=medium
    
      * SECURITY UPDATE: denial of service in FileInfo cdf_unpack_summary_info
        - debian/patches/CVE-2014-0237.patch: remove file_printf calls in
          ext/fileinfo/libmagic/cdf.c.
        - CVE-2014-0237
      * SECURITY UPDATE: denial of service in FileInfo cdf_read_property_info
        - debian/patches/CVE-2014-0238.patch: fix infinite loop in
          ext/fileinfo/libmagic/cdf.c.
        - CVE-2014-0238
      * SECURITY UPDATE: code execution via buffer overflow in DNS TXT record
        parsing
        - debian/patches/CVE-2014-4049.patch: check length in
          ext/standard/dns.c.
        - CVE-2014-4049
     -- Marc Deslauriers <email address hidden>   Thu, 19 Jun 2014 13:48:46 -0400
  • php5 (5.3.2-1ubuntu4.24) lucid-security; urgency=medium
    
      * SECURITY UPDATE: denial of service in fileinfo via crafted offset in
        PE executable
        - debian/patches/CVE-2014-2270.patch: check bounds in
          ext/fileinfo/libmagic/softmagic.c.
        - CVE-2014-2270
     -- Marc Deslauriers <email address hidden>   Thu, 03 Apr 2014 15:23:04 -0400
  • php5 (5.3.2-1ubuntu4.23) lucid-security; urgency=medium
    
      * SECURITY UPDATE: denial of service via crafted indirect offset value
        in fileinfo
        - debian/patches/CVE-2013-1943.patch: properly handle recursion in
          ext/fileinfo/libmagic/{ascmagic.c,file.h,funcs.c,softmagic.c}, added
          test to ext/fileinfo/tests/cve-2014-1943.phpt.
        - CVE-2013-1943
     -- Marc Deslauriers <email address hidden>   Fri, 28 Feb 2014 17:40:15 -0500
  • php5 (5.3.2-1ubuntu4.22) lucid-security; urgency=low
    
      * SECURITY UPDATE: denial of service and possible code execution via
        malicious certificate
        - debian/patches/CVE-2013-6420.patch: properly validate timestr in
          ext/openssl/openssl.c, added ext/openssl/tests/cve-2013-6420.*.
        - CVE-2013-6420
      * SECURITY UPDATE: denial of service via crafted interval specification
        - debian/patches/CVE-2013-6712.patch: check error_count in
          ext/date/lib/parse_iso_intervals.*.
        - CVE-2013-6712
     -- Marc Deslauriers <email address hidden>   Wed, 11 Dec 2013 19:23:24 -0500
  • php5 (5.3.2-1ubuntu4.21) lucid-security; urgency=low
    
      * SECURITY UPDATE: SSL cert validation spoofing via NULL character in
        subjectAltName.
        - debian/patches/CVE-2013-4248.patch: validate subjectAltName in
          ext/openssl/openssl.c, added test to ext/openssl/tests/cve2013_4073*.
        - CVE-2013-4248
     -- Marc Deslauriers <email address hidden>   Wed, 04 Sep 2013 12:56:49 -0400
  • php5 (5.3.2-1ubuntu4.20) lucid-security; urgency=low
    
      * SECURITY UPDATE: denial of service and possible code execution via xml
        parser heap overflow
        - debian/patches/CVE-2013-4113.patch: check against XML_MAXLEVEL in
          ext/xml/xml.c, add test to ext/xml/tests/bug65236.phpt.
        - CVE-2013-4113
      * SECURITY UPDATE: denial of service via overflow in SdnToJewish
        - debian/patches/CVE-2013-4635.patch: check value in
          ext/calendar/jewish.c, add test to
          ext/calendar/tests/jdtojewish64.phpt.
        - CVE-2013-4635
     -- Marc Deslauriers <email address hidden>   Mon, 15 Jul 2013 09:50:48 -0400
  • php5 (5.3.2-1ubuntu4.19) lucid-security; urgency=low
    
      * SECURITY UPDATE: arbitrary file disclosure via XML External Entity
        - debian/patches/CVE-2013-1643.patch: disable the entity loader in
          ext/libxml/libxml.c, ext/libxml/php_libxml.h, ext/soap/php_xml.c.
        - CVE-2013-1643
     -- Marc Deslauriers <email address hidden>   Mon, 11 Mar 2013 07:49:54 -0400
  • php5 (5.3.2-1ubuntu4.18) lucid-security; urgency=low
    
