[SECURITY] Fedora 12 Update: maniadrive-1.2-22.fc12

updates at fedoraproject.org updates at fedoraproject.org
Mon Aug 23 22:08:06 UTC 2010


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2010-11428
2010-07-27 01:36:59
--------------------------------------------------------------------------------

Name        : maniadrive
Product     : Fedora 12
Version     : 1.2
Release     : 22.fc12
URL         : http://maniadrive.raydium.org/
Summary     : 3D stunt driving game
Description :
ManiaDrive is an arcade car game on acrobatic tracks, with a quick and nervous
gameplay (tracks almost never exceed one minute). Features: Complex car
physics, Challenging "story mode", LAN and Internet mode, Live scores,
Track editor, Dedicated server with HTTP interface and More than 30 blocks.

--------------------------------------------------------------------------------
Update Information:

Update to PHP 5.3.3    Security Enhancements and Fixes in PHP 5.3.3:  * Rewrote
var_export() to use smart_str rather than output buffering, prevents data
disclosure if a fatal error occurs (CVE-2010-2531).  * Fixed a possible resource
destruction issues in shm_put_var().  * Fixed a possible information leak
because of interruption of XOR operator.  * Fixed a possible memory corruption
because of unexpected call-time pass by refernce and following memory clobbering
through callbacks.  * Fixed a possible memory corruption in
ArrayObject::uasort().  * Fixed a possible memory corruption in parse_str().  *
Fixed a possible memory corruption in pack().  * Fixed a possible memory
corruption in substr_replace().  * Fixed a possible memory corruption in
addcslashes().  * Fixed a possible stack exhaustion inside fnmatch().  * Fixed a
possible dechunking filter buffer overflow.  * Fixed a possible arbitrary memory
access inside sqlite extension.  * Fixed string format validation inside phar
extension.  * Fixed handling of session variable serialization on certain prefix
characters.  * Fixed a NULL pointer dereference when processing invalid XML-RPC
requests (Fixes CVE-2010-0397, bug #51288).  * Fixed SplObjectStorage
unserialization problems (CVE-2010-2225).  * Fixed possible buffer overflows in
mysqlnd_list_fields, mysqlnd_change_user.  * Fixed possible buffer overflows
when handling error packets in mysqlnd.    Full upstream Changelog:
http://www.php.net/ChangeLog-5.php#5.3.3
--------------------------------------------------------------------------------
ChangeLog:

* Thu Jul 22 2010 Remi Collet <Fedora at famillecollet.com> 1.2-22
- Rebuild for new php 5.3.3
* Sat Mar  6 2010 Remi Collet <Fedora at famillecollet.com> 1.2-21
- Rebuild for new php 5.3.2
* Mon Feb 22 2010 Hans de Goede <hdegoede at redhat.com> 1.2-20
- Fix FTBFS (#564773)
* Fri Nov 20 2009 Remi Collet <Fedora at famillecollet.com> 1.2-19
- Rebuild for new php 5.3.1
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #601897 - CVE-2010-2190 php: sensitive information disclosure (MOPS-2010-047, MOPS-2010-048)
        https://bugzilla.redhat.com/show_bug.cgi?id=601897
  [ 2 ] Bug #605641 - CVE-2010-2225 PHP unsafe unserialize() use flaw
        https://bugzilla.redhat.com/show_bug.cgi?id=605641
  [ 3 ] Bug #617180 - CVE-2010-1914 php Zend Engine: Information leaks, memory corruption by interrupting certain opcode handlers (MOPS-2010-014, MOPS-2010-015, MOPS-2010-016)
        https://bugzilla.redhat.com/show_bug.cgi?id=617180
  [ 4 ] Bug #617211 - CVE-2010-1915 php: Memory leaks, use-after-free by quoting regular expression characters (MOPS-2010-017)
        https://bugzilla.redhat.com/show_bug.cgi?id=617211
  [ 5 ] Bug #617232 - CVE-2010-1917 php: Local stack exhaustion by matching certain filenames against a pattern (MOPS-2010-021)
        https://bugzilla.redhat.com/show_bug.cgi?id=617232
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update maniadrive' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list