FreeBSD : php5 -- multiple vulnerabilities (787ef75e-44da-11e5-93ad-002590263bf5)

high Nessus Plugin ID 85484

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

The PHP project reports :

Core :

- Fixed bug #69793 (Remotely triggerable stack exhaustion via recursive method calls).

- Fixed bug #70121 (unserialize() could lead to unexpected methods execution / NULL pointer deref).

OpenSSL :

- Fixed bug #70014 (openssl_random_pseudo_bytes() is not cryptographically secure).

Phar :

- Improved fix for bug #69441.

- Fixed bug #70019 (Files extracted from archive may be placed outside of destination directory).

SOAP :

- Fixed bug #70081 (SoapClient info leak / NULL pointer dereference via multiple type confusions).

SPL :

- Fixed bug #70068 (Dangling pointer in the unserialization of ArrayObject items).

- Fixed bug #70166 (Use After Free Vulnerability in unserialize() with SPLArrayObject).

- Fixed bug #70168 (Use After Free Vulnerability in unserialize() with SplObjectStorage).

- Fixed bug #70169 (Use After Free Vulnerability in unserialize() with SplDoublyLinkedList).

Solution

Update the affected packages.

See Also

http://php.net/ChangeLog-5.php#5.4.44

http://php.net/ChangeLog-5.php#5.5.28

http://php.net/ChangeLog-5.php#5.6.12

http://www.nessus.org/u?21231517

Plugin Details

Severity: High

ID: 85484

File Name: freebsd_pkg_787ef75e44da11e593ad002590263bf5.nasl

Version: 2.7

Type: local

Published: 8/18/2015

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:php5, p-cpe:/a:freebsd:freebsd:php5-openssl, p-cpe:/a:freebsd:freebsd:php5-phar, p-cpe:/a:freebsd:freebsd:php5-soap, p-cpe:/a:freebsd:freebsd:php55, p-cpe:/a:freebsd:freebsd:php55-openssl, p-cpe:/a:freebsd:freebsd:php55-phar, p-cpe:/a:freebsd:freebsd:php55-soap, p-cpe:/a:freebsd:freebsd:php56, p-cpe:/a:freebsd:freebsd:php56-openssl, p-cpe:/a:freebsd:freebsd:php56-phar, p-cpe:/a:freebsd:freebsd:php56-soap, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Patch Publication Date: 8/17/2015

Vulnerability Publication Date: 8/6/2015

Reference Information

CVE: CVE-2015-6831, CVE-2015-6832, CVE-2015-6833