-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0159
                           php5 security update
                             14 February 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           php5
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-0831 CVE-2012-0788 CVE-2012-0781
                   CVE-2011-4153 CVE-2011-3267 CVE-2011-3182
                   CVE-2011-1657 CVE-2011-1470 CVE-2011-1469
                   CVE-2011-1468 CVE-2011-1467 CVE-2011-1464
                   CVE-2011-1148 CVE-2011-1092 CVE-2011-1072
                   CVE-2010-4697  

Reference:         ESB-2012.0114
                   ESB-2012.0068
                   ASB-2011.0066
                   ESB-2011.1209
                   ESB-2011.1099
                   ESB-2011.1034

Original Bulletin: 
   http://www.debian.org/security/2012/dsa-2408

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2408-1                   security@debian.org
http://www.debian.org/security/                        Moritz Muehlenhoff
February 13, 2012                      http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : php5
Vulnerability  : several
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2011-1072 CVE-2011-4153 CVE-2012-0781 CVE-2012-0788 
                 CVE-2012-0831 

Several vulnerabilities have been discovered in PHP, the web scripting 
language. The Common Vulnerabilities and Exposures project identifies 
the following issues:

CVE-2011-1072

   It was discoverd that insecure handling of temporary files in the PEAR
   installer could lead to denial of service.

CVE-2011-4153

   Maksymilian Arciemowicz discovered that a NULL pointer dereference in
   the zend_strndup() function could lead to denial of service.

CVE-2012-0781

   Maksymilian Arciemowicz discovered that a NULL pointer dereference in
   the tidy_diagnose() function could lead to denial of service.

CVE-2012-0788

   It was discovered that missing checks in the handling of PDORow
   objects could lead to denial of service.

CVE-2012-0831

   It was discovered that the magic_quotes_gpc setting could be disabled
   remotely

This update also addresses PHP bugs, which are not treated as security issues
in Debian (see README.Debian.security), but which were fixed nonetheless:
CVE-2010-4697, CVE-2011-1092, CVE-2011-1148, CVE-2011-1464, CVE-2011-1467
CVE-2011-1468, CVE-2011-1469, CVE-2011-1470, CVE-2011-1657, CVE-2011-3182
CVE-2011-3267

For the stable distribution (squeeze), this problem has been fixed in
version 5.3.3-7+squeeze8.

For the unstable distribution (sid), this problem has been fixed in
version 5.3.10-1.

We recommend that you upgrade your php5 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk85UWQACgkQXm3vHE4uylpctACgq86Xv2nCaiL0lQKW9O4du1uD
IAMAoMj3NIwViJ7UvJTQ9wVNn4TFqpcD
=TR0I
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vEzK
-----END PGP SIGNATURE-----