what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Mandriva Linux Security Advisory 2011-165

Mandriva Linux Security Advisory 2011-165
Posted Nov 3, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-165 - Multiple vulnerabilities have been identified and fixed in php. Use-after-free vulnerability in the substr_replace function in PHP 5.3.6 and earlier allows context-dependent attackers to cause a denial of service or possibly have unspecified other impact by using the same variable for multiple arguments. The ZipArchive::addPattern functions in ext/zip/php_zip.c in PHP 5.3.6 allow context-dependent attackers to cause a denial of service via certain flags arguments, as demonstrated by GLOB_APPEND. Stack-based buffer overflow in the socket_connect function in ext/sockets/sockets.c in PHP 5.3.3 through 5.3.6 might allow context-dependent attackers to execute arbitrary code via a long pathname for a UNIX socket. Various other issues were also addressed.

tags | advisory, denial of service, overflow, arbitrary, php, vulnerability
systems | linux, unix, mandriva
advisories | CVE-2011-1148, CVE-2011-1657, CVE-2011-1938, CVE-2011-2202, CVE-2011-2483, CVE-2011-3182, CVE-2011-3267, CVE-2011-3268
SHA-256 | e4e0c6e0f280e265039c8e4deb8ffadb2f148b8795224a02c5d8c8d7007704c1

Mandriva Linux Security Advisory 2011-165

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDVSA-2011:165
http://www.mandriva.com/security/
_______________________________________________________________________

Package : php
Date : November 3, 2011
Affected: 2010.1
_______________________________________________________________________

Problem Description:

Multiple vulnerabilities has been identified and fixed in php:

Use-after-free vulnerability in the substr_replace function in PHP
5.3.6 and earlier allows context-dependent attackers to cause a
denial of service (memory corruption) or possibly have unspecified
other impact by using the same variable for multiple arguments
(CVE-2011-1148).

The (1) ZipArchive::addGlob and (2) ZipArchive::addPattern functions
in ext/zip/php_zip.c in PHP 5.3.6 allow context-dependent attackers
to cause a denial of service (application crash) via certain flags
arguments, as demonstrated by (a) GLOB_ALTDIRFUNC and (b) GLOB_APPEND
(CVE-2011-1657).

Stack-based buffer overflow in the socket_connect function in
ext/sockets/sockets.c in PHP 5.3.3 through 5.3.6 might allow
context-dependent attackers to execute arbitrary code via a long
pathname for a UNIX socket (CVE-2011-1938).

The rfc1867_post_handler function in main/rfc1867.c in PHP before
5.3.7 does not properly restrict filenames in multipart/form-data
POST requests, which allows remote attackers to conduct absolute
path traversal attacks, and possibly create or overwrite arbitrary
files, via a crafted upload request, related to a file path injection
vulnerability. (CVE-2011-2202).

crypt_blowfish before 1.1, as used in PHP before 5.3.7 on certain
platforms, does not properly handle 8-bit characters, which makes
it easier for context-dependent attackers to determine a cleartext
password by leveraging knowledge of a password hash (CVE-2011-2483).

PHP before 5.3.7 does not properly check the return values of
the malloc, calloc, and realloc library functions, which allows
context-dependent attackers to cause a denial of service (NULL
pointer dereference and application crash) or trigger a buffer
overflow by leveraging the ability to provide an arbitrary value
for a function argument, related to (1) ext/curl/interface.c, (2)
ext/date/lib/parse_date.c, (3) ext/date/lib/parse_iso_intervals.c,
(4) ext/date/lib/parse_tz.c, (5) ext/date/lib/timelib.c, (6)
ext/pdo_odbc/pdo_odbc.c, (7) ext/reflection/php_reflection.c,
(8) ext/soap/php_sdl.c, (9) ext/xmlrpc/libxmlrpc/base64.c, (10)
TSRM/tsrm_win32.c, and (11) the strtotime function (CVE-2011-3182).

PHP before 5.3.7 does not properly implement the error_log function,
which allows context-dependent attackers to cause a denial of service
(application crash) via unspecified vectors (CVE-2011-3267).

Buffer overflow in the crypt function in PHP before 5.3.7 allows
context-dependent attackers to have an unspecified impact via a
long salt argument, a different vulnerability than CVE-2011-2483
(CVE-2011-3268).

The updated php packages have been upgraded to 5.3.8 which is not
vulnerable to these issues.

