-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1880
             Debian patches php-horde-crypt command injection
                               28 June 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           php-horde-crypt
Operating System:  Debian GNU/Linux 8
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-7414 CVE-2017-7413 

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2018/06/msg00006.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian GNU/Linux 8. It is recommended that 
         administrators running php-horde-crypt check for an updated version
         of the software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : php-horde-crypt
Version        : 2.5.0-5+deb8u1
CVE ID         : CVE-2017-7413 CVE-2017-7414
Debian Bug     : 859635

It was discovered that in Horde-Crypt, a cryptographic library and part
of the PHP Horde framework, a command injection was possible when a
Horde user used the PGP features to view an encrypted email.

For Debian 8 "Jessie", these problems have been fixed in version
2.5.0-5+deb8u1.

We recommend that you upgrade your php-horde-crypt packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=PYaH
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2Z7R
-----END PGP SIGNATURE-----