      * SECURITY UPDATE: HTTP response-splitting issue with %0D sequences
        - debian/patches/CVE-2011-1398.patch: properly handle %0D and NUL in
          main/SAPI.c, added tests to ext/standard/tests/*, fix test suite
          failures in ext/phar/phar_object.c.
        - CVE-2011-1398
        - CVE-2012-4388
      * SECURITY UPDATE: denial of service and possible code execution via
        _php_stream_scandir function (LP: #1028064)
        - debian/patches/CVE-2012-2688.patch: prevent overflow in
          main/streams/streams.c.
        - CVE-2012-2688
      * SECURITY UPDATE: denial of service via PDO extension crafted parameter
        - debian/patches/CVE-2012-3450.patch: improve logic in
          ext/pdo/pdo_sql_parser.re, regenerate ext/pdo/pdo_sql_parser.c, add
          test to ext/pdo_mysql/tests/bug_61755.phpt.
        - CVE-2012-3450
     -- Marc Deslauriers <email address hidden>   Wed, 12 Sep 2012 11:33:30 -0400
  • php5 (5.3.2-1ubuntu4.17) lucid-security; urgency=low
    
      * SECURITY UPDATE: denial of service via invalid tidy objects
        - debian/patches/CVE-2012-0781.patch: track initialization in
          ext/tidy/tidy.c, added tests to ext/tidy/tests/004.phpt,
          ext/tidy/tests/bug54682.phpt.
        - CVE-2012-0781
      * SECURITY UPDATE: denial of service or possible directory traversal via
        invalid filename.
        - debian/patches/CVE-2012-1172.patch: ensure brackets get closed in
          main/rfc1867.c, add test to tests/basic/bug55500.phpt.
        - CVE-2012-1172
      * SECURITY UPDATE: password truncation via invalid byte
        - debian/patches/CVE-2012-2143.patch: improve logic in
          ext/standard/crypt_freesec.c, add test to
          ext/standard/tests/strings/crypt_chars.phpt.
        - CVE-2012-2143
      * SECURITY UPDATE: crypto() empty salt string issue
        - debian/patches/php_crypt_revamped.patch: Return fail string on
          invalid Blowfish salt rounds, fix regression when the salt is empty.
        - CVE-2012-2317
      * SECURITY UPDATE: improve php5-cgi query string parameter parsing
        - debian/patches/CVE-2012-233x.patch: improve parsing in
          sapi/cgi/cgi_main.c.
        - CVE-2012-2335
        - CVE-2012-2336
      * SECURITY UPDATE: phar extension heap overflow
        - debian/patches/CVE-2012-2386.patch: check for overflow in
          ext/phar/tar.c.
        - CVE-2012-2386
     -- Marc Deslauriers <email address hidden>   Tue, 12 Jun 2012 15:51:23 -0400
  • php5 (5.3.2-1ubuntu4.15) lucid-security; urgency=low
    
      * SECURITY UPDATE: php5-cgi query string parameters parsing
        vulnerability
        - debian/patches/php5-CVE-2012-1823.patch: filter query strings that
          are prefixed with '-'
        - CVE-2012-1823
        - CVE-2012-2311
     -- Steve Beattie <email address hidden>   Thu, 03 May 2012 15:13:14 -0700
  • php5 (5.3.2-1ubuntu4.14) lucid-security; urgency=low
    
      * debian/patches/php5-CVE-2012-0831-regression.patch: fix
        magic_quotes_gpc ini setting regression introduced by patch for
        CVE-2012-0831. Thanks to Ondřej Surý for the patch. (LP: #930115)
     -- Steve Beattie <email address hidden>   Fri, 10 Feb 2012 15:07:08 -0800
  • php5 (5.3.2-1ubuntu4.13) lucid-security; urgency=low
    