Additionally some of the PECL extensions has been upgraded and/or
rebuilt for the new php version.
_______________________________________________________________________

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1148
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1657
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1938
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2202
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2483
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3182
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3267
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3268
_______________________________________________________________________

Updated Packages:

Mandriva Linux 2010.1:
cec57536cda6e8d59a110fba5ddcf3ba 2010.1/i586/apache-mod_php-5.3.8-0.1mdv2010.2.i586.rpm
37772937bd4725ff699c3512c36eae25 2010.1/i586/libphp5_common5-5.3.8-0.1mdv2010.2.i586.rpm
cc3728304e043c51c1e9804924dd154d 2010.1/i586/php-apc-3.1.9-0.1mdv2010.2.i586.rpm
c6a7b39f07c9e617afc3f6b451aceeb7 2010.1/i586/php-apc-admin-3.1.9-0.1mdv2010.2.i586.rpm
a61c8a19c75b896bcd35e9f8dcb976a6 2010.1/i586/php-bcmath-5.3.8-0.1mdv2010.2.i586.rpm
0280ec7270b342b33ae728245503bac8 2010.1/i586/php-bz2-5.3.8-0.1mdv2010.2.i586.rpm
797254333d6ace06603e2c5cf00310fc 2010.1/i586/php-calendar-5.3.8-0.1mdv2010.2.i586.rpm
91f55d4905ab33875361f367181bc52b 2010.1/i586/php-cgi-5.3.8-0.1mdv2010.2.i586.rpm
914c9d9d3731e972106b3874be94abb1 2010.1/i586/php-cli-5.3.8-0.1mdv2010.2.i586.rpm
119a9b7e893db954e84740b2656c8f29 2010.1/i586/php-ctype-5.3.8-0.1mdv2010.2.i586.rpm
61826ae9662bd4ed7c0450aa0d55ba93 2010.1/i586/php-curl-5.3.8-0.1mdv2010.2.i586.rpm
3df2c7e7f752ff4ec7d3893d6b141304 2010.1/i586/php-dba-5.3.8-0.1mdv2010.2.i586.rpm
006322c61b4c76572c3c1f6c9d92c67b 2010.1/i586/php-devel-5.3.8-0.1mdv2010.2.i586.rpm
d07837b11d8715e7830b6ee73a9181c3 2010.1/i586/php-doc-5.3.8-0.1mdv2010.2.i586.rpm
36a72b08a6d2ff281e4f89db5f9c39b4 2010.1/i586/php-dom-5.3.8-0.1mdv2010.2.i586.rpm
0d9d8fdbf7bbc084f621f664cf11bc5d 2010.1/i586/php-eaccelerator-0.9.6.1-1.5mdv2010.2.i586.rpm
d2330b30f3a9228ba0380d7136270048 2010.1/i586/php-eaccelerator-admin-0.9.6.1-1.5mdv2010.2.i586.rpm
fa4b3c6a277ebcfae346a4bc02b50455 2010.1/i586/php-enchant-5.3.8-0.1mdv2010.2.i586.rpm
6be82463ea8fb9135749299720f227a4 2010.1/i586/php-exif-5.3.8-0.1mdv2010.2.i586.rpm
c636788d3c0bb31aa483bd4c90a0a4c3 2010.1/i586/php-fileinfo-5.3.8-0.1mdv2010.2.i586.rpm
5b9083eacb4a79ffa51a6f06f5299a02 2010.1/i586/php-filter-5.3.8-0.1mdv2010.2.i586.rpm
c0e7cbaa0a7fd9407df12727c48c9af9 2010.1/i586/php-fpm-5.3.8-0.1mdv2010.2.i586.rpm
8c666fe06b39f19f83a76792719c3d40 2010.1/i586/php-ftp-5.3.8-0.1mdv2010.2.i586.rpm
4ae748207a73478bdef58210850faa7d 2010.1/i586/php-gd-5.3.8-0.1mdv2010.2.i586.rpm
adfd78d875dc024d443421007d6cebf8 2010.1/i586/php-gearman-0.7.0-0.4mdv2010.2.i586.rpm
5cd25314dfe3605c0905fa6f27785acc 2010.1/i586/php-gettext-5.3.8-0.1mdv2010.2.i586.rpm
be92b7cbb1e5777454d1d50addedcda6 2010.1/i586/php-gmp-5.3.8-0.1mdv2010.2.i586.rpm
a55f6988c2b8d9f28c0a8d82f0784940 2010.1/i586/php-hash-5.3.8-0.1mdv2010.2.i586.rpm
83dd83b7f727ba8c87053a59b1141aa2 2010.1/i586/php-iconv-5.3.8-0.1mdv2010.2.i586.rpm
cd95b6f997b0b66bbbe2f60cba3328e6 2010.1/i586/php-imap-5.3.8-0.1mdv2010.2.i586.rpm
