-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2599
                           php5 security update
                             3 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           php5
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-14883 CVE-2018-14851 

Reference:         ESB-2018.2390

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2018/09/msg00000.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Package        : php5
Version        : 5.6.37+dfsg-0+deb8u1
CVE ID         : CVE-2018-14851 CVE-2018-14883
Debian Bug     : 890266


Two vulnerabilities have been discovered in php5, a server-side,
HTML-embedded scripting language.  One (CVE-2018-14851) results in a
potential denial of service (out-of-bounds read and application crash)
via a crafted JPEG file.  The other (CVE-2018-14883) is an Integer
Overflow that leads to a heap-based buffer over-read.

Additionally, a previously introduced patch for CVE-2017-7272 was found
to negatively affect existing PHP applications (#890266).  As a result
of the negative effects and the fact that the security team has marked
the CVE in question as "ignore," the patch has been dropped.

For Debian 8 "Jessie", these problems have been fixed in version
5.6.37+dfsg-0+deb8u1.

We recommend that you upgrade your php5 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -----BEGIN PGP SIGNATURE-----
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=4vTO
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GrSc
-----END PGP SIGNATURE-----