CentOS 7 : php (CESA-2017:3221)

high Nessus Plugin ID 104584

Synopsis

The remote CentOS host is missing one or more security updates.

Description

An update for php is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server.

Security Fix(es) :

* A NULL pointer dereference flaw was found in libgd. An attacker could use a specially crafted .gd2 file to cause an application linked with libgd to crash, leading to denial of service. (CVE-2016-10167)

* An integer overflow flaw, leading to a heap-based buffer overflow was found in the way libgd read some specially crafted gd2 files. A remote attacker could use this flaw to crash an application compiled with libgd or in certain cases execute arbitrary code with the privileges of the user running that application. (CVE-2016-10168)

Solution

Update the affected php packages.

See Also

http://www.nessus.org/u?a8eed4c4

Plugin Details

Severity: High

ID: 104584

File Name: centos_RHSA-2017-3221.nasl

Version: 3.8

Type: local

Agent: unix

Published: 11/16/2017

Updated: 1/4/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2016-10168

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:centos:centos:php, p-cpe:/a:centos:centos:php-bcmath, p-cpe:/a:centos:centos:php-cli, p-cpe:/a:centos:centos:php-common, p-cpe:/a:centos:centos:php-dba, p-cpe:/a:centos:centos:php-devel, p-cpe:/a:centos:centos:php-embedded, p-cpe:/a:centos:centos:php-enchant, p-cpe:/a:centos:centos:php-fpm, p-cpe:/a:centos:centos:php-gd, p-cpe:/a:centos:centos:php-intl, p-cpe:/a:centos:centos:php-ldap, p-cpe:/a:centos:centos:php-mbstring, p-cpe:/a:centos:centos:php-mysql, p-cpe:/a:centos:centos:php-mysqlnd, p-cpe:/a:centos:centos:php-odbc, p-cpe:/a:centos:centos:php-pdo, p-cpe:/a:centos:centos:php-pgsql, p-cpe:/a:centos:centos:php-process, p-cpe:/a:centos:centos:php-pspell, p-cpe:/a:centos:centos:php-recode, p-cpe:/a:centos:centos:php-snmp, p-cpe:/a:centos:centos:php-soap, p-cpe:/a:centos:centos:php-xml, p-cpe:/a:centos:centos:php-xmlrpc, cpe:/o:centos:centos:7

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 11/15/2017

Vulnerability Publication Date: 3/15/2017

Reference Information

CVE: CVE-2016-10167, CVE-2016-10168

RHSA: 2017:3221