c21cbe67d964e01bc6a4df896093cd8b 2010.1/i586/php-intl-5.3.8-0.1mdv2010.2.i586.rpm
0e334a7cf534d162b36ba5b89bd6bd0d 2010.1/i586/php-json-5.3.8-0.1mdv2010.2.i586.rpm
3216276072816a357881f9b8319c938e 2010.1/i586/php-ldap-5.3.8-0.1mdv2010.2.i586.rpm
360f31da10ddb6b9f20a21fcae4f5bc7 2010.1/i586/php-mailparse-2.1.5-8.5mdv2010.2.i586.rpm
4605d0d84c9832b348c8c777b4cac1e5 2010.1/i586/php-mbstring-5.3.8-0.1mdv2010.2.i586.rpm
c7eacad9b375d44b84df410cd83fec44 2010.1/i586/php-mcal-0.6-35.5mdv2010.2.i586.rpm
5a57c69d81be280b438df58f33b3be90 2010.1/i586/php-mcrypt-5.3.8-0.1mdv2010.2.i586.rpm
bb882604e5745ddd5d19730f72bc45bf 2010.1/i586/php-mssql-5.3.8-0.1mdv2010.2.i586.rpm
d699b1a4e3eceb476ddad769ebf5bf0b 2010.1/i586/php-mysql-5.3.8-0.1mdv2010.2.i586.rpm
d105388995ee6a66949fc6a429e7dd3f 2010.1/i586/php-mysqli-5.3.8-0.1mdv2010.2.i586.rpm
02bb25923269b46d74f05bb620edf0d0 2010.1/i586/php-odbc-5.3.8-0.1mdv2010.2.i586.rpm
dcf05c054c95184601ff513d35831204 2010.1/i586/php-openssl-5.3.8-0.1mdv2010.2.i586.rpm
395c9eca8b1ee7fb8fbe4aea685ad2ac 2010.1/i586/php-optimizer-0.1-0.alpha2.8.5mdv2010.2.i586.rpm
c3d3a5aee9587053004093743c7153df 2010.1/i586/php-pcntl-5.3.8-0.1mdv2010.2.i586.rpm
78c58b2c09a074c2c4367b023b36e81a 2010.1/i586/php-pdo-5.3.8-0.1mdv2010.2.i586.rpm
85edd42f39d58ea3ac535b268c880506 2010.1/i586/php-pdo_dblib-5.3.8-0.1mdv2010.2.i586.rpm
dc7a81e02a0bd041b2d751862580ddac 2010.1/i586/php-pdo_mysql-5.3.8-0.1mdv2010.2.i586.rpm
fcd823948ed0529df58c3a373b508451 2010.1/i586/php-pdo_odbc-5.3.8-0.1mdv2010.2.i586.rpm
54745ba3c4821ade5a044407b8488cd7 2010.1/i586/php-pdo_pgsql-5.3.8-0.1mdv2010.2.i586.rpm
d384b1177bebc1c462d24bd2601584ff 2010.1/i586/php-pdo_sqlite-5.3.8-0.1mdv2010.2.i586.rpm
8fe2bf329366241bc6a3fa64f255c6ed 2010.1/i586/php-pgsql-5.3.8-0.1mdv2010.2.i586.rpm
ca90521fcb526b3dac988ec6bf6bbd93 2010.1/i586/php-phar-5.3.8-0.1mdv2010.2.i586.rpm
aeb030e5c523f00f4f171ca2fac22b76 2010.1/i586/php-pinba-0.0.5-2.5mdv2010.2.i586.rpm
b4c56f9a8484f7c1102d19fbb9722682 2010.1/i586/php-posix-5.3.8-0.1mdv2010.2.i586.rpm
94b091a3a7dc247d3efbf5c9f2c2cbd5 2010.1/i586/php-pspell-5.3.8-0.1mdv2010.2.i586.rpm
5e23b2ffc5a3624a3b9cced130dab318 2010.1/i586/php-readline-5.3.8-0.1mdv2010.2.i586.rpm
b840c94658c53f1714c15fb38ba3049e 2010.1/i586/php-recode-5.3.8-0.1mdv2010.2.i586.rpm
3bf36b543c61a77472a1197907d4b514 2010.1/i586/php-sasl-0.1.0-33.5mdv2010.2.i586.rpm
7e285d3cd669398a5f0f2122e209566d 2010.1/i586/php-session-5.3.8-0.1mdv2010.2.i586.rpm
38f29ee755c395bb012f6d884f720c28 2010.1/i586/php-shmop-5.3.8-0.1mdv2010.2.i586.rpm
144114dce88b48bc9e65c5ae01f599dc 2010.1/i586/php-snmp-5.3.8-0.1mdv2010.2.i586.rpm
595512cc9aef6cd9037cfcf15def80bd 2010.1/i586/php-soap-5.3.8-0.1mdv2010.2.i586.rpm
e2421773b57c9d7d0114026c9e8fa9b6 2010.1/i586/php-sockets-5.3.8-0.1mdv2010.2.i586.rpm
66f683510917e9f157380595b9dcb190 2010.1/i586/php-sphinx-1.0.4-2.5mdv2010.2.i586.rpm
b581b8c55b781f656da73dddfaa083e7 2010.1/i586/php-sqlite3-5.3.8-0.1mdv2010.2.i586.rpm
cc5284fd7af84facbda7d9df65b5a010 2010.1/i586/php-sqlite-5.3.8-0.1mdv2010.2.i586.rpm
c505cc728a4c723007fc8cd9e9478ffe 2010.1/i586/php-ssh2-0.11.2-0.4mdv2010.2.i586.rpm
c037baa4efa5645121abbce59520386b 2010.1/i586/php-suhosin-0.9.32.1-0.5mdv2010.2.i586.rpm
e2b284b258f5b582ce35a7c589507e31 2010.1/i586/php-sybase_ct-5.3.8-0.1mdv2010.2.i586.rpm
