Bug 37666 - php5: Multiple issues (ES 3.1)
php5: Multiple issues (ES 3.1)
Status: CLOSED FIXED
Product: UCS
Classification: Unclassified
Component: Security updates
UCS 3.1
Other Linux
: P3 normal (vote)
: UCS 3.1-ES
Assigned To: Janek Walkenhorst
Philipp Hahn
http://metadata.ftp-master.debian.org...
:
Depends on:
Blocks: 37093 38590
  Show dependency treegraph
 
Reported: 2015-02-02 09:43 CET by Moritz Muehlenhoff
Modified: 2015-08-17 14:57 CEST (History)
2 users (show)

See Also:
What kind of report is it?: ---
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional):
Max CVSS v3 score:


Attachments
php5-extsec3.1.txt (5.06 KB, text/plain)
2015-05-22 10:56 CEST, Arvid Requate
Details
advisory (6.23 KB, text/plain)
2015-05-22 12:28 CEST, Janek Walkenhorst
Details

Note You need to log in before you can comment on or make changes to this bug.
Description Moritz Muehlenhoff univentionstaff 2015-02-02 09:43:32 CET
Predictable cache file when using the pear tool allows local denial of service (CVE-2014-5459)

Denial of service issues in the ELF parser of the filemagic extensions (CVE-2014-8116, CVE-2014-8117)

Memory corruption in processing EXIF tags (CVE-2015-0232)
Comment 1 Arvid Requate univentionstaff 2015-03-19 00:00:54 CET
Remote code execution due to use after free vulnerability in unserialize() of the DateTimeZone implementation (CVE-2015-0273)

Denial of Service due to use after free in phar_object.c (CVE-2015-2301)
Comment 2 Arvid Requate univentionstaff 2015-03-24 19:53:38 CET
Heap overflow vulnerability in regcomp.c (CVE-2015-2305)

ZIP Integer Overflow leads to writing past heap boundary (CVE-2015-2331)
Comment 3 Arvid Requate univentionstaff 2015-04-24 12:03:48 CEST
New issues:

* Buffer Over-read in unserialize when parsing Phar (CVE-2015-2783)
* Bypass of extension restrictions in move_uploaded_file, creation of files with unexpected names by remote attacker (CVE-2015-2348)
* Remote code execution with apache 2.4 apache2handler (CVE-2015-3330)
* Use-after-free vulnerability in the process_nested_data function allows execution of arbitrary code by remote attackers (CVE-2015-2787)
* Buffer Overflow when parsing tar/zip/phar in phar_set_inode (CVE-2015-3329)
Comment 4 Arvid Requate univentionstaff 2015-05-07 16:33:01 CEST
New status summary:

Fixed in upstream Debian package version 5.3.3.1-7+squeeze26:
CVE-2014-8117 CVE-2015-0232 CVE-2014-9652 CVE-2015-2301 CVE-2014-9705 CVE-2015-2331 CVE-2015-2783 CVE-2015-3330 CVE-2015-2787 CVE-2015-3329

Not affected by:
CVE-2014-8116

These issues have been classified as "Minor issue" in Debian:
CVE-2014-5459 

Currently still unfixed:
CVE-2015-0273 CVE-2015-2305 CVE-2015-2348
Comment 5 Arvid Requate univentionstaff 2015-05-12 15:18:33 CEST
Please import the current LTS version and split off the remaining issues.
Comment 6 Janek Walkenhorst univentionstaff 2015-05-21 18:04:11 CEST
(In reply to Arvid Requate from comment #4)
> New status summary:
> 
> Fixed in upstream Debian package version 5.3.3.1-7+squeeze26:
> CVE-2014-9652
→ Not affected

> Currently still unfixed:
> CVE-2015-0273
→ Fixed in upstream Debian package version 5.3.3.1-7+squeeze26
Comment 7 Janek Walkenhorst univentionstaff 2015-05-21 18:06:43 CEST
New status summary:

Fixed in upstream Debian package version 5.3.3.1-7+squeeze26:
CVE-2014-8117 CVE-2015-0232 CVE-2015-0273 CVE-2015-2301 CVE-2014-9705 CVE-2015-2331 CVE-2015-2783 CVE-2015-3330 CVE-2015-2787 CVE-2015-3329

Not affected by:
CVE-2014-8116 CVE-2014-9652

These issues have been classified as "Minor issue" in Debian:
CVE-2014-5459 

Currently still unfixed:
CVE-2015-2305 CVE-2015-2348


5.3.3.1-7+squeeze26 imported.
Tests (i386): OK
Comment 8 Arvid Requate univentionstaff 2015-05-22 10:56:19 CEST
Created attachment 6918 [details]
php5-extsec3.1.txt

The advisory is missing and there are a lot more issues fixed by this update in relation to the version in errata3.1-1, see attached excerpt of the Debian changelog. E.g. this fixes Bug #34255 and issues that have already been fixed in errata3.2-x.


Verified: (amd64)
* squeeze-lts version is imported and built
* buildsystem patches have been migrated
* Imported version is installable, horde still works.
Comment 9 Janek Walkenhorst univentionstaff 2015-05-22 12:28:56 CEST
Created attachment 6919 [details]
advisory
Comment 10 Janek Walkenhorst univentionstaff 2015-05-22 13:33:05 CEST
(In reply to Arvid Requate from comment #5)
> Please […] split off the remaining issues.Bug #38590
Comment 11 Janek Walkenhorst univentionstaff 2015-05-22 13:41:01 CEST
(In reply to Janek Walkenhorst from comment #6)
> (In reply to Arvid Requate from comment #4)
> > New status summary:
> > 
> > Fixed in upstream Debian package version 5.3.3.1-7+squeeze26:
> > CVE-2014-9652
> → Not affected
> 
> > Currently still unfixed:
> > CVE-2015-0273
> → Fixed in upstream Debian package version 5.3.3.1-7+squeeze26
This was confused with CVE-2014-0237 which is fixed, CVE-2015-0273 is still unfixed.
Comment 12 Philipp Hahn univentionstaff 2015-05-22 13:45:57 CEST
SKIP: CVE-2014-5459 minor
SKIP: CVE-2014-8116 not afftected
FIXED: CVE-2014-8117
FIXED: CVE-2015-0232
UNFIXED: CVE-2015-0273 → Bug #38590
FIXED: CVE-2015-2301
UNFIXED: CVE-2015-2305 → Bug #38590
FIXED: CVE-2015-2783
UNFIXED: CVE-2015-2348 → Bug #38590
FIXED: CVE-2015-3330
FIXED: CVE-2015-2787
FIXED: CVE-2015-3329
FIXED: CVE-2014-9705
FIXED: CVE-2015-2331

OK: attachment 6919 [details]
Comment 13 Janek Walkenhorst univentionstaff 2015-05-22 14:24:01 CEST
Released