      * SECURITY UPDATE: memory allocation failure denial of service
        - debian/patches/php5-CVE-2011-4153.patch: check result of
          zend_strdup() and calloc() for failed allocations
        - CVE-2011-4153
      * SECURITY UPDATE: predictable hash collision denial of service
        (LP: #910296)
        - debian/patches/php5-CVE-2011-4885.patch: add max_input_vars
          directive with default limit of 1000
        - ATTENTION: this update changes previous php5 behavior by
          limiting the number of external input variables to 1000.
          This may be increased by adding a "max_input_vars"
          directive to the php.ini configuration file. See
          http://www.php.net/manual/en/info.configuration.php#ini.max-input-vars
          for more information.
        - CVE-2011-4885
      * SECURITY UPDATE: remote code execution vulnerability introduced by
        the fix for CVE-2011-4885 (LP: #925772)
        - debian/patches/php5-CVE-2012-0830.patch: return rather than
          continuing if max_input_vars limit is reached
        - CVE-2012-0830
      * SECURITY UPDATE: XSLT arbitrary file overwrite attack
        - debian/patches/php5-CVE-2012-0057.patch: add xsl.security_prefs
          ini option to define forbidden operations within XSLT stylesheets
        - CVE-2012-0057
      * SECURITY UPDATE: PDORow session denial of service
        - debian/patches/php5-CVE-2012-0788.patch: fail gracefully when
          attempting to serialize PDORow instances
        - CVE-2012-0788
      * SECURITY UPDATE: magic_quotes_gpc remote disable vulnerability
        - debian/patches/php5-CVE-2012-0831.patch: always restore
          magic_quote_gpc on request shutdown
        - CVE-2012-0831
      * SECURITY UPDATE: arbitrary files removal via cronjob
        - debian/php5-common.php5.cron.d: take greater care when removing
          session files (overlooked in a previous update).
        - http://git.debian.org/?p=pkg-php%2Fphp.git;a=commitdiff_plain;h=d09fd04ed7bfcf7f008360c6a42025108925df09
        - CVE-2011-0441
     -- Steve Beattie <email address hidden>   Wed, 08 Feb 2012 20:55:57 -0800
  • php5 (5.3.2-1ubuntu4.11) lucid-security; urgency=low
    
      * SECURITY UPDATE: Denial of service and possible information disclosure
        via exif integer overflow
        - debian/patches/php5-CVE-2011-4566.patch: fix count checks in
          ext/exif/exif.c.
        - CVE-2011-4566
     -- Marc Deslauriers <email address hidden>   Tue, 13 Dec 2011 09:16:21 -0500
  • php5 (5.3.2-1ubuntu4.10) lucid-security; urgency=low
    
      [ Angel Abad ]
      * SECURITY UPDATE: File path injection vulnerability in RFC1867 File
        upload filename (LP: #813115)
        - debian/patches/php5-CVE-2011-2202.patch:
        - CVE-2011-2202
      * SECURITY UPDATE: Fixed stack buffer overflow in socket_connect()
        (LP: #813110)
        - debian/patches/php5-CVE-2011-1938.patch:
        - CVE-2011-1938
    
      [ Steve Beattie ]
      * SECURITY UPDATE: DoS in zip handling due to addGlob() crashing
        on invalid flags
        - debian/patches/php5-CVE-2011-1657.patch: check for valid flags
        - CVE-2011-1657
      * SECURITY UPDATE: crypt_blowfish doesn't properly handle 8-bit
        (non-ascii) passwords leading to a smaller collision space
        - debian/patches/php5-CVE-2011-2483.patch: update crypt_blowfish
          to 1.2 to correct handling of passwords containing 8-bit
          (non-ascii) characters.
          CVE-2011-2483
      * SECURITY UPDATE: DoS due to failure to check for memory allocation errors
        - debian/patches/php5-CVE-2011-3182.patch: check the return values
          of the malloc, calloc, and realloc functions
        - CVE-2011-3182
      * SECURITY UPDATE: DoS in errorlog() when passed NULL
        - debian/patches/php5-CVE-2011-3267.patch: fix NULL pointer crash in
          errorlog()
        - CVE-2011-3267
      * SECURITY UPDATE: information leak via handler interrupt (LP: #852871)
        - debian/patches/php5-CVE-2010-1914.patch: grab references before
          calling zendi_convert_to_long()
        - CVE-2010-1914
     -- Steve Beattie <email address hidden>   Fri, 14 Oct 2011 14:24:59 -0700
  • php5 (5.3.2-1ubuntu4.9) lucid-security; urgency=low
    
      * debian/patches/php5-pear-CVE-2011-1144-regression.patch: fix
        mkdir parenthesis issue and PEAR::raiseErro typo (LP: #774452)
     -- Steve Beattie <email address hidden>   Mon, 02 May 2011 09:21:53 -0700
  • php5 (5.3.2-1ubuntu4.8) lucid-security; urgency=low
    