0d537063fbc3079bf642720cb6e3dd2e 2010.1/i586/php-sysvmsg-5.3.8-0.1mdv2010.2.i586.rpm
f3acc31b155184a6048fbf7e43814ab1 2010.1/i586/php-sysvsem-5.3.8-0.1mdv2010.2.i586.rpm
c5fd4d26c3b37d4eaa4fbff38f8985bd 2010.1/i586/php-sysvshm-5.3.8-0.1mdv2010.2.i586.rpm
96233a3076833b1c73bcad9bf4944c10 2010.1/i586/php-tclink-3.4.5-7.5mdv2010.2.i586.rpm
eede562ef420327ecf0cc07eb4f1f521 2010.1/i586/php-tidy-5.3.8-0.1mdv2010.2.i586.rpm
3c8976d5b66dedb84276ffeb4fe4c209 2010.1/i586/php-timezonedb-2011.14-0.1mdv2010.2.i586.rpm
e691d5250a4740151239b7d4c128db3f 2010.1/i586/php-tokenizer-5.3.8-0.1mdv2010.2.i586.rpm
0a1430516806d874d4a2f30ab52d180d 2010.1/i586/php-translit-0.6.1-0.1mdv2010.2.i586.rpm
07a32941a9f1d6ceed0a9ea53d156257 2010.1/i586/php-vld-0.10.1-1.5mdv2010.2.i586.rpm
711b0c737404143e05d86f416e41a295 2010.1/i586/php-wddx-5.3.8-0.1mdv2010.2.i586.rpm
264425339b4eae5330b18cc868242114 2010.1/i586/php-xattr-1.1.0-13.5mdv2010.2.i586.rpm
a2ff34badbfcfdce0f4b6122c4c24528 2010.1/i586/php-xdebug-2.1.2-0.1mdv2010.2.i586.rpm
ef6ef1365ca89e504fabde5f6db99ba5 2010.1/i586/php-xml-5.3.8-0.1mdv2010.2.i586.rpm
e7a7b00281eaa0ed79f6447f7a94829f 2010.1/i586/php-xmlreader-5.3.8-0.1mdv2010.2.i586.rpm
1a807e46c0c011b5bdb388659e4d5bb4 2010.1/i586/php-xmlrpc-5.3.8-0.1mdv2010.2.i586.rpm
d8462a8b936239d346b240a126f61d9a 2010.1/i586/php-xmlwriter-5.3.8-0.1mdv2010.2.i586.rpm
568ea38397090bdf506011a3be7f32a0 2010.1/i586/php-xsl-5.3.8-0.1mdv2010.2.i586.rpm
f2fbda18517b712f16e36b07cb620238 2010.1/i586/php-zip-5.3.8-0.1mdv2010.2.i586.rpm
69acd10dadfff2f44b2634c021f82f28 2010.1/i586/php-zlib-5.3.8-0.1mdv2010.2.i586.rpm
325a80e59a23a097d1522f8fcc9bf588 2010.1/SRPMS/apache-mod_php-5.3.8-0.1mdv2010.2.src.rpm
2dbe2213a9d7c723f25fbf221dfeac2a 2010.1/SRPMS/php-5.3.8-0.1mdv2010.2.src.rpm
9f4b57984083adc8e493b5fc1ef5081f 2010.1/SRPMS/php-apc-3.1.9-0.1mdv2010.2.src.rpm
cc859335af1d6e15eab04750efb853f7 2010.1/SRPMS/php-eaccelerator-0.9.6.1-1.5mdv2010.2.src.rpm
23584c07b262639d4a60b60d36d0da82 2010.1/SRPMS/php-gearman-0.7.0-0.4mdv2010.2.src.rpm
83807f1db20b82acda02437219bf4d1b 2010.1/SRPMS/php-mailparse-2.1.5-8.5mdv2010.2.src.rpm
e29f5851b1af402b2be8ec24ab14d4ad 2010.1/SRPMS/php-mcal-0.6-35.5mdv2010.2.src.rpm
d7dd002c1c499f5724e5a1078cbc535f 2010.1/SRPMS/php-optimizer-0.1-0.alpha2.8.5mdv2010.2.src.rpm
5d56e05571596942902888bfd3e6771a 2010.1/SRPMS/php-pinba-0.0.5-2.5mdv2010.2.src.rpm
94afa4c7bc35f694bda5c9ed6ff5968d 2010.1/SRPMS/php-sasl-0.1.0-33.5mdv2010.2.src.rpm
53b6a372b316f6687d10966b59b055ee 2010.1/SRPMS/php-sphinx-1.0.4-2.5mdv2010.2.src.rpm
f2787d9b16bacdcbf6b995d2a85aaa19 2010.1/SRPMS/php-ssh2-0.11.2-0.4mdv2010.2.src.rpm
d6b9b1d3d71ad19450ad48f9ad0af1d2 2010.1/SRPMS/php-suhosin-0.9.32.1-0.5mdv2010.2.src.rpm
f58b89c9c399beef9fd4dea0a71b7f1d 2010.1/SRPMS/php-tclink-3.4.5-7.5mdv2010.2.src.rpm
c0436278d726cc076d15547274a108e9 2010.1/SRPMS/php-timezonedb-2011.14-0.1mdv2010.2.src.rpm
d22deee6d432ed27e3f207e6ed02187b 2010.1/SRPMS/php-translit-0.6.1-0.1mdv2010.2.src.rpm
30ca99cfabac2f2a55376d069de27199 2010.1/SRPMS/php-vld-0.10.1-1.5mdv2010.2.src.rpm
3a161856cb19276c6a06860984158662 2010.1/SRPMS/php-xattr-1.1.0-13.5mdv2010.2.src.rpm
d8a0a9ff4d490ea85d64559645d60b04 2010.1/SRPMS/php-xdebug-2.1.2-0.1mdv2010.2.src.rpm

