Debian DSA-3344-1 : php5 - security update

critical Nessus Plugin ID 85664

Synopsis

The remote Debian host is missing a security-related update.

Description

Multiple vulnerabilities have been discovered in the PHP language :

- CVE-2015-4598 thoger at redhat dot com discovered that paths containing a NUL character were improperly handled, thus allowing an attacker to manipulate unexpected files on the server.

- CVE-2015-4643 Max Spelsberg discovered an integer overflow flaw leading to a heap-based buffer overflow in PHP's FTP extension, when parsing listings in FTP server responses. This could lead to a a crash or execution of arbitrary code.

- CVE-2015-4644 A denial of service through a crash could be caused by a segfault in the php_pgsql_meta_data function.

- CVE-2015-5589 kwrnel at hotmail dot com discovered that PHP could crash when processing an invalid phar file, thus leading to a denial of service.

- CVE-2015-5590 jared at enhancesoft dot com discovered a buffer overflow in the phar_fix_filepath function, that could causes a crash or execution of arbitrary code.

- Additionally, several other vulnerabilites were fixed :

sean dot heelan at gmail dot com discovered a problem in the unserialization of some items, that could lead to arbitrary code execution.

stewie at mail dot ru discovered that the phar extension improperly handled zip archives with relative paths, which would allow an attacker to overwrite files outside of the destination directory.

taoguangchen at icloud dot com discovered several use-after-free vulnerabilities that could lead to arbitrary code execution.

Solution

Upgrade the php5 packages.

For the oldstable distribution (wheezy), these problems have been fixed in version 5.4.44-0+deb7u1.

For the stable distribution (jessie), these problems have been fixed in version 5.6.12+dfsg-0+deb8u1.

See Also

https://security-tracker.debian.org/tracker/CVE-2015-4598

https://security-tracker.debian.org/tracker/CVE-2015-4643

https://security-tracker.debian.org/tracker/CVE-2015-4644

https://security-tracker.debian.org/tracker/CVE-2015-5589

https://security-tracker.debian.org/tracker/CVE-2015-5590

https://packages.debian.org/source/wheezy/php5

https://packages.debian.org/source/jessie/php5

https://www.debian.org/security/2015/dsa-3344

Plugin Details

Severity: Critical

ID: 85664

File Name: debian_DSA-3344.nasl

Version: 2.13

Type: local

Agent: unix

Published: 8/28/2015

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:php5, cpe:/o:debian:debian_linux:7.0, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 8/27/2015

Reference Information

CVE: CVE-2015-4598, CVE-2015-4643, CVE-2015-4644, CVE-2015-5589, CVE-2015-5590, CVE-2015-6831, CVE-2015-6832, CVE-2015-6833

DSA: 3344