      * SECURITY UPDATE: arbitrary files removal via cronjob
        - debian/php5-common.php5.cron.d: take greater care when removing
          session files.
        - http://git.debian.org/?p=pkg-php%2Fphp.git;a=commitdiff_plain;h=d09fd04ed7bfcf7f008360c6a42025108925df09
        - CVE-2011-0441
      * SECURITY UPDATE: symlink tmp races in pear install
        - debian/patches/php5-pear-CVE-2011-1072.patch: improved
          tempfile handling.
        - debian/rules: apply patch manually after unpacking PEAR phar
          archive.
        - CVE-2011-1072
      * SECURITY UPDATE: more symlink races in pear install
        - debian/patches/php5-pear-CVE-2011-1144.patch: add TOCTOU save
          file handler.
        - debian/rules: apply patch manually after unpacking PEAR phar
          archive.
        - CVE-2011-1144
      * SECURITY UPDATE: pathname restriction bypass vulnerability
        - debian/patches/php5-CVE-2006-7243.patch: check for passed
          filenames containing NULL bytes.
        - CVE-2006-7243
      * SECURITY UPDATE: use-after-free vulnerability
        - debian/patches/php5-CVE-2010-4697.patch: retain reference to
          object until getter/setter are done.
        - CVE-2010-4697
      * SECURITY UPDATE: denial of service through application crash with
        invalid images
        - debian/patches/php5-CVE-2010-4698.patch: verify anti-aliasing
          steps are either 4 or 16.
        - CVE-2010-4698
      * SECURITY UPDATE: denial of service through application crash
        - debian/patches/php5-CVE-2011-0420.patch: improve grapheme_extract()
          argument validation.
        - CVE-2011-0420
      * SECURITY UPDATE: denial of service through application crash
        - debian/patches/php5-CVE-2011-0421.patch: fail operation gracefully
          when handling zero sized zipfile with the FL_UNCHANGED argument
        - CVE-2011-0421
      * SECURITY UPDATE: denial of service through application crash when
        handling images with invalid exif tags
        - debian/patches/php5-CVE-2011-0708.patch: stricter exif checking
        - CVE-2011-0708
      * SECURITY UPDATE: denial of service and possible data disclosure
        through integer overflow
        - debian/patches/php5-CVE-2011-1092.patch: better boundary
          condition checks in shmop_read()
        - CVE-2011-1092
      * SECURITY UPDATE: use-after-free vulnerability
        - debian/patches/php5-CVE-2011-1148.patch: improve reference
          counting
        - CVE-2011-1148
      * SECURITY UPDATE: format string vulnerability
        - debian/patches/php5-CVE-2011-1153.patch: correctly quote format
          strings
        - CVE-2011-1153
      * SECURITY UPDATE: denial of service through buffer overflow crash
        (code execution mitigated by compilation with Fortify Source)
        - debian/patches/php5-CVE-2011-1464.patch: limit amount of precision
          to ensure fitting within MAX_BUF_SIZE
        - CVE-2011-1464
      * SECURITY UPDATE: denial of service through application crash via
        integer overflow.
        - debian/patches/php5-CVE-2011-1466.patch: improve boundary
          condition checking in SdnToJulian()
        - CVE-2011-1466
      * SECURITY UPDATE: denial of service through application crash
        - debian/patches/php5-CVE-2011-1467.patch: check for invalid
          attribute symbols in NumberFormatter::setSymbol()
        - CVE-2011-1467
      * SECURITY UPDATE: denial of service through memory leak
        - debian/patches/php5-CVE-2011-1468.patch: fix memory leak of
          openssl contexts
        - CVE-2011-1468
      * SECURITY UPDATE: denial of service through application crash
        when using HTTP proxy with the FTP wrapper
        - debian/patches/php5-CVE-2011-1469.patch: improve pointer handling
        - CVE-2011-1469
      * SECURITY UPDATE: denial of service through application crash when
        handling ziparchive streams
        - debian/patches/php5-CVE-2011-1470.patch: set necessary elements of
          the meta data structure
        - CVE-2011-1470
      * SECURITY UPDATE: denial of service through application crash when
        handling malformed zip files
        - debian/patches/php5-CVE-2011-1471.patch: correct integer
          signedness error when handling zip_fread() return value.
        - CVE-2011-1471
     -- Steve Beattie <email address hidden>   Thu, 21 Apr 2011 11:07:40 -0700
  • php5 (5.3.2-1ubuntu4.7) lucid-security; urgency=low
    
      * debian/patches/php5-CVE-2010-3436-regression.patch: update
        main/fopen_wrappers.c to include fix for open_basedir restriction
        regression (LP: #701896)
     -- Steve Beattie <email address hidden>   Wed, 12 Jan 2011 07:28:55 -0800
  • php5 (5.3.2-1ubuntu4.6) lucid-security; urgency=low
    
