-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2235
                           php5 security update
                               30 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           php5
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11048  

Reference:         ESB-2020.1875

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : php5
Version        : 5.6.40+dfsg-0+deb8u12
CVE ID         : CVE-2019-11048


It has been discovered, that a vulnerability in php5, a server-side,
HTML-embedded scripting language, could lead to exhausted disk space on
the server. When using overly long filenames or field names, a memory
limit could be hit which results in stopping the upload but not cleaning
up behind.

Further the embedded version of "file" is vulnerable to CVE-2019-18218.
As it can not be exploited the same in php5 as in file, this issue is not
handled as an own CVE but just as a bug, that has been fixed here
(restrict the number of CDF_VECTOR elements to prevent a heap-based
buffer overflow (4-byte out-of-bounds write)).


For Debian 8 "Jessie", this problem has been fixed in version
5.6.40+dfsg-0+deb8u12.

We recommend that you upgrade your php5 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -----BEGIN PGP SIGNATURE-----
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=ruTr
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ggeh
-----END PGP SIGNATURE-----