-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1434
                       PHP 5 patched in Debian 7 LTS
                                10 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           php5
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
Impact/Access:     Denial of Service        -- Remote/Unauthenticated      
                   Cross-site Scripting     -- Remote with User Interaction
                   Access Confidential Data -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10548 CVE-2018-10547 CVE-2018-10545
                   CVE-2018-5712  

Reference:         ESB-2018.1372
                   ESB-2018.0796
                   ESB-2018.0433

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2018/05/msg00004.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : php5
Version        : 5.4.45-0+deb7u14
CVE ID         : CVE-2018-10545 CVE-2018-10547 CVE-2018-10548

Several issues have been discovered in PHP (recursive acronym for PHP:
Hypertext Preprocessor), a widely-used open source general-purpose
scripting language that is especially suited for web development and can
be embedded into HTML.

CVE-2018-10545

  Dumpable FPM child processes allow bypassing opcache access
  controls because fpm_unix.c makes a PR_SET_DUMPABLE prctl call,
  allowing one user (in a multiuser environment) to obtain sensitive
  information from the process memory of a second user's PHP
  applications by running gcore on the PID of the PHP-FPM worker
  process.

CVE-2018-10547

  There is a reflected XSS on the PHAR 403 and 404 error pages via
  request data of a request for a .phar file. NOTE: this vulnerability
  exists because of an incomplete fix for CVE-2018-5712.

CVE-2018-10548

  ext/ldap/ldap.c allows remote LDAP servers to cause a denial of
  service (NULL pointer dereference and application crash) because of
  mishandling of the ldap_get_dn return value.

For Debian 7 "Wheezy", these problems have been fixed in version
5.4.45-0+deb7u14.

We recommend that you upgrade your php5 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=x7Ew
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWvOju4x+lLeg9Ub1AQglaw//d2l+6Mx7LrJZD2UadB72oS3M32SpIvvd
tDNjgk6L0wIo84+0KSMPRlwDxdJrMl+mXzdp7BWB+VGjMyqqpYrO/jjgCJPBAY+f
6unX/M3XITS0iC9sLFtygGnsAeG0zxzegseIDNboUiC8ECRc4QXZZypCAmKCiqyD
VoPJQ+y+SA6Dy1sSoInSdqt5nAIugCpsfx2xWzSy8bkI0Q3YvvMIhALf8qQ6V01S
vex13rMhEz32xUawmQX7XyqD2b9jpPiY0ncKpLOriIFZIBrbnmVo9KGrFOimbJP4
QaGTvZrh1BjyQrRq9w1lT7iEPDOJGhXenzWOSbcvXGOO5kGTz0lVhuES/2vVZaUC
GJtzXx/l3G/POnKOr7/LhdWkoptZSlapFupT57DWKiW0pC0jw1zg2uFPIce6UMQ4
UyLbWR0j57VixTuC6BrsIwzFsWMmQ9n8p/8XonKtIjIPsRbmyLRkBkaZ8tkrfiRe
ODRD9YjnujaTRppJN7LtrbiJEdO+DlmfnbcmHH4/XQC9AbMt3hCeT9Wxjb/HGSBj
dSW9ZObAFpO0WeCGG5l7Vy/i1fcu33b8qVK8HUJTaLDPxseQAu17gSmYkejiYZNA
Xsl+OFg9/KPAd5m3acBd9x5mCHmYHq+cVpYZI77STVQCr57c4HB39vcgobtyNWDZ
TF42xrFh6Kg=
=RPzJ
-----END PGP SIGNATURE-----