Fedora 28 : php (2018-ee6707d519)

high Nessus Plugin ID 120886

Language:

Synopsis

The remote Fedora host is missing a security update.

Description

**PHP version 7.2.5** (26 Apr 2018)

**Core:**

- Fixed bug php#75722 (Convert valgrind detection to configure option). (Michael Heimpold)

**Date:**

- Fixed bug php#76131 (mismatch arginfo for date_create).
(carusogabriel)

**Exif:**

- Fixed bug php#76130 (Heap Buffer Overflow (READ: 1786) in exif_iif_add_value). (Stas)

**FPM:**

- Fixed bug php#68440 (ERROR: failed to reload: execvp() failed: Argument list too long). (Jacob Hipps)

- Fixed incorrect write to getenv result in FPM reload.
(Jakub Zelenka)

**GD:**

- Fixed bug php#52070 (imagedashedline() - dashed line sometimes is not visible). (cmb)

**intl:**

- Fixed bug php#76153 (Intl compilation fails with icu4c 61.1). (Anatol)

**iconv:**

- Fixed bug php#76249 (stream filter convert.iconv leads to infinite loop on invalid sequence). (Stas)

**ldap:**

- Fixed bug php#76248 (Malicious LDAP-Server Response causes Crash). (Stas)

**mbstring:**

- Fixed bug php#75944 (Wrong cp1251 detection). (dmk001)

- Fixed bug php#76113 (mbstring does not build with Oniguruma 6.8.1). (chrullrich, cmb)

**ODBC:**

- Fixed bug php#76088 (ODBC functions are not available by default on Windows). (cmb)

**Opcache:**

- Fixed bug php#76094 (Access violation when using opcache). (Laruence)

**Phar:**

- Fixed bug php#76129 (fix for CVE-2018-5712 may not be complete). (Stas)

**phpdbg:**

- Fixed bug php#76143 (Memory corruption: arbitrary NUL overwrite). (Laruence)

**SPL:**

- Fixed bug php#76131 (mismatch arginfo for splarray constructor). (carusogabriel)

**standard:**

- Fixed bug php#74139 (mail.add_x_header default inconsistent with docs). (cmb)

- Fixed bug php#75996 (incorrect url in header for mt_rand). (tatarbj)

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected php package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2018-ee6707d519

Plugin Details

Severity: High

ID: 120886

File Name: fedora_2018-ee6707d519.nasl

Version: 1.5

Type: local

Agent: unix

Published: 1/3/2019

Updated: 1/6/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:php, cpe:/o:fedoraproject:fedora:28

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 5/3/2018

Vulnerability Publication Date: 1/16/2018

Reference Information

CVE: CVE-2018-10546, CVE-2018-10547, CVE-2018-10548, CVE-2018-10549, CVE-2018-5712