-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0077
                           php5 security update
                              13 January 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           php5
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-8117  

Reference:         ESB-2015.0043
                   ESB-2014.2349

Original Bulletin: 
   http://www.debian.org/security/2014/dsa-3126

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3126-1                   security@debian.org
http://www.debian.org/security/                           Thijs Kinkhorst
January 12, 2015                       http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : php5

It was discovered that libmagic as used by PHP, would trigger an out
of bounds memory access when trying to identify a crafted file.

Additionally, this updates fixes a potential dependency loop in dpkg
trigger handling.

For the stable distribution (wheezy), this problem has been fixed in
version 5.4.36-0+deb7u3.

For the unstable distribution (sid), this problem will be fixed soon.

We recommend that you upgrade your php5 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBAgAGBQJUtBh7AAoJEFb2GnlAHawE06cIAI9iUfifvygUzWGsrCkU4fKj
4jlvPPhyk2kbNllFBe5ZH65OlS025xPkL5cps4iySGFMGBQ6/icfIGY/9kpDsUBz
KIhHpUgXewSv0lGSU4CaX8TFwGJVTHw0iw76ZBano4FtzjFOZvayzMgNBRQHi3zz
nGshsqfxxIwA/Qd6IzfP0JhcZ68nY5//tjw4xzrmbi68RQ3CkTi6zWvJfxRZ8ct7
oe8ZGpci6SthB08BLhVKIrATeDYUUxJKTCtsBky6qDsQrD19jo5u7OZeSqHaktu3
ZSFKghDckENTJMy2t/eMm1vVRRmoIzjrMzFwA9e7XPxnTWYgchi7BvotJpZqA2c=
=Gbo3
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVLRiTxLndAQH1ShLAQLMEg//eiTICff3XUQqODeaZO/lt+5D50WaIIIy
oTYglnQmB9/RA/BXGX39N7CcqjrNI33mzh7fPXLaBZF2KRJCgkWUOhrl7DGvDrLf
0cu8xcMLuM8HRAIFi1BhtHsyV7JUictTyYvP5oBlZOWebaTxC+PapmI89Y8xhai6
hWSBOdpwDborHib2GHLE27vS5bM1+3TlXE/5wpBe28kpnXRtB9KFf1WhPpu3F4pW
2ROEkGqkQKy8twWJQTKa0GNBBSNkVYjolVHFtYid02JGlf3bjzvqkBSvUlHYWVGn
r+qetcba0YryiIa9chFc0ldbYKq40/nkaiWh+attUNazZoYBCh8wxgCI4Yy8Q93J
ron9+oWIr3Td57WyIjK0rOYgqOdiZYOwDjzr3uRYON+CT7OjPLZmBu9h7k7klVsI
ifB9wb5t8HroLpLFBLsy3Iv5UwM3SnYU0wpqmJ1Zk2MXS2pDgjxqsKhfA2pY4ow6
+yXzJ1NhcKYPVcggNuxn9i5KoBPEvQUaSdY4YkLRqGk/RQ1CB9XYfsnE56da49A9
0XUM45dYve/91H1ZEx9bBDKE2m5Tv9CNkDo4xgTOmEjaBru2V0m8DzZPJxGC1xWU
aqB+1GpJilQYU6B7giRKEw87CxRm2/1xw/k/2g+ox7gwymHv9KAK+HEHcMdj35DI
gHBs2eqH6R0=
=lYr9
-----END PGP SIGNATURE-----