Debian DSA-4081-1 : php5 - security update

critical Nessus Plugin ID 105664

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities were found in PHP, a widely-used open source general purpose scripting language :

- CVE-2017-11142 Denial of service via overly long form variables

- CVE-2017-11143 Invalid free() in wddx_deserialize()

- CVE-2017-11144 Denial of service in openssl extension due to incorrect return value check of OpenSSL sealing function.

- CVE-2017-11145 Out-of-bounds read in wddx_deserialize()

- CVE-2017-11628 Buffer overflow in PHP INI parsing API

- CVE-2017-12933 Buffer overread in finish_nested_data()

- CVE-2017-16642 Out-of-bounds read in timelib_meridian()

Solution

Upgrade the php5 packages.

For the oldstable distribution (jessie), these problems have been fixed in version 5.6.33+dfsg-0+deb8u1.

See Also

https://security-tracker.debian.org/tracker/CVE-2017-11142

https://security-tracker.debian.org/tracker/CVE-2017-11143

https://security-tracker.debian.org/tracker/CVE-2017-11144

https://security-tracker.debian.org/tracker/CVE-2017-11145

https://security-tracker.debian.org/tracker/CVE-2017-11628

https://security-tracker.debian.org/tracker/CVE-2017-12933

https://security-tracker.debian.org/tracker/CVE-2017-16642

https://security-tracker.debian.org/tracker/source-package/php5

https://packages.debian.org/source/jessie/php5

https://www.debian.org/security/2018/dsa-4081

Plugin Details

Severity: Critical

ID: 105664

File Name: debian_DSA-4081.nasl

Version: 3.5

Type: local

Agent: unix

Published: 1/9/2018

Updated: 4/5/2019

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:php5, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/8/2018

Reference Information

CVE: CVE-2017-11142, CVE-2017-11143, CVE-2017-11144, CVE-2017-11145, CVE-2017-11628, CVE-2017-12933, CVE-2017-16642

DSA: 4081