Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title php5 security update
Informations
Name DSA-3631 First vendor Publication 2016-07-26
Vendor Debian Last vendor Modification 2016-07-26
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities were found in PHP, a general-purpose scripting language commonly used for web application development.

The vulnerabilities are addressed by upgrading PHP to the new upstream version 5.6.24, which includes additional bug fixes. Please refer to the upstream changelog for more information:

https://php.net/ChangeLog-5.php#5.6.24

For the stable distribution (jessie), these problems have been fixed in version 5.6.24+dfsg-0+deb8u1.

For the unstable distribution (sid), these problems have been fixed in version 7.0.9-1 of the php7.0 source package.

We recommend that you upgrade your php5 packages.

Original Source

Url : http://www.debian.org/security/2016/dsa-3631

CWE : Common Weakness Enumeration

% Id Name
30 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
20 % CWE-416 Use After Free
10 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
10 % CWE-601 URL Redirection to Untrusted Site ('Open Redirect') (CWE/SANS Top 25)
10 % CWE-476 NULL Pointer Dereference
10 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
10 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 302
Application 96
Application 3
Application 2
Application 707
Os 1
Os 2
Os 1
Os 2
Os 1
Os 1
Os 1

Snort® IPS/IDS

Date Description
2016-11-01 PHP exif_process_IFD_in_MAKERNOTE out of bounds read attempt
RuleID : 40297 - Revision : 3 - Type : FILE-IMAGE
2016-11-01 PHP exif_process_IFD_in_MAKERNOTE out of bounds read attempt
RuleID : 40296 - Revision : 2 - Type : FILE-IMAGE
2016-11-01 PHP exif_process_IFD_in_MAKERNOTE out of bounds read attempt
RuleID : 40295 - Revision : 2 - Type : FILE-IMAGE
2016-11-01 PHP exif_process_IFD_in_MAKERNOTE out of bounds read attempt
RuleID : 40294 - Revision : 2 - Type : FILE-IMAGE
2016-10-20 PHP exif_process_user_comment null pointer dereference attempt
RuleID : 40248 - Revision : 3 - Type : FILE-IMAGE
2016-10-20 PHP exif_process_user_comment null pointer dereference attempt
RuleID : 40247 - Revision : 2 - Type : FILE-IMAGE
2016-10-20 PHP exif_process_user_comment null pointer dereference attempt
RuleID : 40246 - Revision : 3 - Type : FILE-IMAGE
2016-10-20 PHP exif_process_user_comment null pointer dereference attempt
RuleID : 40245 - Revision : 2 - Type : FILE-IMAGE
2016-10-20 PHP exif_process_user_comment null pointer dereference attempt
RuleID : 40244 - Revision : 2 - Type : FILE-IMAGE
2016-10-20 PHP exif_process_user_comment null pointer dereference attempt
RuleID : 40243 - Revision : 2 - Type : FILE-IMAGE
2016-10-11 PHP locale_accept_from_http out of bounds read attempt
RuleID : 40046 - Revision : 3 - Type : SERVER-OTHER
2016-10-11 PHP unserialize var_hash use-after-free attempt
RuleID : 40038 - Revision : 2 - Type : SERVER-WEBAPP
2016-07-28 HttpOxy CGI application vulnerability potential man-in-the-middle attempt
RuleID : 39737-community - Revision : 2 - Type : SERVER-WEBAPP
2016-08-31 HttpOxy CGI application vulnerability potential man-in-the-middle attempt
RuleID : 39737 - Revision : 2 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2017-07-20 Name : An enterprise management application installed on the remote host is affected...
File : oracle_enterprise_manager_jul_2017_cpu.nasl - Type : ACT_GATHER_INFO
2017-07-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-790.nasl - Type : ACT_GATHER_INFO
2017-07-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-764.nasl - Type : ACT_GATHER_INFO
2017-06-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1585-1.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1068.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1067.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1063.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-749.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-749.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_php_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-12-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1440.nasl - Type : ACT_GATHER_INFO
2016-12-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201611-22.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2598.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2598.nasl - Type : ACT_GATHER_INFO
2016-11-09 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_6.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2598.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1156.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_12.nasl - Type : ACT_GATHER_INFO
2016-09-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2328-1.nasl - Type : ACT_GATHER_INFO
2016-09-19 Name : The remote Debian host is missing a security update.
File : debian_DLA-628.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2210-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2080-1.nasl - Type : ACT_GATHER_INFO
2016-08-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160811_php_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-08-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-985.nasl - Type : ACT_GATHER_INFO
2016-08-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160811_php_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-08-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1613.nasl - Type : ACT_GATHER_INFO
2016-08-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1613.nasl - Type : ACT_GATHER_INFO
2016-08-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1609.nasl - Type : ACT_GATHER_INFO
2016-08-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1613.nasl - Type : ACT_GATHER_INFO
2016-08-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1609.nasl - Type : ACT_GATHER_INFO
2016-08-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1609.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3059-1.nasl - Type : ACT_GATHER_INFO
2016-08-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-921.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3045-1.nasl - Type : ACT_GATHER_INFO
2016-08-02 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-728.nasl - Type : ACT_GATHER_INFO
2016-08-01 Name : The remote Fedora host is missing a security update.
File : fedora_2016-8eb11666aa.nasl - Type : ACT_GATHER_INFO
2016-08-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-569.nasl - Type : ACT_GATHER_INFO
2016-08-01 Name : The remote Fedora host is missing a security update.
File : fedora_2016-cd2bd0800f.nasl - Type : ACT_GATHER_INFO
2016-07-29 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e2c8f5f95a.nasl - Type : ACT_GATHER_INFO
2016-07-29 Name : The remote Fedora host is missing a security update.
File : fedora_2016-aef8a45afe.nasl - Type : ACT_GATHER_INFO
2016-07-29 Name : The remote Fedora host is missing a security update.
File : fedora_2016-9c8cf5912c.nasl - Type : ACT_GATHER_INFO
2016-07-29 Name : The remote Fedora host is missing a security update.
File : fedora_2016-4e7db3d437.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b6402385533b11e6a7bd14dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3631.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_7_0_9.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_6_24.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_5_38.nasl - Type : ACT_GATHER_INFO
2016-07-25 Name : The remote web application is affected by a man-in-the-middle vulnerability.
File : http_httpoxy.nasl - Type : ACT_ATTACK
2016-07-22 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-203-02.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : A PHP application running on the remote web server is affected by a man-in-th...
File : drupal_8_1_7.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2017-07-01 09:25:33
  • Multiple Updates
2016-07-28 13:25:49
  • Multiple Updates
2016-07-28 00:25:14
  • Multiple Updates
2016-07-27 21:21:39
  • Multiple Updates
2016-07-27 00:24:41
  • First insertion