Mandriva Linux 2010.1/X86_64:
c8dab18a3422e089d24a0a89e172cd45 2010.1/x86_64/apache-mod_php-5.3.8-0.1mdv2010.2.x86_64.rpm
2ecb9fbeb2d92af462f1d4b8fca83281 2010.1/x86_64/lib64php5_common5-5.3.8-0.1mdv2010.2.x86_64.rpm
afbdde420216b628080e5a636f10978a 2010.1/x86_64/php-apc-3.1.9-0.1mdv2010.2.x86_64.rpm
99dc3964a92a71e1f1df53782f05d2ee 2010.1/x86_64/php-apc-admin-3.1.9-0.1mdv2010.2.x86_64.rpm
3dbf5f28f38a8fccfe44c76c63e7215b 2010.1/x86_64/php-bcmath-5.3.8-0.1mdv2010.2.x86_64.rpm
b5666387e894e33b8803188224d22228 2010.1/x86_64/php-bz2-5.3.8-0.1mdv2010.2.x86_64.rpm
858a699182112995e84ff52dd5c98d1d 2010.1/x86_64/php-calendar-5.3.8-0.1mdv2010.2.x86_64.rpm
b4f5f77db86eb05e843089285b2cbbb4 2010.1/x86_64/php-cgi-5.3.8-0.1mdv2010.2.x86_64.rpm
dbba988eed787d48d9236c098cb2d874 2010.1/x86_64/php-cli-5.3.8-0.1mdv2010.2.x86_64.rpm
b29223aa9c806b4ce90dddf66b384f7c 2010.1/x86_64/php-ctype-5.3.8-0.1mdv2010.2.x86_64.rpm
c3e31db9a6939ea1edb816a6b5910786 2010.1/x86_64/php-curl-5.3.8-0.1mdv2010.2.x86_64.rpm
62ccaa70a5b50d46fa27af1b7de836b5 2010.1/x86_64/php-dba-5.3.8-0.1mdv2010.2.x86_64.rpm
a7c222de6927048038841be43a941bf7 2010.1/x86_64/php-devel-5.3.8-0.1mdv2010.2.x86_64.rpm
946b736ef3553ac6355a9a464cf9dd13 2010.1/x86_64/php-doc-5.3.8-0.1mdv2010.2.x86_64.rpm
b30fac5ff39cd20b45a10789a44b5afa 2010.1/x86_64/php-dom-5.3.8-0.1mdv2010.2.x86_64.rpm
79552f2dbb6a353fede0fa3a5077bf67 2010.1/x86_64/php-eaccelerator-0.9.6.1-1.5mdv2010.2.x86_64.rpm
97be2cc6027f8e36b964744f61684419 2010.1/x86_64/php-eaccelerator-admin-0.9.6.1-1.5mdv2010.2.x86_64.rpm
1b59bf76da7564f3681cbb275a6d832f 2010.1/x86_64/php-enchant-5.3.8-0.1mdv2010.2.x86_64.rpm
da3dc1b023346b801709fbe4e54ac1fb 2010.1/x86_64/php-exif-5.3.8-0.1mdv2010.2.x86_64.rpm
f6fe5aaa11b899476a8b5f8cd4ed1307 2010.1/x86_64/php-fileinfo-5.3.8-0.1mdv2010.2.x86_64.rpm
825270c1ad1fb4825a6ea8ce1019019f 2010.1/x86_64/php-filter-5.3.8-0.1mdv2010.2.x86_64.rpm
130426f6be90350058b4ee383521bc3d 2010.1/x86_64/php-fpm-5.3.8-0.1mdv2010.2.x86_64.rpm
aeb4d62a6c1b64c22488d664a19c68e1 2010.1/x86_64/php-ftp-5.3.8-0.1mdv2010.2.x86_64.rpm
4b6578021878cee406c7c1bb4b149b5d 2010.1/x86_64/php-gd-5.3.8-0.1mdv2010.2.x86_64.rpm
25e4f28d57d8b826b0f43e64fd42df79 2010.1/x86_64/php-gearman-0.7.0-0.4mdv2010.2.x86_64.rpm
91457a553002033c08e8316478b8ec3a 2010.1/x86_64/php-gettext-5.3.8-0.1mdv2010.2.x86_64.rpm
5eec2e3d56e82646cb34ed1e38286939 2010.1/x86_64/php-gmp-5.3.8-0.1mdv2010.2.x86_64.rpm
