-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2017.0503.2
                            PHP vulnerabilities
                               6 March 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libapache2-mod-php7.0
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-5340 CVE-2016-10162 CVE-2016-10161
                   CVE-2016-10160 CVE-2016-10159 CVE-2016-10158
                   CVE-2016-9936 CVE-2016-9935 CVE-2016-9137
                   CVE-2016-7479  

Reference:         ESB-2017.0493
                   ESB-2017.0425
                   ESB-2016.3008

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3211-1

Revision History:  March     6 2017: PHP 7.0.15 introduced a regression when 
                                     using MySQL with large blobs.
                   February 24 2017: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3211-2
March 02, 2017

php7.0 regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 16.10
- - Ubuntu 16.04 LTS

Summary:

USN-3211-1 introduced a regression in PHP.

Software Description:
- - php7.0: HTML-embedded scripting language interpreter

Details:

USN-3211-1 fixed vulnerabilities in PHP by updating to the new 7.0.15
upstream release. PHP 7.0.15 introduced a regression when using MySQL with
large blobs. This update fixes the problem with a backported fix.

Original advisory details:

 It was discovered that PHP incorrectly handled certain invalid objects when
 unserializing data. A remote attacker could use this issue to cause PHP to
 crash, resulting in a denial of service, or possibly execute arbitrary
 code. (CVE-2016-7479)
  It was discovered that PHP incorrectly handled certain invalid objects when
 unserializing data. A remote attacker could use this issue to cause PHP to
 crash, resulting in a denial of service, or possibly execute arbitrary
 code. (CVE-2016-9137)
  It was discovered that PHP incorrectly handled unserializing certain
 wddxPacket XML documents. A remote attacker could use this issue to cause
 PHP to crash, resulting in a denial of service, or possibly execute
 arbitrary code. (CVE-2016-9935)
  It was discovered that PHP incorrectly handled certain invalid objects when
 unserializing data. A remote attacker could use this issue to cause PHP to
 crash, resulting in a denial of service, or possibly execute arbitrary
 code. (CVE-2016-9936)
  It was discovered that PHP incorrectly handled certain EXIF data. A remote
 attacker could use this issue to cause PHP to crash, resulting in a denial
 of service. (CVE-2016-10158)
  It was discovered that PHP incorrectly handled certain PHAR archives. A
 remote attacker could use this issue to cause PHP to crash or consume
 resources, resulting in a denial of service. (CVE-2016-10159)
  It was discovered that PHP incorrectly handled certain PHAR archives. A
 remote attacker could use this issue to cause PHP to crash, resulting in a
 denial of service, or possibly execute arbitrary code. (CVE-2016-10160)
  It was discovered that PHP incorrectly handled certain invalid objects when
 unserializing data. A remote attacker could use this issue to cause PHP to
 crash, resulting in a denial of service. (CVE-2016-10161)
  It was discovered that PHP incorrectly handled unserializing certain
 wddxPacket XML documents. A remote attacker could use this issue to cause
 PHP to crash, resulting in a denial of service. (CVE-2016-10162)
  It was discovered that PHP incorrectly handled certain invalid objects when
 unserializing data. A remote attacker could use this issue to cause PHP to
 crash, resulting in a denial of service, or possibly execute arbitrary
 code. (CVE-2017-5340)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.10:
  libapache2-mod-php7.0           7.0.15-0ubuntu0.16.10.4
  php7.0-cgi                      7.0.15-0ubuntu0.16.10.4
  php7.0-cli                      7.0.15-0ubuntu0.16.10.4
  php7.0-fpm                      7.0.15-0ubuntu0.16.10.4

Ubuntu 16.04 LTS:
  libapache2-mod-php7.0           7.0.15-0ubuntu0.16.04.4
  php7.0-cgi                      7.0.15-0ubuntu0.16.04.4
  php7.0-cli                      7.0.15-0ubuntu0.16.04.4
  php7.0-fpm                      7.0.15-0ubuntu0.16.04.4

In general, a standard system update will make all the necessary changes.

References:
  http://www.ubuntu.com/usn/usn-3211-2
  http://www.ubuntu.com/usn/usn-3211-1
  https://launchpad.net/bugs/1668017

Package Information:
  https://launchpad.net/ubuntu/+source/php7.0/7.0.15-0ubuntu0.16.10.4
  https://launchpad.net/ubuntu/+source/php7.0/7.0.15-0ubuntu0.16.04.4

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=u3pG
-----END PGP SIGNATURE-----