      * SECURITY UPDATE: open_basedir bypass
        - debian/patches/php5-CVE-2010-3436.patch: more strict checking in
          php_check_specific_open_basedir()
        - CVE-2010-3436
      * SECURITY UPDATE: NULL pointer dereference crash
        - debian/patches/php5-CVE-2010-3709.patch: check for NULL when
          getting zip comment
        - CVE-2010-3709
      * SECURITY UPDATE: memory consumption denial of service
        - debian/patches/php5-CVE-2010-3710.patch: check for email address
          longer than RFC 2821 allows
        - CVE-2010-3710
      * SECURITY UPDATE: xml decode bypass
        - debian/patches/php5-CVE-2010-3870.patch: improve utf8 decoding
        - CVE-2010-3870
      * SECURITY UPDATE: integer overflow can cause an application crash
        - debian/patches/php5-CVE-2010-4409.patch: fix invalid args in
          NumberFormatter::getSymbol()
        - CVE-2010-4409
      * SECURITY UPDATE: infinite loop/denial of service when dealing with
        certain textual forms of MAX_FLOAT (LP: #697181)
        - debian/patches/php5-CVE-2010-4645.patch: treat local doubles
          as volatile to avoid x87 registers in zend_strtod()
        - CVE-2010-4645
     -- Steve Beattie <email address hidden>   Fri, 07 Jan 2011 10:56:23 -0800
  • php5 (5.3.2-1ubuntu4.5) lucid-security; urgency=low
    
      * SECURITY UPDATE: denial of service and possible memory corruption via
        negative size in HTTP chunked encoding stream
        - debian/patches/CVE-2010-1866.patch: prevent chunk_size from
          overflowing in ext/standard/filters.c.
        - CVE-2010-1866
      * SECURITY UPDATE: arbitrary code execution via empty SQL query
        - debian/patches/CVE-2010-1868.patch: use ecalloc instead of emalloc in
          ext/sqlite/sqlite.c.
        - CVE-2010-1868
      * SECURITY UPDATE: denial of service via fnmatch stack consumption
        - debian/patches/CVE-2010-1917.patch: limit size of pattern in
          ext/standard/file.c.
        - CVE-2010-1917
      * SECURITY UPDATE: arbitrary memory disclosure and possible code
        execution via phar extension
        - debian/patches/CVE-2010-2094.patch: use correct format string in
          ext/phar/dirstream.c, ext/phar/stream.c.
        - CVE-2010-2094
        - CVE-2010-2950
      * SECURITY UPDATE: sensitive information disclosure or arbitrary code
        execution via use-after-free in SplObjectStorage unserializer
        - debian/patches/CVE-2010-2225.patch: fix logic in
          ext/spl/spl_observer.c, ext/standard/{php_var.h,var_unserializer.*},
          add tests to ext/spl/tests.
        - CVE-2010-2225
      * SECURITY UPDATE: sensitive information disclosure via error messages
        - debian/patches/CVE-2010-2531.patch: don't display data when flushing
          output buffer in ext/standard/{var.c,php_var.h}, fix tests in
          ext/standard/tests/general_functions.
        - CVE-2010-2531
      * SECURITY UPDATE: arbitrary session variable modification via crafted
        session variable name
        - debian/patches/CVE-2010-3065.patch: handle PS_UNDEF_MARKER marker in
          ext/session/session.c.
        - CVE-2010-3065
      * debian/patches/lp564920-fix-big-files.patch: Fix downloading of large
        files (LP: #564920)
     -- Marc Deslauriers <email address hidden>   Fri, 17 Sep 2010 08:14:26 -0400
  • php5 (5.3.2-1ubuntu4.3) lucid-proposed; urgency=low
    
      * debian/patches/lp564920-fix-big-files.patch: Fix downloading of large
        files (LP: #564920)
     -- Clint Byrum <email address hidden>   Mon, 16 Aug 2010 11:50:19 -0700
  • php5 (5.3.2-1ubuntu4.2) lucid-proposed; urgency=low
    
      * debian/patches/session_save_path.patch: Save PHP sessions to
        /var/lib/php rather than /tmp (LP: #573222)
     -- Chuck Short <email address hidden>   Mon, 10 May 2010 04:00:03 -0400
  • php5 (5.3.2-1ubuntu4.1) lucid-proposed; urgency=low
    
