svn commit: r304559 - in head: lang/php52 security/vuxml

Bryan Drewery bdrewery at FreeBSD.org
Thu Sep 20 03:02:44 UTC 2012


Author: bdrewery
Date: Thu Sep 20 03:02:43 2012
New Revision: 304559
URL: http://svn.freebsd.org/changeset/ports/304559

Log:
  - Update php52 backports patch to 20120911
  - Add and update relevant vuxml entries
  
  Changes:
    - CVE-2011-1398 - The sapi_header_op function in main/SAPI.c in PHP
      before 5.3.11 does not properly handle %0D sequences
    - CVE-2012-0789 - Memory leak in the timezone functionality in PHP
      before 5.3.9 allows remote attackers to cause a denial of service
      (memory consumption) by triggering many strtotime function calls,
      which are not properly handled by the php_date_parse_tzfile cache.
    - CVE-2012-3365 - The SQLite functionality in PHP before 5.3.15 allows
      remote attackers to bypass the open_basedir protection mechanism via
       unspecified vectors
    - Timezone database updated to version 2012.5 (2012e) (from 2011.13 (2011m))
    - Minor improvements (CVE-2012-2688, compilation issues with old GCC)
  
  PR:		ports/171583
  Submitted by:	Svyatoslav Lempert <svyatoslav.lempert at gmail.com>
  Approved by:	Alex Keda <admin at lissyara.su> (maintainer)

Modified:
  head/lang/php52/Makefile
  head/lang/php52/distinfo
  head/security/vuxml/vuln.xml

Modified: head/lang/php52/Makefile
==============================================================================
--- head/lang/php52/Makefile	Thu Sep 20 01:09:57 2012	(r304558)
+++ head/lang/php52/Makefile	Thu Sep 20 03:02:43 2012	(r304559)
@@ -7,7 +7,7 @@
 
 PORTNAME=	php52
 PORTVERSION=	5.2.17
-PORTREVISION=	10
+PORTREVISION=	11
 CATEGORIES?=	lang devel www
 MASTER_SITES=	${MASTER_SITE_PHP}
 MASTER_SITE_SUBDIR=	distributions
@@ -26,7 +26,7 @@ USE_BZIP2=	yes
 MAKE_JOBS_SAFE=	yes
 
 # BACKPORTS patch for lang/php52 and all php52-extensions
-PATCHFILES=	php52-backports-security-20120721.patch
+PATCHFILES=	php52-backports-security-20120911.patch
 PATCH_SITES+=	http://php52-backports.googlecode.com/files/
 
 .if !defined(PKGNAMESUFFIX)

Modified: head/lang/php52/distinfo
==============================================================================
--- head/lang/php52/distinfo	Thu Sep 20 01:09:57 2012	(r304558)
+++ head/lang/php52/distinfo	Thu Sep 20 03:02:43 2012	(r304559)
@@ -1,7 +1,7 @@
 SHA256 (php-5.2.17.tar.bz2) = e81beb13ec242ab700e56f366e9da52fd6cf18961d155b23304ca870e53f116c
 SIZE (php-5.2.17.tar.bz2) = 9092312
-SHA256 (php52-backports-security-20120721.patch) = a8ef22aaf2c7c1ff43d4154709a465f1ae6afaf1aeb1e6a39e274dcf36e33499
-SIZE (php52-backports-security-20120721.patch) = 306125
+SHA256 (php52-backports-security-20120911.patch) = 4911e2a5abb72d0558b2baf07ff64ca054d71219bde183e41b591894fb7cb1f6
+SIZE (php52-backports-security-20120911.patch) = 356599
 SHA256 (php-5.2.14-fpm-0.5.14-freebsd.patch.gz) = 354ce451417d14ef47761ae55147e9cee30fa0ff6f59447da021194c539f4d7f
 SIZE (php-5.2.14-fpm-0.5.14-freebsd.patch.gz) = 43550
 SHA256 (suhosin-patch-5.2.16-0.9.7.patch.gz) = aae115a318d80b3f32cedf876e7a8e4b932febb1b0c743c0b398003ebe122f91

Modified: head/security/vuxml/vuln.xml
==============================================================================
--- head/security/vuxml/vuln.xml	Thu Sep 20 01:09:57 2012	(r304558)
+++ head/security/vuxml/vuln.xml	Thu Sep 20 03:02:43 2012	(r304559)
@@ -51,6 +51,82 @@ Note:  Please add new entries to the beg
 
