-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 - ------------------------------------------------------------------------- Debian Security Advisory DSA-2868-1 security@debian.org http://www.debian.org/security/ Salvatore Bonaccorso March 02, 2014 http://www.debian.org/security/faq - ------------------------------------------------------------------------- Package : php5 Vulnerability : denial of service CVE ID : CVE-2014-1943 Debian Bug : 739012 It was discovered that file, a file type classification tool, contains a flaw in the handling of "indirect" magic rules in the libmagic library, which leads to an infinite recursion when trying to determine the file type of certain files. The Common Vulnerabilities and Exposures project ID CVE-2014-1943 has been assigned to identify this flaw. Additionally, other well-crafted files might result in long computation times (while using 100% CPU) and overlong results. This update corrects this flaw in the copy that is embedded in the php5 package. For the oldstable distribution (squeeze), this problem has been fixed in version 5.3.3-7+squeeze19. For the stable distribution (wheezy), this problem has been fixed in version 5.4.4-14+deb7u8. For the testing distribution (jessie) and the unstable distribution (sid), this problem will be fixed soon. We recommend that you upgrade your php5 packages. Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: http://www.debian.org/security/ Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBCgAGBQJTE4OYAAoJEAVMuPMTQ89E9scP/2ELpBpznx8xj8Ffb4v4fvH1 Q0+Q/OAEsDE9fksB9Zz63yI6Teq1bAzCXcDWyFyEcI8NQoEBm9DViNEJDcgQ7Ru2 08U0mCmNyhD2SVicymAtMwvM3PiMMUAVrS0taXJJK7GBtgGr58DFRPzMZJt+B892 JerdIW6PFXwyM8Bx+1T+67n0RbEF9B6DuEEDKVIjioapGGr724THcMQsbZABg8xU N6CfE7q3hSGfm9hE4lsh+BTtcg4HKLOzxi4mPDaLNErx8FPDT8BlSc70yPrrPwmu +6VhHCstuQ+HO00gBa6XuY5jAEnVkGCeToRFg+DEaETnHspV3DczFlCZlvvnb90m N+jNbd0N5VVMbiIl9ZebKNd6ofLtGxp6A1dzAYufaUNIqDWRUVe4DSTBu6qX8ori rPVXFqmMogRCWL5GYSOU7s5j4/UovkSn+A8smwdrMwhrLAwa0XalJWcASlgqdVTf VAMLyWm7qLT/0XbbHlojDbjXciEK6yPhRF4cif82DAXd79zOLEZDojiRS8z1+sbD 2gz8QCR+bJ8EFCHAnBBWUxbmZ78dwqdVZocXKij8UMvQpsxMKSOBe6kEvmsBTiu/ uEsxk5sbktMz0ns/hfpRlYmsy2WQti5OoWc/y45TtttMzKNU0tk+lnSpwCVuL7MJ YQru+aqScOFb3et8iLV9 =/aN/ -----END PGP SIGNATURE-----