Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title PHP: Multiple vulnerabilities
Informations
Name GLSA-201812-01 First vendor Publication 2018-12-02
Vendor Gentoo Last vendor Modification 2018-12-02
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in PHP, the worst of which could result in a Denial of Service condition.

Background

PHP is an open source general-purpose scripting language that is especially suited for web development.

Description

Multiple vulnerabilities have been discovered in PHP. Please review the referenced CVE identifiers for details.

Impact

An attacker could cause a Denial of Service condition or obtain sensitive information.

Workaround

There is no known workaround at this time.

Resolution

All PHP 5.6.X users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-lang/php-5.6.38"

All PHP 7.0.X users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-lang/php-7.0.32"

All PHP 7.1.X users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-lang/php-7.1.22"

All PHP 7.2.x users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-lang/php-7.2.10"

References

[ 1 ] CVE-2018-10545 : https://nvd.nist.gov/vuln/detail/CVE-2018-10545
[ 2 ] CVE-2018-10546 : https://nvd.nist.gov/vuln/detail/CVE-2018-10546
[ 3 ] CVE-2018-10548 : https://nvd.nist.gov/vuln/detail/CVE-2018-10548
[ 4 ] CVE-2018-10549 : https://nvd.nist.gov/vuln/detail/CVE-2018-10549
[ 5 ] CVE-2018-17082 : https://nvd.nist.gov/vuln/detail/CVE-2018-17082

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201812-01

Original Source

Url : http://security.gentoo.org/glsa/glsa-201812-01.xml

CWE : Common Weakness Enumeration

% Id Name
25 % CWE-476 NULL Pointer Dereference
25 % CWE-200 Information Exposure
25 % CWE-125 Out-of-bounds Read
25 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 850
Os 5
Os 3

Snort® IPS/IDS

Date Description
2018-12-11 CVE PHP infinite loop from use of stream filter and convert.iconv file upload...
RuleID : 48354 - Revision : 2 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-ee6707d519.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-b6072889db.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-791c3cfe21.nasl - Type : ACT_GATHER_INFO
2018-12-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4353.nasl - Type : ACT_GATHER_INFO
2018-12-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201812-01.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1325.nasl - Type : ACT_GATHER_INFO
2018-10-19 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1090.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1310.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1309.nasl - Type : ACT_GATHER_INFO
2018-09-24 Name : The remote Fedora host is missing a security update.
File : fedora_2018-25100b492c.nasl - Type : ACT_GATHER_INFO
2018-09-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-1509.nasl - Type : ACT_GATHER_INFO
2018-08-10 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1224.nasl - Type : ACT_GATHER_INFO
2018-07-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4240.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1217.nasl - Type : ACT_GATHER_INFO
2018-06-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-1397.nasl - Type : ACT_GATHER_INFO
2018-05-17 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-136-02.nasl - Type : ACT_GATHER_INFO
2018-05-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1019.nasl - Type : ACT_GATHER_INFO
2018-05-10 Name : The remote Debian host is missing a security update.
File : debian_DLA-1373.nasl - Type : ACT_GATHER_INFO
2018-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2018-04f6056c42.nasl - Type : ACT_GATHER_INFO
2018-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2018-6071a600e8.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2018-12-02 17:18:14
  • First insertion