254bfa66dc0b775075056e3a9c139dd7 2010.1/x86_64/php-hash-5.3.8-0.1mdv2010.2.x86_64.rpm
50f222030404c723c5d7cd7c99215740 2010.1/x86_64/php-iconv-5.3.8-0.1mdv2010.2.x86_64.rpm
2235615315ef1161172f6fff76f31bd7 2010.1/x86_64/php-imap-5.3.8-0.1mdv2010.2.x86_64.rpm
9eacb09386087352319ea79012eada27 2010.1/x86_64/php-intl-5.3.8-0.1mdv2010.2.x86_64.rpm
58a7b6d250527542cf5d4cbf2a38fdac 2010.1/x86_64/php-json-5.3.8-0.1mdv2010.2.x86_64.rpm
0c417fc9915cbe66968b3cb607e3bea8 2010.1/x86_64/php-ldap-5.3.8-0.1mdv2010.2.x86_64.rpm
bff3023d1b87fb78b330e1c69f3be5a7 2010.1/x86_64/php-mailparse-2.1.5-8.5mdv2010.2.x86_64.rpm
5eb394bae1d05155bafb68328485c9c6 2010.1/x86_64/php-mbstring-5.3.8-0.1mdv2010.2.x86_64.rpm
b153788eba1acc662f35f2820cfc0489 2010.1/x86_64/php-mcal-0.6-35.5mdv2010.2.x86_64.rpm
d478c40622bbd6977c372c0fa26827ac 2010.1/x86_64/php-mcrypt-5.3.8-0.1mdv2010.2.x86_64.rpm
e28fd2fb32d84ba01dd946f12d946a00 2010.1/x86_64/php-mssql-5.3.8-0.1mdv2010.2.x86_64.rpm
c78af4eb1cdf26bb6613804fc5b344e4 2010.1/x86_64/php-mysql-5.3.8-0.1mdv2010.2.x86_64.rpm
f1a5a643fc22701900ab07f1381ca9ab 2010.1/x86_64/php-mysqli-5.3.8-0.1mdv2010.2.x86_64.rpm
cbf4488afc60b0240e7c8274c622e2d9 2010.1/x86_64/php-odbc-5.3.8-0.1mdv2010.2.x86_64.rpm
06b0b371c568d539c213bce408f4854a 2010.1/x86_64/php-openssl-5.3.8-0.1mdv2010.2.x86_64.rpm
11f53c095ab190c42a69ffb643c0c51d 2010.1/x86_64/php-optimizer-0.1-0.alpha2.8.5mdv2010.2.x86_64.rpm
5f2013e7fd4c1c4987a151a502aad3d0 2010.1/x86_64/php-pcntl-5.3.8-0.1mdv2010.2.x86_64.rpm
6c32cc3595f149db293716e50d5a8930 2010.1/x86_64/php-pdo-5.3.8-0.1mdv2010.2.x86_64.rpm
41511d2b32d277f858dd25dc7958dbac 2010.1/x86_64/php-pdo_dblib-5.3.8-0.1mdv2010.2.x86_64.rpm
00f4ad7f51250b796d8c76e5535f8100 2010.1/x86_64/php-pdo_mysql-5.3.8-0.1mdv2010.2.x86_64.rpm
e6f0065f1262d4cde7b6c72b50efca7d 2010.1/x86_64/php-pdo_odbc-5.3.8-0.1mdv2010.2.x86_64.rpm
ae90f7396af7d6db823224f38327abfd 2010.1/x86_64/php-pdo_pgsql-5.3.8-0.1mdv2010.2.x86_64.rpm
aed008aebeb8113912de60881a8e28f6 2010.1/x86_64/php-pdo_sqlite-5.3.8-0.1mdv2010.2.x86_64.rpm
659683b0613043d1639fe56ed349acaf 2010.1/x86_64/php-pgsql-5.3.8-0.1mdv2010.2.x86_64.rpm
f9c9b3b8b439ad2f6e8dec29b8a5a37d 2010.1/x86_64/php-phar-5.3.8-0.1mdv2010.2.x86_64.rpm
242d7bb766684f3b6c881bc69208acc4 2010.1/x86_64/php-pinba-0.0.5-2.5mdv2010.2.x86_64.rpm
87935d6f8ba27da50d793bcde90efed6 2010.1/x86_64/php-posix-5.3.8-0.1mdv2010.2.x86_64.rpm
3cc7a616ae9f5ec65304b3abb290ed96 2010.1/x86_64/php-pspell-5.3.8-0.1mdv2010.2.x86_64.rpm