      * debian/patches/fix-mysql-badmem.patch: Fix mysql crash when using php5-cgi. (LP: #567043)
     -- Chuck Short <email address hidden>   Mon, 03 May 2010 11:23:43 -0400
  • php5 (5.3.2-1ubuntu4) lucid; urgency=low
    
      * debian/control, debian/rules: Re-enable libedit-dev. (LP: #548823)
     -- Chuck Short <email address hidden>   Mon, 05 Apr 2010 15:33:21 -0400
  • php5 (5.3.2-1ubuntu3) lucid; urgency=low
    
      * debian/control: Fix upgrade of php5-ldap from 5.3.1. (LP: #)
     -- Chuck Short <email address hidden>   Sun, 28 Mar 2010 15:41:34 -0400
  • php5 (5.3.2-1ubuntu2) lucid; urgency=low
    
      * debian/control: Dont build with libmcrypt-dev.
     -- Chuck Short <email address hidden>   Fri, 26 Mar 2010 14:39:36 -0400
  • php5 (5.3.2-1ubuntu1) lucid; urgency=low
    
      * Merge from debian unstable:
        - debian/control:
          * Dropped firebird2.1-dev, libc-client-dev, libmcrypt-dev as it is in universe.
          * Dropped libmysqlclient15-dev, build against mysql 5.1.
          * Dropped libcurl-dev not in the archive.
          * Suggest php5-suhosin rather than recommends.
          * Dropped php5-imap, php5-interbase, php5-mcrypt since we have versions already in
            universe.
          * Dropped libonig-dev and libqgdbm since its in universe. (will be re-added in lucid+1)
          * Dropped locales-all.
        - modulelist: Drop imap, interbase, and mcrypt.
        - debian/rules:
          * Dropped building of mcrypt, imap, and interbase.
          * Install apport hook for php5.
        - Dropped debian/patches/libedit_is_editline.patch.
     -- Chuck Short <email address hidden>   Tue, 16 Mar 2010 09:09:50 -0400
  • php5 (5.3.1-5ubuntu2) lucid; urgency=low
    
      * debian/patches/libedit_is_editline.patch: Updated for PHP 5.3.2 (LP: #543212)
     -- Chuck Short <email address hidden>   Mon, 22 Mar 2010 08:40:13 -0400
  • php5 (5.3.1-5ubuntu1) lucid; urgency=low
    
      * Upload to lucid:
        - debian/control:
         * Dropped firebird2.1-dev, libc-client-dev, libmcrypt-dev as it is in universe.
         * Dropped libmysqlclient15-dev, build against mysql 5.1.
         * Dropped libcurl-dev not in the archive
         * Suggest php5-suhosin rather than recommends.
         * Dropped php5-imap, php5-interbase, php5-mcrypt since we have versions already in
           universe
         * Dropped locales-all.
        - modulelist: Drop imap, internabse, and mcrypt.
        - debian/rules:
          + Dropped building of mycrypt, imap, and interbase.
          + Install apport hook for php5, apart of the server-lucid-apport-hooks.
        - debian/patches/libedit_is_editline.patch: Refreshed.
     -- Chuck Short <email address hidden>   Wed, 24 Feb 2010 11:16:20 -0500
  • php5 (5.2.12.dfsg.1-2ubuntu2) lucid; urgency=low
    
      * debian/control: Fix FTBFS.
     -- Chuck Short <email address hidden>   Thu, 04 Feb 2010 14:57:16 -0500
  • php5 (5.2.12.dfsg.1-2ubuntu1) lucid; urgency=low
    
      * Merge from debian testing.  Remaining changes:
        - debian/control, debian/rules: Disable a few build dependencies and
          accompanying binary packages which we do not want to support in main:
          + firebird2-dev/php5-interbase (we have a seperate php-interbase source)
          + libc-client/php5-imap (we have a seperate php-imap source)
          + libmcrypt-dev/php5-mcrypt (seperate php-mcrypt source)
          + readline support again, now that the libedit issue is fixed.
        - debian/control: Add build dependency: libedit-dev (>= 2.9.cvs.20050518-1)
          CLI readline support.
        - debian/rules:
          + Correctly mangle PHP5_* macros for lpia
        - debian/control:
          + Rename Vcs-Browser & Vcs-Git to XS-Original-Vcs-Browser & XS-Original-Vcs-Git (LP: #323731).
        - debian/control: Move php5-suhoshin to Suggests.
        - debian/rules: Fix broken symlink for pear.
        - main/php_version.h: updated with Ubuntu version info
        - debian/patches/series: Re-enable the 033-we_WANT_libtool.patch patch
        - debian/rules, debian/source_php5.py: Install apport hook.
      * Dropped patches: CVE-2009-3557.patch and CVE-2009-3558.patch, no longer needed.
    
