DSA-3198-1 php5 -- security update

Related Vulnerabilities: CVE-2015-2301   CVE-2015-2331   CVE-2015-2348   CVE-2015-2787  

Multiple vulnerabilities have been discovered in the PHP language: CVE-2015-2301 Use-after-free in the phar extension. CVE-2015-2331 Emmanuel Law discovered an integer overflow in the processing of ZIP archives, resulting in denial of service or potentially the execution of arbitrary code. For the stable distribution (wheezy), these problems have been fixed in version 5.4.39-0+deb7u1. This update also fixes a regression in the curl support introduced in DSA 3195. For the unstable distribution (sid), these problems will be fixed soon. We recommend that you upgrade your php5 packages.

Debian Security Advisory

DSA-3198-1 php5 -- security update

Date Reported:
20 Mar 2015
Affected Packages:
php5
Vulnerable:
Yes
Security database references:
In Mitre's CVE dictionary: CVE-2015-2301, CVE-2015-2331, CVE-2015-2348, CVE-2015-2787.
More information:

Multiple vulnerabilities have been discovered in the PHP language:

  • CVE-2015-2301

    Use-after-free in the phar extension.

  • CVE-2015-2331

    Emmanuel Law discovered an integer overflow in the processing of ZIP archives, resulting in denial of service or potentially the execution of arbitrary code.

For the stable distribution (wheezy), these problems have been fixed in version 5.4.39-0+deb7u1. This update also fixes a regression in the curl support introduced in DSA 3195.

For the unstable distribution (sid), these problems will be fixed soon.

We recommend that you upgrade your php5 packages.