Packages
- php5 -
Details
USN-1042-1 fixed vulnerabilities in PHP5. The fix for CVE-2010-3436
introduced a regression in the open_basedir restriction handling code.
This update fixes the problem.
We apologize for the inconvenience.
Original advisory details:
It was discovered that attackers might be able to bypass open_basedir()
restrictions by passing a specially crafted filename. (CVE-2010-3436)
USN-1042-1 fixed vulnerabilities in PHP5. The fix for CVE-2010-3436
introduced a regression in the open_basedir restriction handling code.
This update fixes the problem.
We apologize for the inconvenience.
Original advisory details:
It was discovered that attackers might be able to bypass open_basedir()
restrictions by passing a specially crafted filename. (CVE-2010-3436)
Update instructions
In general, a standard system update will make all the necessary changes.
Learn more about how to get the fixes.The problem can be corrected by updating your system to the following package versions:
Ubuntu Release | Package Version | ||
---|---|---|---|
9.10 karmic | php5-cli – 5.2.10.dfsg.1-2ubuntu6.7 | ||
php5-cgi – 5.2.10.dfsg.1-2ubuntu6.7 | |||
libapache2-mod-php5 – 5.2.10.dfsg.1-2ubuntu6.7 | |||
8.04 hardy | php5-cli – 5.2.4-2ubuntu5.14 | ||
php5-cgi – 5.2.4-2ubuntu5.14 | |||
libapache2-mod-php5 – 5.2.4-2ubuntu5.14 | |||
6.06 dapper | php5-cli – 5.1.2-1ubuntu3.21 | ||
php5-cgi – 5.1.2-1ubuntu3.21 | |||
libapache2-mod-php5 – 5.1.2-1ubuntu3.21 | |||
10.10 maverick | php5-cli – 5.3.3-1ubuntu9.3 | ||
php5-cgi – 5.3.3-1ubuntu9.3 | |||
libapache2-mod-php5 – 5.3.3-1ubuntu9.3 | |||
10.04 lucid | php5-cli – 5.3.2-1ubuntu4.7 | ||
php5-cgi – 5.3.2-1ubuntu4.7 | |||
libapache2-mod-php5 – 5.3.2-1ubuntu4.7 |
Reduce your security exposure
Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.