    php5 (5.2.12.dfsg.1-2) unstable; urgency=low
    
      * Update Build-Depends: to include firefox2.1-dev as preferred
        alternative (Closes: #564691)
      * Reformat Build-Depends: to one-dependency-per-line
      * Reduce number of firebird*-dev to include only version in
        stable/testing/unstable
      * Reduce number of libdb*-dev to include only version in
        stable/testing/unstable
      * Switch to automake (>= 1.11) | automake1.11, depend on autoconf
        (>= 2.63) (Closes: #549148)
    
    php5 (5.2.12.dfsg.1-1) unstable; urgency=low
    
      [ Thijs Kinkhorst ]
      * Change comment in module .ini snippets from # to ; to avoid deprecation
        warnings with PHP 5.3.0.
    
      [ Ondřej Surý ]
      * Imported Upstream version 5.2.12.dfsg.1
      * Removed manpage_spelling.patch, merged upstream.
      * Removed libedit_is_editline.patch, merged upstream.
      * Refreshed max_file_uploads.patch, patch can be removed, it's kept to
        raise max_file_uploads to 50.
      * Refreshed and updated suhosin.patch
      * Refreshed 001-libtool_fixes.patch, 004-ldap_fix.patch,
        006-debian_quirks.patch, 013-force_getaddrinfo.patch,
        034-apache2_umask_fix.patch, 053-extension_api.patch,
        056-mime_magic_liberal.patch, 115-autoconf_ftbfs.patch,
        gentoo/009_ob-memory-leaks.patch, mssql-null-exception.patch,
        use_embedded_timezonedb.patch
      * Removed autogenerated main/php_config.h.in from suhosin.patch
        (Ubuntu: #493761)
      * Short open tags are On again in php.ini-dist (Closes: #537099)
      * Don't leave .start if we are purging (Closes: #561739)
      * Add README.Debian file to /usr/share/doc/php-pear/PEAR, so the
        directory is not deleted (Closes: #563437, #542483)
    
      [ Upstream ]
      * Fix default pear.php.net channel definitions (Closes: #559029)
     -- Chuck Short <email address hidden>   Tue, 26 Jan 2010 14:09:58 +0000
  • php5 (5.2.11.dfsg.1-2ubuntu2) lucid; urgency=low
    
      * debian/rules, debian/source_php5.py: Install apport hook.
     -- Chuck Short <email address hidden>   Tue, 19 Jan 2010 10:22:30 -0500
  • php5 (5.2.11.dfsg.1-2ubuntu1) lucid; urgency=low
    
      * Merge from debian unstable, remaining changes:
        - debian/control, debian/rules: Disable a few build dependencies and
          accompanying binary packages which we do not want to support in main:
          + firebird2-dev/php5-interbase (we have a seperate php-interbase source)
          + libc-client/php5-imap (we have a seperate php-imap source)
          + libmcrypt-dev/php5-mcrypt (seperate php-mcrypt source)
          + readline support again, now that the libedit issue is fixed.
        - debian/control: Add build dependency: libdedit-dev (>= 2.9.cvs.20050518-1)
          CLI readline support.
        - debian/rules:
          + Correctly mangle PHP5_* macros for lpia
        - debian/control:
          + Rename Vcs-Browser & Vcs-Git to XS-Original-Vcs-Browser & XS-Original-Vcs-Git (LP: #323731).
        - debian/control: Move php5-suhoshin to Suggests.
        - debian/rules: Fix broken symlink for pear.
        - main/php_version.h: updated with Ubuntu version info
      * debian/patches/series: Re-enable the 033-we_WANT_libtool.patch patch
      * debian/patches/sybase-alias.patch: use the debian patch
      * Dropped unapplied patches: fix_64bit_time.patch,
        fix-autoconf-ftbfs.patch, 027-readline_is_editline.patch,
        deprecated_freetds_check.patch, use-specific-libdb-version.patch,
        CVE-2008-5625.patch.
      * SECURITY UPDATE: safe_mode bypass via tempam function
        - debian/patches/CVE-2009-3557.patch: check for safe_mode in
          ext/standard/file.c.
        - CVE-2009-3557
      * SECURITY UPDATE: open_basedir restrictions bypass via posix_mkfifo
        - debian/patches/CVE-2009-3558.patch: check for open_basedir in
          ext/posix/posix.c.
        - CVE-2009-3558
     -- Marc Deslauriers <email address hidden>   Mon, 30 Nov 2009 14:13:45 -0500
  • php5 (5.2.11.dfsg.1-1ubuntu1) lucid; urgency=low
    