ca63e5998f6bf97692583e40d9dbdca7 2010.1/x86_64/php-readline-5.3.8-0.1mdv2010.2.x86_64.rpm
f15f6a392b674e73d35ba030065f7f18 2010.1/x86_64/php-recode-5.3.8-0.1mdv2010.2.x86_64.rpm
329932c727f68562f293cea27b573d1f 2010.1/x86_64/php-sasl-0.1.0-33.5mdv2010.2.x86_64.rpm
6e8c2156dc3221e957264c8595395aa6 2010.1/x86_64/php-session-5.3.8-0.1mdv2010.2.x86_64.rpm
0bc184b54603b6b9cf439aa51e6bef3c 2010.1/x86_64/php-shmop-5.3.8-0.1mdv2010.2.x86_64.rpm
bd5c194f0bd490224a1079bc52f6df60 2010.1/x86_64/php-snmp-5.3.8-0.1mdv2010.2.x86_64.rpm
439e3f32a0fc2166f5e7e116bade5a31 2010.1/x86_64/php-soap-5.3.8-0.1mdv2010.2.x86_64.rpm
5cba3700ecbcf93aa72aa9fe487fa178 2010.1/x86_64/php-sockets-5.3.8-0.1mdv2010.2.x86_64.rpm
18ddd4fa069dc1049c4dec5074246054 2010.1/x86_64/php-sphinx-1.0.4-2.5mdv2010.2.x86_64.rpm
42df4be2481b9e2173f6fbb7ecc7f354 2010.1/x86_64/php-sqlite3-5.3.8-0.1mdv2010.2.x86_64.rpm
22ead3fb161e2174065ac12fe4d8a783 2010.1/x86_64/php-sqlite-5.3.8-0.1mdv2010.2.x86_64.rpm
2a63ef9814796e85b9472a7de3cf27a8 2010.1/x86_64/php-ssh2-0.11.2-0.4mdv2010.2.x86_64.rpm
da00170606fb302b67f75f87070166aa 2010.1/x86_64/php-suhosin-0.9.32.1-0.5mdv2010.2.x86_64.rpm
cc4bb0a4f9ec4545994f6d4d5e31974b 2010.1/x86_64/php-sybase_ct-5.3.8-0.1mdv2010.2.x86_64.rpm
4769ed2108d204565da7d4e0be8189b6 2010.1/x86_64/php-sysvmsg-5.3.8-0.1mdv2010.2.x86_64.rpm
4b9da526a689ab21609883d1cb62a84d 2010.1/x86_64/php-sysvsem-5.3.8-0.1mdv2010.2.x86_64.rpm
d5d2f324b7359054e2f64b224f748951 2010.1/x86_64/php-sysvshm-5.3.8-0.1mdv2010.2.x86_64.rpm
5ee541359e108ea52be1b9520f637801 2010.1/x86_64/php-tclink-3.4.5-7.5mdv2010.2.x86_64.rpm
c67954fda7eda4481b4be66fba57b9f3 2010.1/x86_64/php-tidy-5.3.8-0.1mdv2010.2.x86_64.rpm
8b71af6ee8722f43b0edb16f8a662e4c 2010.1/x86_64/php-timezonedb-2011.14-0.1mdv2010.2.x86_64.rpm
076db59ad77b0d85960bbf2c2d637d26 2010.1/x86_64/php-tokenizer-5.3.8-0.1mdv2010.2.x86_64.rpm
3ec7765b00f461a5e69404194e75369d 2010.1/x86_64/php-translit-0.6.1-0.1mdv2010.2.x86_64.rpm
bcd0746272e4d96e3948e78aa508c69b 2010.1/x86_64/php-vld-0.10.1-1.5mdv2010.2.x86_64.rpm
7696f4967f3673913e96736aa58b927c 2010.1/x86_64/php-wddx-5.3.8-0.1mdv2010.2.x86_64.rpm
2823e9a29e56cbf08018675547357df1 2010.1/x86_64/php-xattr-1.1.0-13.5mdv2010.2.x86_64.rpm
972f89009e3aeefeee347b2b699ed27f 2010.1/x86_64/php-xdebug-2.1.2-0.1mdv2010.2.x86_64.rpm
26347f0b46aa8a9160955ed8514cd9db 2010.1/x86_64/php-xml-5.3.8-0.1mdv2010.2.x86_64.rpm
