-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0680
                           php5 security update
                               30 June 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           php5
Publisher:         Debian
Operating System:  Debian GNU/Linux 5
                   Debian GNU/Linux 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Overwrite Arbitrary Files       -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-2202 CVE-2011-1471 CVE-2011-1466
                   CVE-2011-1153 CVE-2011-0708 CVE-2011-0421
                   CVE-2011-0420 CVE-2010-2531 

Reference:         ASB-2010.0189.2
                   ESB-2011.0381
                   ESB-2011.0199

Original Bulletin: 
   http://www.debian.org/security/2011/dsa-2266

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2266-1                   security@debian.org
http://www.debian.org/security/                        Moritz Muehlenhoff
June 29, 2011                          http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : php5
Vulnerability  : several
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2010-2531 CVE-2011-0420 CVE-2011-0421 CVE-2011-0708 
                 CVE-2011-1153 CVE-2011-1466 CVE-2011-1471 CVE-2011-2202 

Several vulnerabilities were discovered in PHP, which could lead to 
denial of service or potentially the execution of arbitrary code.

CVE-2010-2531

   An information leak was found in the var_export() function.

CVE-2011-0421

   The Zip module could crash.

CVE-2011-0708

   An integer overflow was discovered in the Exif module.

CVE-2011-1466

   An integer overflow was discovered in the Calendar module.

CVE-2011-1471

   The Zip module was prone to denial of service through malformed
   archives.

CVE-2011-2202

   Path names in form based file uploads (RFC 1867) were incorrectly 
   validated.

This update also fixes two bugs, which are not treated as security
issues, but fixed nonetheless, see README.Debian.security for details
on the scope of security support for PHP (CVE-2011-0420, CVE-2011-1153).

For the oldstable distribution (lenny), this problem has been fixed in
version 5.2.6.dfsg.1-1+lenny12.

For the stable distribution (squeeze), this problem has been fixed in
version 5.3.3-7+squeeze3.

For the unstable distribution (sid), this problem has been fixed in
version 5.3.6-12.

We recommend that you upgrade your php5 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk4LcUoACgkQXm3vHE4uylqCbACg2vzq7Fl2cNdA22fY2PM36cjq
rREAn097NPV6k3RfopU9I+WEvZGaIzpC
=zfHE
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6R+k
-----END PGP SIGNATURE-----