      * Merge from debian testing, remaining changes:
        - debian/control, debian/rules: Disable a few build dependencies and
          accompanying, binary packages which we do not want to support in main:
          + firebird2-dev/php5-interbase (we have a seperate php-interbase source)
          + libc-client/php5-imap (we have a seperate php-imap source)
          + libmcrypt-dev/php5-mcrypt (seperate php-mycrpt source)
          + readline support again, now that the libedit issue is fixed.
        - debian/control: Add build dependency: libdedit-dev (>= 2.9.cvs.20050518-1)
          CLI readline support.
        - debian/rules:
          + Correctly mangle PHP5_* macros for lpia
        - debian/control:
          + Use libdb-4.6-dev.
          + Rename Vcs-Browser & Vcs-Git to XS-Original-Vcs-Browser & XS-Original-Vcs-Git (LP: #323731).
        - Dropped patches:
          - debian/patches/119-sybase-alias.patch: Use Debian's patch.
          - debian/patches/fix-autoconf-ftbfs.patch: Use Debian's patch
          - debian/patches/fix-zlib-decompression: Already in upstream
        - Use the default pear/install-pear-nozlib.phar in php 5.2.11
        - debian/control: Move php5-suhoshin to Suggests.
        - debian/rules: Fix broken symlink for pear.
        - Dropped dependency on autoconf2.13.
    
    php5 (5.2.11.dfsg.1-1) unstable; urgency=low
    
      * New upstream release
    
      [ Fixes incorporated upstream ]
      * Fix 4-year digit year on big-endian platforms (Closes: #542301)
      * patch curl_streams_sleep.patch
      * patch strcmp_null-OnUpdateErrorLog.patch (partially addresses #540605)
      * patch check_ini_on_modify_status.patch
    
      [ Raphael Geissert ]
      * Add aliases to the mssql functions on the sybase extension (Closes: #523073)
      * Fix the rows_affected alias, it should be affected_rows
      * Avoid possible memory dumps via PG on restored ini values (Closes: #540605)
    
      [ Ondrej Sury ]
      * Fix FTBFS with current autoconf/automake (Closes: #542906, #542088)
      * Add avr32-linux-gnu to no -gstabs toolchains (Closes: #543278)
      * Fix FTBFS on Debian Hurd (Closes: #530281)
      * fix whitespace in libapache2-mod-php5.postinst
    
      [ Sean Finney ]
      * incorporate/ack previous NMU's, thanks Andreas.
      * update debian patch 115-autoconf_ftbfs.patch for new upstream version
      * update debian patch fix_broken_upstream_tests.patch
      * update debian patch mssql-null-exception.patch
      * refresh various quilt patches against new upstream version
      * remove no longer needed "legacy" support for conffile migration
      * add dpkg trigger in the apache2 and apache2filter sapis for reloading
        apache2 on extension updates (Closes: #490023, #524206)
      * let libmysqlclient15-dev be a fallback alternative for libmysqlclient-dev
        in case someone wants to backport the package.
      * update list of installed documentation
    
    php5 (5.2.10.dfsg.1-2.2) unstable; urgency=medium
    
       * Non-maintainer upload.
       * Drop hand-crafted dependency on libmysqlclient15.
    
    php5 (5.2.10.dfsg.1-2.1) unstable; urgency=medium
    
       * Non-maintainer upload.
       * Fix FTBFS with new autoconf. Thanks to Russ Allbery for the patch.
         Closes: #542906
     -- Chuck Short <email address hidden>   Fri, 06 Nov 2009 01:44:25 +0000
  • php5 (5.2.10.dfsg.1-2ubuntu6.1) karmic-proposed; urgency=low
    
      * debian/patches/series: Re-enable 019-z_off_t_as_long.patch. This is
        causing users to have issues with zlib (LP: #451314)
    
     -- Chuck Short <email address hidden>   Wed, 28 Oct 2009 09:03:25 -0400
  • php5 (5.2.10.dfsg.1-2ubuntu6) karmic; urgency=low
    
      * debian/rules; Fix broken symlink preventing php-pear from working
        properly. (LP: #451277)
    
     -- Chuck Short <email address hidden>   Fri, 23 Oct 2009 11:17:03 -0400