Scientific Linux Security Update : php on SL6.x i386/x86_64 (20150709)

critical Nessus Plugin ID 84661

Synopsis

The remote Scientific Linux host is missing one or more security updates.

Description

A flaw was found in the way PHP parsed multipart HTTP POST requests. A specially crafted request could cause PHP to use an excessive amount of CPU time. (CVE-2015-4024)

An uninitialized pointer use flaw was found in PHP's Exif extension. A specially crafted JPEG or TIFF file could cause a PHP application using the exif_read_data() function to crash or, possibly, execute arbitrary code with the privileges of the user running that PHP application. (CVE-2015-0232)

An integer overflow flaw leading to a heap-based buffer overflow was found in the way PHP's FTP extension parsed file listing FTP server responses. A malicious FTP server could use this flaw to cause a PHP application to crash or, possibly, execute arbitrary code.
(CVE-2015-4022)

Multiple flaws were discovered in the way PHP performed object unserialization. Specially crafted input processed by the unserialize() function could cause a PHP application to crash or, possibly, execute arbitrary code. (CVE-2015-0273, CVE-2015-2787, CVE-2015-4147, CVE-2015-4148, CVE-2015-4599, CVE-2015-4600, CVE-2015-4601, CVE-2015-4602, CVE-2015-4603)

It was found that certain PHP functions did not properly handle file names containing a NULL character. A remote attacker could possibly use this flaw to make a PHP script access unexpected files and bypass intended file system access restrictions. (CVE-2015-4026, CVE-2015-3411, CVE-2015-3412, CVE-2015-4598)

Multiple flaws were found in the way the way PHP's Phar extension parsed Phar archives. A specially crafted archive could cause PHP to crash or, possibly, execute arbitrary code when opened.
(CVE-2015-2301, CVE-2015-2783, CVE-2015-3307, CVE-2015-3329, CVE-2015-4021)

A heap buffer overflow flaw was found in the enchant_broker_request_dict() function of PHP's enchant extension. An attacker able to make a PHP application enchant dictionaries could possibly cause it to crash. (CVE-2014-9705)

A buffer over-read flaw was found in the GD library used by the PHP gd extension. A specially crafted GIF file could cause a PHP application using the imagecreatefromgif() function to crash. (CVE-2014-9709)

A double free flaw was found in zend_ts_hash_graceful_destroy() function in the PHP ZTS module. This flaw could possibly cause a PHP application to crash. (CVE-2014-9425)

After installing the updated packages, the httpd daemon must be restarted for the update to take effect.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?f988acda

Plugin Details

Severity: Critical

ID: 84661

File Name: sl_20150709_php_on_SL6_x.nasl

Version: 1.11

Type: local

Agent: unix

Published: 7/13/2015

Updated: 1/14/2021

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:fermilab:scientific_linux:php, p-cpe:/a:fermilab:scientific_linux:php-bcmath, p-cpe:/a:fermilab:scientific_linux:php-cli, p-cpe:/a:fermilab:scientific_linux:php-common, p-cpe:/a:fermilab:scientific_linux:php-dba, p-cpe:/a:fermilab:scientific_linux:php-debuginfo, p-cpe:/a:fermilab:scientific_linux:php-devel, p-cpe:/a:fermilab:scientific_linux:php-embedded, p-cpe:/a:fermilab:scientific_linux:php-enchant, p-cpe:/a:fermilab:scientific_linux:php-fpm, p-cpe:/a:fermilab:scientific_linux:php-gd, p-cpe:/a:fermilab:scientific_linux:php-imap, p-cpe:/a:fermilab:scientific_linux:php-intl, p-cpe:/a:fermilab:scientific_linux:php-ldap, p-cpe:/a:fermilab:scientific_linux:php-mbstring, p-cpe:/a:fermilab:scientific_linux:php-mysql, p-cpe:/a:fermilab:scientific_linux:php-odbc, p-cpe:/a:fermilab:scientific_linux:php-pdo, p-cpe:/a:fermilab:scientific_linux:php-pgsql, p-cpe:/a:fermilab:scientific_linux:php-process, p-cpe:/a:fermilab:scientific_linux:php-pspell, p-cpe:/a:fermilab:scientific_linux:php-recode, p-cpe:/a:fermilab:scientific_linux:php-snmp, p-cpe:/a:fermilab:scientific_linux:php-soap, p-cpe:/a:fermilab:scientific_linux:php-tidy, p-cpe:/a:fermilab:scientific_linux:php-xml, p-cpe:/a:fermilab:scientific_linux:php-xmlrpc, p-cpe:/a:fermilab:scientific_linux:php-zts, x-cpe:/o:fermilab:scientific_linux

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Patch Publication Date: 7/9/2015

Vulnerability Publication Date: 12/31/2014

Reference Information

CVE: CVE-2014-9425, CVE-2014-9705, CVE-2014-9709, CVE-2015-0232, CVE-2015-0273, CVE-2015-2301, CVE-2015-2783, CVE-2015-2787, CVE-2015-3307, CVE-2015-3329, CVE-2015-3411, CVE-2015-3412, CVE-2015-4021, CVE-2015-4022, CVE-2015-4024, CVE-2015-4026, CVE-2015-4147, CVE-2015-4148, CVE-2015-4598, CVE-2015-4599, CVE-2015-4600, CVE-2015-4601, CVE-2015-4602, CVE-2015-4603