FreeBSD : php -- multiple vulnerabilities (3d675519-5654-11e5-9ad8-14dae9d210b8)

critical Nessus Plugin ID 85859

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

PHP reports :

- Core :

- Fixed bug #70172 (Use After Free Vulnerability in unserialize()).

- Fixed bug #70219 (Use after free vulnerability in session deserializer).

- EXIF :

- Fixed bug #70385 (Buffer over-read in exif_read_data with TIFF IFD tag byte value of 32 bytes).

- hash :

- Fixed bug #70312 (HAVAL gives wrong hashes in specific cases).

- PCRE :

- Fixed bug #70345 (Multiple vulnerabilities related to PCRE functions).

- SOAP :

- Fixed bug #70388 (SOAP serialize_function_call() type confusion / RCE).

- SPL :

- Fixed bug #70365 (Use-after-free vulnerability in unserialize() with SplObjectStorage).

- Fixed bug #70366 (Use-after-free vulnerability in unserialize() with SplDoublyLinkedList).

- XSLT :

- Fixed bug #69782 (NULL pointer dereference).

- ZIP :

- Fixed bug #70350 (ZipArchive::extractTo allows for directory traversal when creating directories).

Solution

Update the affected packages.

See Also

http://php.net/ChangeLog-5.php#5.4.45

http://php.net/ChangeLog-5.php#5.5.29

http://php.net/ChangeLog-5.php#5.6.13

http://www.nessus.org/u?27403633

Plugin Details

Severity: Critical

ID: 85859

File Name: freebsd_pkg_3d675519565411e59ad814dae9d210b8.nasl

Version: 2.9

Type: local

Published: 9/9/2015

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:php5, p-cpe:/a:freebsd:freebsd:php5-soap, p-cpe:/a:freebsd:freebsd:php5-xsl, p-cpe:/a:freebsd:freebsd:php55, p-cpe:/a:freebsd:freebsd:php55-soap, p-cpe:/a:freebsd:freebsd:php55-xsl, p-cpe:/a:freebsd:freebsd:php56, p-cpe:/a:freebsd:freebsd:php56-soap, p-cpe:/a:freebsd:freebsd:php56-xsl, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Patch Publication Date: 9/8/2015

Vulnerability Publication Date: 9/3/2015

Reference Information

CVE: CVE-2015-6834, CVE-2015-6835, CVE-2015-6836, CVE-2015-6837, CVE-2015-6838