Scientific Linux Security Update : php on SL5.x i386/x86_64 (20141106)

high Nessus Plugin ID 79082

Synopsis

The remote Scientific Linux host is missing one or more security updates.

Description

A buffer overflow flaw was found in the Exif extension. A specially crafted JPEG or TIFF file could cause a PHP application using the exif_thumbnail() function to crash or, possibly, execute arbitrary code with the privileges of the user running that PHP application.
(CVE-2014-3670)

A stack-based buffer overflow flaw was found in the way the xmlrpc extension parsed dates in the ISO 8601 format. A specially crafted XML-RPC request or response could possibly cause a PHP application to crash. (CVE-2014-8626)

An integer overflow flaw was found in the way custom objects were unserialized. Specially crafted input processed by the unserialize() function could cause a PHP application to crash. (CVE-2014-3669)

After installing the updated packages, the httpd daemon must be restarted for the update to take effect.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?11798c86

Plugin Details

Severity: High

ID: 79082

File Name: sl_20141106_php_on_SL5_x.nasl

Version: 1.8

Type: local

Agent: unix

Published: 11/10/2014

Updated: 1/14/2021

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:fermilab:scientific_linux:php, p-cpe:/a:fermilab:scientific_linux:php-bcmath, p-cpe:/a:fermilab:scientific_linux:php-cli, p-cpe:/a:fermilab:scientific_linux:php-common, p-cpe:/a:fermilab:scientific_linux:php-dba, p-cpe:/a:fermilab:scientific_linux:php-debuginfo, p-cpe:/a:fermilab:scientific_linux:php-devel, p-cpe:/a:fermilab:scientific_linux:php-gd, p-cpe:/a:fermilab:scientific_linux:php-imap, p-cpe:/a:fermilab:scientific_linux:php-ldap, p-cpe:/a:fermilab:scientific_linux:php-mbstring, p-cpe:/a:fermilab:scientific_linux:php-mysql, p-cpe:/a:fermilab:scientific_linux:php-ncurses, p-cpe:/a:fermilab:scientific_linux:php-odbc, p-cpe:/a:fermilab:scientific_linux:php-pdo, p-cpe:/a:fermilab:scientific_linux:php-pgsql, p-cpe:/a:fermilab:scientific_linux:php-snmp, p-cpe:/a:fermilab:scientific_linux:php-soap, p-cpe:/a:fermilab:scientific_linux:php-xml, p-cpe:/a:fermilab:scientific_linux:php-xmlrpc, x-cpe:/o:fermilab:scientific_linux

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Patch Publication Date: 11/6/2014

Vulnerability Publication Date: 10/29/2014

Reference Information

CVE: CVE-2014-3669, CVE-2014-3670, CVE-2014-8626