 -->
 <vuxml xmlns="http://www.vuxml.org/apps/vuxml-1">
+  <vuln vid="ec255bd8-02c6-11e2-92d1-000d601460a4">
+    <topic>php5-sqlite -- open_basedir bypass</topic>
+    <affects>
+      <package>
+	<name>php5-sqlite</name>
+	<range><ge>5.2</ge><lt>5.2.17_11</lt></range>
+	<range><ge>5.3</ge><lt>5.3.15</lt></range>
+      </package>
+      <package>
+	<name>php52-sqlite</name>
+	<range><lt>5.2.17_11</lt></range>
+      </package>
+      <package>
+	<name>php53-sqlite</name>
+	<range><lt>5.3.15</lt></range>
+      </package>
+    </affects>
+    <description>
+      <body xmlns="http://www.w3.org/1999/xhtml">
+	<p>MITRE CVE team reports:</p>
+	<blockquote cite="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3365">
+	  <p>The SQLite functionality in PHP before 5.3.15 allows remote
+	    attackers to bypass the open_basedir protection mechanism via
+	    unspecified vectors.</p>
+	</blockquote>
+      </body>
+    </description>
+    <references>
+      <cvename>CVE-2012-3365</cvename>
+      <url>https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3365</url>
+    </references>
+    <dates>
+      <discovery>2012-06-14</discovery>
+      <entry>2012-09-19</entry>
+    </dates>
+  </vuln>
+
+  <vuln vid="9b2a5e88-02b8-11e2-92d1-000d601460a4">
+    <topic>php5 -- Denial of Service in php_date_parse_tzfile()</topic>
+    <affects>
+      <package>
+	<name>php5</name>
+	<range><ge>5.2</ge><lt>5.2.17_11</lt></range>
+	<range><ge>5.3</ge><lt>5.3.9</lt></range>
+      </package>
+      <package>
+	<name>php52</name>
+	<range><lt>5.2.17_11</lt></range>
+      </package>
+      <package>
+	<name>php53</name>
+	<range><lt>5.3.9</lt></range>
+      </package>
+    </affects>
+    <description>
+      <body xmlns="http://www.w3.org/1999/xhtml">
+	<p>MITRE CVE team reports:</p>
+	<blockquote cite="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0789">
+	  <p>Memory leak in the timezone functionality in PHP before 5.3.9
+	    allows remote attackers to cause a denial of service (memory
+	    consumption) by triggering many strtotime function calls, which are
+	    not properly handled by the php_date_parse_tzfile cache.</p>
+	</blockquote>
+      </body>
+    </description>
+    <references>
+      <cvename>CVE-2012-0789</cvename>
+      <url>https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0789</url>
+      <url>https://bugs.php.net/bug.php?id=53502</url>
+    </references>
+    <dates>
+      <discovery>2010-12-08</discovery>
+      <entry>2012-09-19</entry>
+    </dates>
+  </vuln>
+
   <vuln vid="53a0ddef-0208-11e2-8afa-0024e830109b">
     <topic>dns/bind9* -- Several vulnerabilities</topic>
     <affects>
@@ -450,12 +526,13 @@ Note:  Please add new entries to the beg
     <affects>
       <package>
 	<name>php5</name>
-	<range><ge>5.2</ge><lt>5.3.11</lt></range>
+	<range><ge>5.2</ge><lt>5.2.17_11</lt></range>
+	<range><ge>5.3</ge><lt>5.3.11</lt></range>
 	<range><ge>5.4</ge><lt>5.4.1</lt></range>
       </package>
       <package>
 	<name>php52</name>
-	<range><ge>0</ge></range>
+	<range><lt>5.2.17_11</lt></range>
       </package>
       <package>
 	<name>php53</name>
@@ -485,6 +562,7 @@ Note:  Please add new entries to the beg
     <dates>
       <discovery>2011-11-06</discovery>
       <entry>2012-09-05</entry>
+      <modified>2012-09-19</modified>
     </dates>
   </vuln>
 
@@ -14697,6 +14775,11 @@ Note:  Please add new entries to the beg
 	  <p>Paths with NULL in them (foo\0bar.txt) are now considered
 	    as invalid (CVE-2006-7243).</p>
 	</blockquote>
+	<blockquote cite="http://www.freebsd.org/cgi/query-pr.cgi?pr=ports/171583">
+	  <p>The php52 backports maintainer reports that this issue is unlikely
+	    to be fixed in 5.2 due to design roadblocks. Users are strongly
+	    encouraged to upgrade as soon as possible.</p>
+	</blockquote>
       </body>
     </description>
     <references>
@@ -14707,6 +14790,7 @@ Note:  Please add new entries to the beg
     <dates>
       <discovery>2010-12-10</discovery>
       <entry>2011-01-13</entry>
+      <modified>2012-09-19</modified>
     </dates>
   </vuln>
 



More information about the svn-ports-all mailing list