FreeBSD : php -- use-after-free vulnerability (af7fbd91-29a1-11e5-86ff-14dae9d210b8)

high Nessus Plugin ID 84712

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

Symeon Paraschoudis reports :

Use-after-free vulnerability in spl_recursive_it_move_forward_ex()

Solution

Update the affected packages.

See Also

https://bugs.php.net/bug.php?id=69970

http://www.nessus.org/u?361a518f

Plugin Details

Severity: High

ID: 84712

File Name: freebsd_pkg_af7fbd9129a111e586ff14dae9d210b8.nasl

Version: 2.4

Type: local

Published: 7/14/2015

Updated: 1/6/2021

Supported Sensors: Nessus

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:php5, p-cpe:/a:freebsd:freebsd:php55, p-cpe:/a:freebsd:freebsd:php56, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Patch Publication Date: 7/13/2015

Vulnerability Publication Date: 6/30/2015