Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title php5 security update
Informations
Name DSA-3195 First vendor Publication 2015-03-18
Vendor Debian Last vendor Modification 2015-03-18
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities have been discovered in the PHP language:

CVE-2015-2305

Guido Vranken discovered a heap overflow in the ereg extension (only applicable to 32 bit systems).

CVE-2014-9705

Buffer overflow in the enchant extension.

CVE-2015-0231

Stefan Esser discovered a use-after-free in the unserialisation of objects.

CVE-2015-0232

Alex Eubanks discovered incorrect memory management in the exif extension.

CVE-2015-0273

Use-after-free in the unserialisation of DateTimeZone.

For the stable distribution (wheezy), these problems have been fixed in version 5.4.38-0+deb7u1.

For the upcoming stable distribution (jessie), these problems have been fixed in version 5.6.6+dfsg-2.

For the unstable distribution (sid), these problems have been fixed in version 5.6.6+dfsg-2.

We recommend that you upgrade your php5 packages.

Original Source

Url : http://www.debian.org/security/2015/dsa-3195

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:29112
 
Oval ID: oval:org.mitre.oval:def:29112
Title: HP-UX Apache Server Suite running Apache Tomcat or PHP, Remote Denial of Service (DoS) and Other Vulnerabilities
Description: Multiple use-after-free vulnerabilities in ext/date/php_date.c in PHP before 5.4.38, 5.5.x before 5.5.22, and 5.6.x before 5.6.6 allow remote attackers to execute arbitrary code via crafted serialized input containing a (1) R or (2) r type specifier in (a) DateTimeZone data handled by the php_date_timezone_initialize_from_hash function or (b) DateTime data handled by the php_date_initialize_from_hash function.
Family: unix Class: vulnerability
Reference(s): CVE-2015-0273
Version: 3
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29121
 
Oval ID: oval:org.mitre.oval:def:29121
Title: HP-UX Apache Server Suite running Apache Tomcat or PHP, Remote Denial of Service (DoS) and Other Vulnerabilities
Description: Use-after-free vulnerability in the process_nested_data function in ext/standard/var_unserializer.re in PHP before 5.4.37, 5.5.x before 5.5.21, and 5.6.x before 5.6.5 allows remote attackers to execute arbitrary code via a crafted unserialize call that leverages improper handling of duplicate numerical keys within the serialized properties of an object. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-8142.
Family: unix Class: vulnerability
Reference(s): CVE-2015-0231
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29157
 
Oval ID: oval:org.mitre.oval:def:29157
Title: HP-UX Apache Server Suite running Apache Tomcat or PHP, Remote Denial of Service (DoS) and Other Vulnerabilities
Description: Integer overflow in the regcomp implementation in the Henry Spencer BSD regex library (aka rxspencer) alpha3.8.g5 on 32-bit platforms, as used in NetBSD through 6.1.5 and other products, might allow context-dependent attackers to execute arbitrary code via a large regular expression that leads to a heap-based buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2015-2305
Version: 3
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 618
Application 1
Os 5
Os 2
Os 2

Snort® IPS/IDS

Date Description
2015-07-08 PHP unserialize datetimezone object code execution attempt
RuleID : 34710 - Revision : 2 - Type : SERVER-OTHER
2015-05-19 PHP php_date.c DateTimeZone data user after free attempt
RuleID : 34124 - Revision : 3 - Type : SERVER-WEBAPP
2015-05-19 PHP php_date.c DateTimeZone data user after free attempt
RuleID : 34123 - Revision : 3 - Type : SERVER-WEBAPP
2015-04-30 PHP unserialize code execution attempt
RuleID : 33961 - Revision : 2 - Type : SERVER-OTHER
2015-04-30 PHP unserialize code execution attempt
RuleID : 33960 - Revision : 2 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1638-1.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201606-10.nasl - Type : ACT_GATHER_INFO
2016-03-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-444.nasl - Type : ACT_GATHER_INFO
2015-11-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2015-007.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_11_1.nasl - Type : ACT_GATHER_INFO
2015-10-05 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_11.nasl - Type : ACT_GATHER_INFO
2015-07-22 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_5.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150709_php_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1218.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1218.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1218.nasl - Type : ACT_GATHER_INFO
2015-07-01 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2015-005.nasl - Type : ACT_GATHER_INFO
2015-07-01 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_10_4.nasl - Type : ACT_GATHER_INFO
2015-06-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150623_php_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-06-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1018-1.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0946-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-366.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_3d0428b2fdfb11e4894fd050996490d0.nasl - Type : ACT_GATHER_INFO
2015-05-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-524.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_clamav-150507.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Fedora host is missing a security update.
File : fedora_2015-7378.nasl - Type : ACT_GATHER_INFO
2015-05-12 Name : The antivirus service running on the remote host is affected by multiple vuln...
File : clamav_0_98_7.nasl - Type : ACT_GATHER_INFO
2015-05-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2594-1.nasl - Type : ACT_GATHER_INFO
2015-05-05 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-221.nasl - Type : ACT_GATHER_INFO
2015-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-7346.nasl - Type : ACT_GATHER_INFO
2015-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-7334.nasl - Type : ACT_GATHER_INFO
2015-04-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-212.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-111-10.nasl - Type : ACT_GATHER_INFO
2015-04-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2572-1.nasl - Type : ACT_GATHER_INFO
2015-04-17 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-507.nasl - Type : ACT_GATHER_INFO
2015-04-17 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-508.nasl - Type : ACT_GATHER_INFO
2015-04-17 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-506.nasl - Type : ACT_GATHER_INFO
2015-04-02 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-282.nasl - Type : ACT_GATHER_INFO
2015-04-02 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_742563d4d77611e4b5954061861086c1.nasl - Type : ACT_GATHER_INFO
2015-03-31 Name : The remote Fedora host is missing a security update.
File : fedora_2015-4236.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-080.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-079.nasl - Type : ACT_GATHER_INFO
2015-03-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-4255.nasl - Type : ACT_GATHER_INFO
2015-03-25 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-494.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_6_7.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_4_39.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_5_23.nasl - Type : ACT_GATHER_INFO
2015-03-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3198.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2535-1.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3195.nasl - Type : ACT_GATHER_INFO
2015-03-17 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-493.nasl - Type : ACT_GATHER_INFO
2015-03-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-203.nasl - Type : ACT_GATHER_INFO
2015-03-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201503-03.nasl - Type : ACT_GATHER_INFO
2015-03-06 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php53-150226.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2328.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f7a9e415bdca11e4970c000c292ee6b8.nasl - Type : ACT_GATHER_INFO
2015-02-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php53-150212.nasl - Type : ACT_GATHER_INFO
2015-02-25 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_6_6.nasl - Type : ACT_GATHER_INFO
2015-02-25 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_5_22.nasl - Type : ACT_GATHER_INFO
2015-02-25 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_4_38.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2315.nasl - Type : ACT_GATHER_INFO
2015-02-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-163.nasl - Type : ACT_GATHER_INFO
2015-02-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2501-1.nasl - Type : ACT_GATHER_INFO
2015-02-13 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-475.nasl - Type : ACT_GATHER_INFO
2015-02-13 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-474.nasl - Type : ACT_GATHER_INFO
2015-02-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-032.nasl - Type : ACT_GATHER_INFO
2015-02-06 Name : The remote Fedora host is missing a security update.
File : fedora_2015-1101.nasl - Type : ACT_GATHER_INFO
2015-02-06 Name : The remote Fedora host is missing a security update.
File : fedora_2015-1058.nasl - Type : ACT_GATHER_INFO
2015-01-29 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_4_37.nasl - Type : ACT_GATHER_INFO
2015-01-29 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_6_5.nasl - Type : ACT_GATHER_INFO
2015-01-29 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_5_21.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2015-03-30 17:29:42
  • Multiple Updates
2015-03-25 13:28:47
  • Multiple Updates
2015-03-21 00:31:35
  • Multiple Updates
2015-03-20 13:29:02
  • Multiple Updates
2015-03-18 13:25:16
  • First insertion