Debian DSA-3380-1 : php5 - security update

medium Nessus Plugin ID 86618

Synopsis

The remote Debian host is missing a security-related update.

Description

Two vulnerabilities were found in PHP, a general-purpose scripting language commonly used for web application development.

- CVE-2015-7803 The phar extension could crash with a NULL pointer dereference when processing tar archives containing links referring to non-existing files. This could lead to a denial of service.

- CVE-2015-7804 The phar extension does not correctly process directory entries found in archive files with the name '/', leading to a denial of service and, potentially, information disclosure.

The update for Debian stable (jessie) contains additional bug fixes from PHP upstream version 5.6.14, as described in the upstream changelog :

- Note to users of the oldstable distribution (wheezy): PHP 5.4 has reached end-of-life on September 14th, 2015. As a result, there will be no more new upstream releases. The security support of PHP 5.4 in Debian oldstable (wheezy) will be best effort only, and you are strongly advised to upgrade to latest Debian stable release (jessie), which includes PHP 5.6.

Solution

Upgrade the php5 packages.

For the oldstable distribution (wheezy), these problems have been fixed in version 5.4.45-0+deb7u2.

For the stable distribution (jessie), these problems have been fixed in version 5.6.14+dfsg-0+deb8u1.

See Also

https://security-tracker.debian.org/tracker/CVE-2015-7803

https://security-tracker.debian.org/tracker/CVE-2015-7804

https://packages.debian.org/source/wheezy/php5

https://packages.debian.org/source/jessie/php5

https://www.debian.org/security/2015/dsa-3380

Plugin Details

Severity: Medium

ID: 86618

File Name: debian_DSA-3380.nasl

Version: 2.8

Type: local

Agent: unix

Published: 10/28/2015

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:php5, cpe:/o:debian:debian_linux:7.0, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 10/27/2015

Reference Information

CVE: CVE-2015-7803, CVE-2015-7804

DSA: 3380