-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 - ------------------------------------------------------------------------- Debian Security Advisory DSA-3783-1 security@debian.org https://www.debian.org/security/ Luciano Bello February 08, 2017 https://www.debian.org/security/faq - ------------------------------------------------------------------------- Package : php5 CVE ID : CVE-2016-10158 CVE-2016-10159 CVE-2016-10160 CVE-2016-10161 Several issues have been discovered in PHP, a widely-used open source general-purpose scripting language. CVE-2016-10158 Loading a TIFF or JPEG malicious file can lead to a Denial-of-Service attack when the EXIF header is being parsed. CVE-2016-10159 Loading a malicious phar archive can cause an extensive memory allocation, leading to a Denial-of-Service attack on 32 bit computers. CVE-2016-10160 An attacker might remotely execute arbitrary code using a malicious phar archive. This is the consequence of an off-by-one memory corruption. CVE-2016-10161 An attacker with control of the unserialize() function argument can cause an out-of-bounce read. This could lead to a Denial-of-Service attack or a remote code execution. For the stable distribution (jessie), these problems have been fixed in version 5.6.30+dfsg-0+deb8u1. We recommend that you upgrade your php5 packages. Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/ Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE----- iQIcBAEBCAAGBQJYm9J1AAoJEG7C3vaP/jd0VUkP/0Yx3o0lF24kLK37t2OYf/DX kbVlrz6lUgpB5K41E1rQLk/BltM/LeQ+/pxzfrY92IttQfAx4Ls7dzwyD8cGElSC u1fkrB0/1laDnm8Dp7A4BVITSmk7J7+l5ZaHGjJK4Pu0JLqen/GBvwVSldCpKvL9 M3d2PlUrHQ1VQQEtKSj9axthAuSdaQ6qNnxL3MmeYjY5pNTZ+msoFRHcplTdeihC gWYXSurs0iFZ3zV8qLvVG5NqZqx1BVVobmDIJNbZ/iq38RhxjEIeYsEysNMLyxKB Bop8hiSqAqsnssJsOLM8sKslsb5u6LX9YO788zZhJwdn36nsN9Zt3IzsKPdmDaa7 RhKtvDBYjbGTYSA3i+5rbDCZZU6o1cX5/peHuj+4Bp3EZiNaxMkhV98HRRqHAYqm W6v+5Cyq5Yfd1IQmb+JQWe03RcBIGVaS4ic16yGklFOC1pFW2qwlmP2XQMIqp6Xv z0X0cELtX0LiAHTI7RQw/Ts7/WmMZg731CdfrWmEl66qPvM5V4uqeT40PHjSqyH3 ubaBoibjBN3b2aWYEYbvgnVatXaQafYF0pXdYQDXUUs6OpousWd/Y+3peB4oQCY5 e1mfsn0odNda8CwU3U37pKg4t57cqouwKT5YjYO8odWurZOkVQjeeLZDTe4SV+8s kklPqS1NZ/W+oE2Oy7tb =vVtJ -----END PGP SIGNATURE-----