-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3963
                           php5 security update
                              28 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           php5
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   Windows
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11043  

Original Bulletin: 
   https://security-tracker.debian.org/tracker/DLA-1970-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running php5 check for an updated version of the software for their
         operating system.
         
         This vulnerabiliity is being actively exploited in the wild.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : php5
Version        : 5.6.40+dfsg-0+deb8u7
CVE ID         : CVE-2019-11043


Emil Lerner, beched and d90pwn found a buffer underflow in php5-fpm, a
Fast Process Manager for the PHP language, which can lead to remote
code execution.

Instances are vulnerable depending on the web server configuration, in
particular PATH_INFO handling.  For a full list of preconditions,
check: https://github.com/neex/phuip-fpizdam

For Debian 8 "Jessie", this problem has been fixed in version
5.6.40+dfsg-0+deb8u7.

We recommend that you upgrade your php5 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEEQic8GuN/xDR88HkSj/HLbo2JBZ8FAl20YgEACgkQj/HLbo2J
BZ8u3ggAgHB+rJVnpGssmR85aY34EuMptcQUKkRt1s+rkuR5eBpk7JNtu6Pnp+z4
o1gOEQ8Z+0trRc2ydQu6BbTwXjZ1kLTZrg7E2zuGU7Lywnk3LihdMDljIKS8Yzi/
9mOrh0QqHfydiaiH1QjlaMWAdRlqYq//PwNID8UoK+CEgvY9Jk/uWMemEX/0YBZU
Fpb2miVy+R123bh5Y+P3TT+LcijlTPq4ZU7CDnz7oyRxfSubossU1eFpF6ok4iZh
WB323BjNaf3E3OrmIyMXpMh8z6QV2G8eLG2a6ZZ1T3MSmpx2cq+lV+sg0PosiSZA
27B4PkxM7muLw49jq04DIrM1/+BWpA==
=SuP9
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Le7+
-----END PGP SIGNATURE-----