[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DSA 4353-1] php7.0 security update



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-4353-1                   security@debian.org
https://www.debian.org/security/                       Moritz Muehlenhoff
December 10, 2018                     https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : php7.0
CVE ID         : CVE-2018-14851 CVE-2018-14883 CVE-2018-17082
                 CVE-2018-19518 CVE-2018-19935

Multiple security issues were found in PHP, a widely-used open source
general purpose scripting language: The EXIF module was susceptible to
denial of service/information disclosure when parsing malformed images,
the Apache module allowed cross-site-scripting via the body of a
"Transfer-Encoding: chunked" request and the IMAP extension performed
insufficient input validation which can result in the execution of
arbitrary shell commands in the imap_open() function and denial of
service in the imap_mail() function.

For the stable distribution (stretch), these problems have been fixed in
version 7.0.33-0+deb9u1.

We recommend that you upgrade your php7.0 packages.

For the detailed security status of php7.0 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/php7.0

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
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=AGAh
-----END PGP SIGNATURE-----


Reply to: