Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title php5 security update
Informations
Name DSA-3344 First vendor Publication 2015-08-27
Vendor Debian Last vendor Modification 2015-08-27
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities have been discovered in the PHP language:

CVE-2015-4598

thoger at redhat dot com discovered that paths containing a NUL character were improperly handled, thus allowing an attacker to manipulate unexpected files on the server.

CVE-2015-4643

Max Spelsberg discovered an integer overflow flaw leading to a heap-based buffer overflow in PHP's FTP extension, when parsing listings in FTP server responses. This could lead to a a crash or execution of arbitrary code.

CVE-2015-4644

A denial of service through a crash could be caused by a segfault in the php_pgsql_meta_data function.

CVE-2015-5589

kwrnel at hotmail dot com discovered that PHP could crash when processing an invalid phar file, thus leading to a denial of service.

CVE-2015-5590

jared at enhancesoft dot com discovered a buffer overflow in the phar_fix_filepath function, that could causes a crash or execution of arbitrary code.

Additionally, several other vulnerabilites were fixed:

sean dot heelan at gmail dot com discovered a problem in the unserialization of some items, that could lead to arbitrary code execution.

stewie at mail dot ru discovered that the phar extension improperly handled zip archives with relative paths, which would allow an attacker to overwrite files outside of the destination directory.

taoguangchen at icloud dot com discovered several use-after-free vulnerabilities that could lead to arbitrary code execution.

For the oldstable distribution (wheezy), these problems have been fixed in version 5.4.44-0+deb7u1.

For the stable distribution (jessie), these problems have been fixed in version 5.6.12+dfsg-0+deb8u1.

For the unstable distribution (sid), these problems have been fixed in version 5.6.12+dfsg-1.

We recommend that you upgrade your php5 packages.

Original Source

Url : http://www.debian.org/security/2015/dsa-3344

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
33 % CWE-20 Improper Input Validation
17 % CWE-416 Use After Free
17 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 628
Os 2
Os 2
Os 2
Os 2
Os 1
Os 1
Os 2
Os 4
Os 7
Os 3
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17049.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1638-1.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201606-10.nasl - Type : ACT_GATHER_INFO
2015-11-09 Name : The remote Debian host is missing a security update.
File : debian_DLA-341.nasl - Type : ACT_GATHER_INFO
2015-10-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1818-1.nasl - Type : ACT_GATHER_INFO
2015-10-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2758-1.nasl - Type : ACT_GATHER_INFO
2015-09-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-609.nasl - Type : ACT_GATHER_INFO
2015-09-08 Name : The remote Debian host is missing a security update.
File : debian_DLA-307.nasl - Type : ACT_GATHER_INFO
2015-09-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1466-1.nasl - Type : ACT_GATHER_INFO
2015-08-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3344.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_787ef75e44da11e593ad002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-585.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-584.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-583.nasl - Type : ACT_GATHER_INFO
2015-08-11 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_5_28.nasl - Type : ACT_GATHER_INFO
2015-08-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-536.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote Fedora host is missing a security update.
File : fedora_2015-11581.nasl - Type : ACT_GATHER_INFO
2015-07-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1265-1.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8b1f53f32da511e586ff14dae9d210b8.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-198-02.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150709_php_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1218.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1218.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1218.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-563.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-562.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-561.nasl - Type : ACT_GATHER_INFO
2015-07-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2658-1.nasl - Type : ACT_GATHER_INFO
2015-07-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-471.nasl - Type : ACT_GATHER_INFO
2015-06-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150623_php_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_6_10.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_5_26.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_4_42.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-06-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_cdff0af2149211e5a1cf002590263bf5.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2017-11-04 09:25:45
  • Multiple Updates
2016-05-19 00:34:17
  • Multiple Updates
2016-05-16 17:36:04
  • Multiple Updates
2016-01-22 21:27:21
  • Multiple Updates
2016-01-19 09:27:19
  • Multiple Updates
2015-08-29 13:33:55
  • Multiple Updates
2015-08-27 17:37:25
  • First insertion