Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title php5 security update
Informations
Name DSA-3689 First vendor Publication 2016-10-08
Vendor Debian Last vendor Modification 2016-10-08
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities were found in PHP, a general-purpose scripting language commonly used for web application development.

The vulnerabilities are addressed by upgrading PHP to the new upstream version 5.6.26, which includes additional bug fixes. Please refer to the upstream changelog for more information:

https://php.net/ChangeLog-5.php#5.6.25 https://php.net/ChangeLog-5.php#5.6.26

For the stable distribution (jessie), these problems have been fixed in version 5.6.26+dfsg-0+deb8u1.

We recommend that you upgrade your php5 packages.

Original Source

Url : http://www.debian.org/security/2016/dsa-3689

CWE : Common Weakness Enumeration

% Id Name
31 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
19 % CWE-476 NULL Pointer Dereference
12 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
12 % CWE-20 Improper Input Validation
6 % CWE-502 Deserialization of Untrusted Data
6 % CWE-416 Use After Free
6 % CWE-200 Information Exposure
6 % CWE-74 Failure to Sanitize Data into a Different Plane ('Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 667

Nessus® Vulnerability Scanner

Date Description
2017-06-26 Name : The Tenable SecurityCenter application on the remote host contains a PHP libr...
File : securitycenter_php_5_6_26.nasl - Type : ACT_GATHER_INFO
2017-06-26 Name : The Tenable SecurityCenter application on the remote host contains a PHP libr...
File : securitycenter_php_5_6_25.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1068.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1067.nasl - Type : ACT_GATHER_INFO
2017-03-06 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL54308010.nasl - Type : ACT_GATHER_INFO
2017-03-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL35232053.nasl - Type : ACT_GATHER_INFO
2017-01-27 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : securitycenter_5_4_1.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-749.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-749.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_12_2.nasl - Type : ACT_GATHER_INFO
2016-12-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201611-22.nasl - Type : ACT_GATHER_INFO
2016-10-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1193.nasl - Type : ACT_GATHER_INFO
2016-10-17 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_f471032a870011e68d9300248c0c745d.nasl - Type : ACT_GATHER_INFO
2016-10-17 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_8d5180a686fe11e68d9300248c0c745d.nasl - Type : ACT_GATHER_INFO
2016-10-13 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-754.nasl - Type : ACT_GATHER_INFO
2016-10-13 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-753.nasl - Type : ACT_GATHER_INFO
2016-10-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3689.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2461-1.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2459-1.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3095-1.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1156.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1150.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Fedora host is missing a security update.
File : fedora_2016-db71b72137.nasl - Type : ACT_GATHER_INFO
2016-09-27 Name : The remote Fedora host is missing a security update.
File : fedora_2016-62fc05fd68.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-267-01.nasl - Type : ACT_GATHER_INFO
2016-09-22 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_7_0_11.nasl - Type : ACT_GATHER_INFO
2016-09-22 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_6_26.nasl - Type : ACT_GATHER_INFO
2016-09-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1095.nasl - Type : ACT_GATHER_INFO
2016-09-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2328-1.nasl - Type : ACT_GATHER_INFO
2016-09-09 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-252-01.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-10-11 13:21:32
  • Multiple Updates
2016-10-08 17:24:08
  • First insertion