Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title php5 regression update
Informations
Name DSA-3198 First vendor Publication 2015-03-20
Vendor Debian Last vendor Modification 2015-03-28
Severity (Vendor) N/A Revision 2

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The previous update for php5, DSA-3198-1, introduced a regression causing segmentation faults when using SoapClient::__setSoapHeader. Updated packages are now available to address this regression. For reference, the original advisory text follows.

Multiple vulnerabilities have been discovered in the PHP language:

CVE-2015-2301

Use-after-free in the phar extension.

CVE-2015-2331

Emmanuel Law discovered an integer overflow in the processing of ZIP archives, resulting in denial of service or potentially the execution of arbitrary code.

For the stable distribution (wheezy), this problem has been fixed in version 5.4.39-0+deb7u2.

We recommend that you upgrade your php5 packages.

Original Source

Url : http://www.debian.org/security/2015/dsa-3198

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-416 Use After Free
50 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28496
 
Oval ID: oval:org.mitre.oval:def:28496
Title: HP-UX Apache Server Suite running Apache Tomcat or PHP, Remote Denial of Service (DoS) and Other Vulnerabilities
Description: Use-after-free vulnerability in the phar_rename_archive function in phar_object.c in PHP before 5.5.22 and 5.6.x before 5.6.6 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger an attempted renaming of a Phar archive to the name of an existing file.
Family: unix Class: vulnerability
Reference(s): CVE-2015-2301
Version: 3
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29216
 
Oval ID: oval:org.mitre.oval:def:29216
Title: HP-UX Apache Server Suite running Apache Tomcat or PHP, Remote Denial of Service (DoS) and Other Vulnerabilities
Description: Integer overflow in the _zip_cdir_new function in zip_dirent.c in libzip 0.11.2 and earlier, as used in the ZIP extension in PHP before 5.4.39, 5.5.x before 5.5.23, and 5.6.x before 5.6.7 and other products, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a ZIP archive that contains many entries, leading to a heap-based buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2015-2331
Version: 3
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 2
Application 617
Os 102
Os 4
Os 1
Os 1
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Snort® IPS/IDS

Date Description
2015-06-17 PHP zip_cdir_new function integer overflow file download attempt
RuleID : 34376 - Revision : 3 - Type : SERVER-OTHER
2015-06-17 PHP zip_cdir_new function integer overflow file download attempt
RuleID : 34375 - Revision : 3 - Type : SERVER-OTHER
2015-06-17 PHP zip_cdir_new function integer overflow file download attempt
RuleID : 34374 - Revision : 3 - Type : SERVER-OTHER
2015-06-17 PHP zip_cdir_new function integer overflow file download attempt
RuleID : 34373 - Revision : 3 - Type : SERVER-OTHER
2015-05-28 PHP zip_cdir_new function integer overflow file upload attempt
RuleID : 34239 - Revision : 4 - Type : SERVER-OTHER
2015-05-28 PHP zip_cdir_new function integer overflow file upload attempt
RuleID : 34238 - Revision : 4 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1638-1.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201606-10.nasl - Type : ACT_GATHER_INFO
2015-10-05 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_11.nasl - Type : ACT_GATHER_INFO
2015-07-22 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_5.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150709_php_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1218.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1218.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1218.nasl - Type : ACT_GATHER_INFO
2015-06-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150623_php_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-06-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1018-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0668-1.nasl - Type : ACT_GATHER_INFO
2015-04-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-212.nasl - Type : ACT_GATHER_INFO
2015-04-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_1e232a0ceb5711e4b5954061861086c1.nasl - Type : ACT_GATHER_INFO
2015-04-23 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_4_40.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Fedora host is missing a security update.
File : fedora_2015-4699.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Fedora host is missing a security update.
File : fedora_2015-4556.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-111-10.nasl - Type : ACT_GATHER_INFO
2015-04-20 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-509.nasl - Type : ACT_GATHER_INFO
2015-04-17 Name : The remote Fedora host is missing a security update.
File : fedora_2015-4553.nasl - Type : ACT_GATHER_INFO
2015-04-17 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-508.nasl - Type : ACT_GATHER_INFO
2015-04-17 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-507.nasl - Type : ACT_GATHER_INFO
2015-04-17 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-506.nasl - Type : ACT_GATHER_INFO
2015-04-07 Name : The remote Fedora host is missing a security update.
File : fedora_2015-4669.nasl - Type : ACT_GATHER_INFO
2015-04-07 Name : The remote Fedora host is missing a security update.
File : fedora_2015-4565.nasl - Type : ACT_GATHER_INFO
2015-04-03 Name : The remote Fedora host is missing a security update.
File : fedora_2015-4559.nasl - Type : ACT_GATHER_INFO
2015-04-03 Name : The remote Fedora host is missing a security update.
File : fedora_2015-4216.nasl - Type : ACT_GATHER_INFO
2015-04-02 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_742563d4d77611e4b5954061861086c1.nasl - Type : ACT_GATHER_INFO
2015-04-02 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-282.nasl - Type : ACT_GATHER_INFO
2015-03-31 Name : The remote Fedora host is missing a security update.
File : fedora_2015-4236.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-265.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-080.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-079.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_264749aed56511e4b54500269ee29e57.nasl - Type : ACT_GATHER_INFO
2015-03-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-4255.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_6_7.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_5_23.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_4_39.nasl - Type : ACT_GATHER_INFO
2015-03-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3198.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2535-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2015-04-02 09:29:58
  • Multiple Updates
2015-03-28 21:25:20
  • Multiple Updates
2015-03-25 13:28:48
  • Multiple Updates
2015-03-20 21:26:03
  • First insertion