45292b2505dc0882af8badb79247607f 2010.1/x86_64/php-xmlreader-5.3.8-0.1mdv2010.2.x86_64.rpm
c31b581ad4a6d3168670466008066a39 2010.1/x86_64/php-xmlrpc-5.3.8-0.1mdv2010.2.x86_64.rpm
f27ce02085988f4e00de5435b5a8a385 2010.1/x86_64/php-xmlwriter-5.3.8-0.1mdv2010.2.x86_64.rpm
132004ec7e7c1e087d6d4a7342e7b502 2010.1/x86_64/php-xsl-5.3.8-0.1mdv2010.2.x86_64.rpm
dd9842882d01dca3e4d0ef55a1648eab 2010.1/x86_64/php-zip-5.3.8-0.1mdv2010.2.x86_64.rpm
c1b53daacecd2c84dfb002653f6311d1 2010.1/x86_64/php-zlib-5.3.8-0.1mdv2010.2.x86_64.rpm
325a80e59a23a097d1522f8fcc9bf588 2010.1/SRPMS/apache-mod_php-5.3.8-0.1mdv2010.2.src.rpm
2dbe2213a9d7c723f25fbf221dfeac2a 2010.1/SRPMS/php-5.3.8-0.1mdv2010.2.src.rpm
9f4b57984083adc8e493b5fc1ef5081f 2010.1/SRPMS/php-apc-3.1.9-0.1mdv2010.2.src.rpm
cc859335af1d6e15eab04750efb853f7 2010.1/SRPMS/php-eaccelerator-0.9.6.1-1.5mdv2010.2.src.rpm
23584c07b262639d4a60b60d36d0da82 2010.1/SRPMS/php-gearman-0.7.0-0.4mdv2010.2.src.rpm
83807f1db20b82acda02437219bf4d1b 2010.1/SRPMS/php-mailparse-2.1.5-8.5mdv2010.2.src.rpm
e29f5851b1af402b2be8ec24ab14d4ad 2010.1/SRPMS/php-mcal-0.6-35.5mdv2010.2.src.rpm
d7dd002c1c499f5724e5a1078cbc535f 2010.1/SRPMS/php-optimizer-0.1-0.alpha2.8.5mdv2010.2.src.rpm
5d56e05571596942902888bfd3e6771a 2010.1/SRPMS/php-pinba-0.0.5-2.5mdv2010.2.src.rpm
94afa4c7bc35f694bda5c9ed6ff5968d 2010.1/SRPMS/php-sasl-0.1.0-33.5mdv2010.2.src.rpm
53b6a372b316f6687d10966b59b055ee 2010.1/SRPMS/php-sphinx-1.0.4-2.5mdv2010.2.src.rpm
f2787d9b16bacdcbf6b995d2a85aaa19 2010.1/SRPMS/php-ssh2-0.11.2-0.4mdv2010.2.src.rpm
d6b9b1d3d71ad19450ad48f9ad0af1d2 2010.1/SRPMS/php-suhosin-0.9.32.1-0.5mdv2010.2.src.rpm
f58b89c9c399beef9fd4dea0a71b7f1d 2010.1/SRPMS/php-tclink-3.4.5-7.5mdv2010.2.src.rpm
c0436278d726cc076d15547274a108e9 2010.1/SRPMS/php-timezonedb-2011.14-0.1mdv2010.2.src.rpm
d22deee6d432ed27e3f207e6ed02187b 2010.1/SRPMS/php-translit-0.6.1-0.1mdv2010.2.src.rpm
30ca99cfabac2f2a55376d069de27199 2010.1/SRPMS/php-vld-0.10.1-1.5mdv2010.2.src.rpm
3a161856cb19276c6a06860984158662 2010.1/SRPMS/php-xattr-1.1.0-13.5mdv2010.2.src.rpm
d8a0a9ff4d490ea85d64559645d60b04 2010.1/SRPMS/php-xdebug-2.1.2-0.1mdv2010.2.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/security/advisories

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iD8DBQFOsp65mqjQ0CJFipgRAmoGAKC24/xYAhZhCWY1JNWqw1s4lu9lEACgtn2R
mKlA9Acl9KnAZYdnWCl4QQg=
=6OMR
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close