Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title rh-php56-php security update
Informations
Name RHSA-2016:0457 First vendor Publication 2016-03-15
Vendor RedHat Last vendor Modification 2016-03-15
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated rh-php56-php packages that fix multiple security issues are now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server.

Multiple flaws were discovered in the way PHP performed object unserialization. Specially crafted input processed by the unserialize() function could cause a PHP application to crash or, possibly, execute arbitrary code. (CVE-2015-6831, CVE-2015-6832, CVE-2015-6834, CVE-2015-6835, CVE-2015-6836)

Multiple flaws were found in the way the way PHP's Phar extension parsed Phar archives. A specially crafted archive could cause PHP to crash or, possibly, execute arbitrary code when opened. (CVE-2015-5589, CVE-2015-5590, CVE-2015-6833, CVE-2015-7803, CVE-2015-7804)

Two NULL pointer dereference flaws were found in the XSLTProcessor class in PHP. An attacker could use these flaws to cause a PHP application to crash if it performed Extensible Stylesheet Language (XSL) transformations using untrusted XSLT files and allowed the use of PHP functions to be used as XSLT functions within XSL stylesheets. (CVE-2015-6837, CVE-2015-6838)

All rh-php56-php users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the httpd24-httpd service must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1245236 - CVE-2015-5589 php: segmentation fault in Phar::convertToData on invalid file 1245242 - CVE-2015-5590 php: buffer overflow and stack smashing error in phar_fix_filepath 1256290 - CVE-2015-6831 php: Use After Free Vulnerability in unserialize() 1256322 - CVE-2015-6832 php: dangling pointer in the unserialization of ArrayObject items 1260642 - CVE-2015-6834 php: multiple unserialization use-after-free issues 1260647 - CVE-2015-6835 php: use-after-free vulnerability in session deserializer 1260683 - CVE-2015-6836 php: SOAP serialize_function_call() type confusion 1260711 - CVE-2015-6837 CVE-2015-6838 php: NULL pointer dereference in XSLTProcessor class 1271081 - CVE-2015-7803 php: NULL pointer dereference in phar_get_fp_offset() 1271088 - CVE-2015-7804 php: uninitialized pointer in phar_make_dirstream() 1283702 - CVE-2015-6833 php: Files from archive can be extracted outside of destination directory using phar

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-0457.html

CWE : Common Weakness Enumeration

% Id Name
20 % CWE-416 Use After Free
20 % CWE-189 Numeric Errors (CWE/SANS Top 25)
20 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
20 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)
20 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 630
Application 149
Os 105
Os 2

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-09-10 IAVM : 2015-B-0108 - Multiple Vulnerabilities in PHP
Severity : Category I - VMSKEY : V0061365

Nessus® Vulnerability Scanner

Date Description
2017-01-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-788.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1638-1.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201606-10.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1581-1.nasl - Type : ACT_GATHER_INFO
2016-06-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17377.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1145-1.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-670.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-157.nasl - Type : ACT_GATHER_INFO
2016-02-04 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-034-04.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-100.nasl - Type : ACT_GATHER_INFO
2015-12-11 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2015-008.nasl - Type : ACT_GATHER_INFO
2015-12-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_11_2.nasl - Type : ACT_GATHER_INFO
2015-11-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2015-007.nasl - Type : ACT_GATHER_INFO
2015-11-09 Name : The remote Debian host is missing a security update.
File : debian_DLA-341.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2786-1.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_11_1.nasl - Type : ACT_GATHER_INFO
2015-10-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3380.nasl - Type : ACT_GATHER_INFO
2015-10-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1818-1.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-602.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-601.nasl - Type : ACT_GATHER_INFO
2015-10-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1701-1.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_5_30.nasl - Type : ACT_GATHER_INFO
2015-10-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c1da8b756aef11e59909002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-10-02 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-274-02.nasl - Type : ACT_GATHER_INFO
2015-10-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2758-1.nasl - Type : ACT_GATHER_INFO
2015-09-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-609.nasl - Type : ACT_GATHER_INFO
2015-09-21 Name : The remote Fedora host is missing a security update.
File : fedora_2015-14978.nasl - Type : ACT_GATHER_INFO
2015-09-15 Name : The remote Fedora host is missing a security update.
File : fedora_2015-14977.nasl - Type : ACT_GATHER_INFO
2015-09-15 Name : The remote Fedora host is missing a security update.
File : fedora_2015-14976.nasl - Type : ACT_GATHER_INFO
2015-09-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3358.nasl - Type : ACT_GATHER_INFO
2015-09-10 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_6_13.nasl - Type : ACT_GATHER_INFO
2015-09-10 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_5_29.nasl - Type : ACT_GATHER_INFO
2015-09-10 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_4_45.nasl - Type : ACT_GATHER_INFO
2015-09-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_3d675519565411e59ad814dae9d210b8.nasl - Type : ACT_GATHER_INFO
2015-09-08 Name : The remote Debian host is missing a security update.
File : debian_DLA-307.nasl - Type : ACT_GATHER_INFO
2015-09-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1466-1.nasl - Type : ACT_GATHER_INFO
2015-08-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3344.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_787ef75e44da11e593ad002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-585.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-584.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-583.nasl - Type : ACT_GATHER_INFO
2015-08-11 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_5_28.nasl - Type : ACT_GATHER_INFO
2015-08-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-536.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote Fedora host is missing a security update.
File : fedora_2015-11581.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8b1f53f32da511e586ff14dae9d210b8.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2016-05-19 00:35:09
  • Multiple Updates
2016-05-16 17:36:37
  • Multiple Updates
2016-03-16 00:22:51
  • First insertion