~ubuntu-branches/ubuntu/vivid/lighttpd/vivid

Viewing all changes in revision 61.

  • Committer: Package Import Robot
  • Author(s): Lorenzo De Liso
  • Date: 2013-03-25 11:55:53 UTC
  • Revision ID: package-import@ubuntu.com-20130325115553-02d1auxrzl4fvcs2
Tags: 1.4.31-3ubuntu2
* Import change from debian version 1.4.31-4:
  - CVE-2013-1427: Switch the socket path for PHP when using FASTCGI. /tmp 
    is world-writable which may cause security implications if an attacker
    manages to control /tmp/php.socket before the web server (re-)starts.

expand all expand all

Show diffs side-by-side

added added

removed removed

Lines of Context: