what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Debian Security Advisory 3008-2

Debian Security Advisory 3008-2
Posted Aug 22, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3008-2 - This update corrects a packaging error for the packages released in DSA-3008-1. The new sessionclean script used in the updated cronjob in /etc/cron.d/php5 was not installed into the php5-common package. No other changes are introduced.

tags | advisory
systems | linux, debian
advisories | CVE-2014-3538, CVE-2014-3587, CVE-2014-3597, CVE-2014-4670
SHA-256 | f4adb38398d8f31b4ca819dc326b884e46dbfc8381b62be571d21fceb9b1f9c6

Debian Security Advisory 3008-2

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3008-2 security@debian.org
https://www.debian.org/security/ Salvatore Bonaccorso
August 21, 2014 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : php5
CVE ID : CVE-2014-3538 CVE-2014-3587 CVE-2014-3597 CVE-2014-4670

This update corrects a packaging error for the packages released in
DSA-3008-1. The new sessionclean script used in the updated cronjob in
/etc/cron.d/php5 was not installed into the php5-common package. No
other changes are introduced. For reference, the original advisory text
follows.

Several vulnerabilities were found in PHP, a general-purpose scripting
language commonly used for web application development. The Common
Vulnerabilities and Exposures project identifies the following problems:

CVE-2014-3538

It was discovered that the original fix for CVE-2013-7345 did not
sufficiently address the problem. A remote attacker could still
cause a denial of service (CPU consumption) via a specially-crafted
input file that triggers backtracking during processing of an awk
regular expression rule.

CVE-2014-3587

It was discovered that the CDF parser of the fileinfo module does
not properly process malformed files in the Composite Document File
(CDF) format, leading to crashes.

CVE-2014-3597

It was discovered that the original fix for CVE-2014-4049 did not
completely address the issue. A malicious server or
man-in-the-middle attacker could cause a denial of service (crash)
and possibly execute arbitrary code via a crafted DNS TXT record.

CVE-2014-4670

It was discovered that PHP incorrectly handled certain SPL
Iterators. A local attacker could use this flaw to cause PHP to
crash, resulting in a denial of service.

For the stable distribution (wheezy), these problems have been fixed in
version 5.4.4-14+deb7u13. In addition, this update contains several
bugfixes originally targeted for the upcoming Wheezy point release.

For the unstable distribution (sid), these problems will be fied soon.

We recommend that you upgrade your php5 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCgAGBQJT9eUoAAoJEAVMuPMTQ89EiDoP+wftzu0sf173a/tdX4DjbUNg
wgBqIYnDlSlRtfLZLYRZYesXepB5WYsi9yuU4M8lI1Cv79ykORuFHhe8pSXAW736
h4w+U2ex6TF5ary8LPc3f/Fg1idAeEBXToRmpS60FDcu5Q5yF45MNq4pIxR7aMHr
xkflLDsW/hnF5izWyrFnA8LyDOHlg4JcTPBjP615E8PQFUtEMrRIFCuT8jqvmo0H
D5DXkJ0wqXh2FiWqdFACXZkYrrF2WOTQg0s27Zi296m9/qf6SiWHmOAX0ktX3AjQ
Z+uJRoMp4yH8uwDnYLE6JDcgB5aEKOKcVtzrJRoflLahUOVoV8xJtX7Uw9VsLRx3
acZ8raUzU3V71vlTkTUF6A63psJofOqU9NuzDINX5sINGWeLu12E5cCn3YYA8mVn
fMiB7qkkY0TMBl71IFgDnvxHOgucyWSGrkYxhLb/ptJM7i5fI2DBUk1VQ5WtxYCd
fzygImkh5gLa4GHXqkdg8xXdDvO81ehCpXXI058DoCIBljI4YR4VJUa3HfUle/nH
E6f31ZSCI+As49Vqt345J6HhowgBhpNt5C/bGfbQOx7n9aeAPT7hsX44fg4iOHU9
kj57rpBTMTHKm/MKzyoHQCz6rTYS+mAbjCQ/kp6BSDskhE7MWc1bkAvKUqyNrFAa
ux5kmj8hP/XRqb8BxAFr
=G/yJ
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close