MiracleLinux 7 : rh-php56-php-5.6.5-8.el7 (AXSA:2016-140:02)

critical Nessus Plugin ID 289070

Synopsis

The remote MiracleLinux host is missing one or more security updates.

Description

The remote MiracleLinux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the AXSA:2016-140:02 advisory.

PHP is an HTML-embedded scripting language. PHP attempts to make it easy for developers to write dynamically generated web pages. PHP also offers built-in database integration for several commercial and non-commercial database management systems, so writing a database-enabled webpage with PHP is fairly simple. The most common use of PHP coding is probably as a replacement for CGI scripts.
This package contains the module (often referred to as mod_php) which adds support for the PHP language to Apache HTTP 2.4 Server.
Security issues fixed with this release:
CVE-2015-5589
** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.
CVE-2015-5590 Stack-based buffer overflow in the phar_fix_filepath function in ext/phar/phar.c in PHP before 5.4.43, 5.5.x before 5.5.27, and 5.6.x before 5.6.11 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a large length value, as demonstrated by mishandling of an e-mail attachment by the imap PHP extension.
CVE-2015-6831 Multiple use-after-free vulnerabilities in SPL in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 allow remote attackers to execute arbitrary code via vectors involving (1) ArrayObject, (2) SplObjectStorage, and (3) SplDoublyLinkedList, which are mishandled during unserialization.
CVE-2015-6832 Use-after-free vulnerability in the SPL unserialize implementation in ext/spl/spl_array.c in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 allows remote attackers to execute arbitrary code via crafted serialized data that triggers misuse of an array field.
CVE-2015-6833 Directory traversal vulnerability in the PharData class in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 allows remote attackers to write to arbitrary files via a .. (dot dot) in a ZIP archive entry that is mishandled during an extractTo call.
CVE-2015-6834
** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.
CVE-2015-6835
** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.
CVE-2015-6836 The SoapClient __call method in ext/soap/soap.c in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13 does not properly manage headers, which allows remote attackers to execute arbitrary code via crafted serialized data that triggers a type confusion in the serialize_function_call function.
CVE-2015-6837
** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.
CVE-2015-6838
** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.
CVE-2015-7803 The phar_get_entry_data function in ext/phar/util.c in PHP before 5.5.30 and 5.6.x before 5.6.14 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a .phar file with a crafted TAR archive entry in which the Link indicator references a file that does not exist.
CVE-2015-7804 Off-by-one error in the phar_parse_zipfile function in ext/phar/zip.c in PHP before 5.5.30 and 5.6.x before 5.6.14 allows remote attackers to cause a denial of service (uninitialized pointer dereference and application crash) by including the / filename in a .zip PHAR archive.

Tenable has extracted the preceding description block directly from the MiracleLinux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://tsn.miraclelinux.com/en/node/6526

Plugin Details

Severity: Critical

ID: 289070

File Name: miracle_linux_AXSA-2016-140.nasl

Version: 1.1

Type: local

Published: 1/16/2026

Updated: 1/16/2026

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

Vendor

Vendor Severity: Moderate

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2015-5589

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2015-6835

Vulnerability Information

CPE: p-cpe:/a:miracle:linux:rh-php56-php-dbg, p-cpe:/a:miracle:linux:rh-php56-php-mbstring, p-cpe:/a:miracle:linux:rh-php56-php-embedded, p-cpe:/a:miracle:linux:rh-php56-php-opcache, p-cpe:/a:miracle:linux:rh-php56-php-enchant, p-cpe:/a:miracle:linux:rh-php56-php-odbc, p-cpe:/a:miracle:linux:rh-php56-php-xmlrpc, p-cpe:/a:miracle:linux:rh-php56-php-recode, p-cpe:/a:miracle:linux:rh-php56-php-cli, p-cpe:/a:miracle:linux:rh-php56-php-fpm, p-cpe:/a:miracle:linux:rh-php56-php-mysqlnd, p-cpe:/a:miracle:linux:rh-php56-php, p-cpe:/a:miracle:linux:rh-php56-php-common, p-cpe:/a:miracle:linux:rh-php56-php-pspell, p-cpe:/a:miracle:linux:rh-php56-php-devel, p-cpe:/a:miracle:linux:rh-php56-php-gd, p-cpe:/a:miracle:linux:rh-php56-php-soap, p-cpe:/a:miracle:linux:rh-php56-php-dba, p-cpe:/a:miracle:linux:rh-php56-php-intl, cpe:/o:miracle:linux:7, p-cpe:/a:miracle:linux:rh-php56-php-process, p-cpe:/a:miracle:linux:rh-php56-php-pdo, p-cpe:/a:miracle:linux:rh-php56-php-pgsql, p-cpe:/a:miracle:linux:rh-php56-php-ldap, p-cpe:/a:miracle:linux:rh-php56-php-xml, p-cpe:/a:miracle:linux:rh-php56-php-gmp, p-cpe:/a:miracle:linux:rh-php56-php-snmp, p-cpe:/a:miracle:linux:rh-php56-php-bcmath

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/MiracleLinux/release, Host/MiracleLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/16/2016

Vulnerability Publication Date: 7/13/2015

Reference Information

CVE: CVE-2015-5589, CVE-2015-5590, CVE-2015-6831, CVE-2015-6832, CVE-2015-6833, CVE-2015-6834, CVE-2015-6835, CVE-2015-6836, CVE-2015-6837, CVE-2015-6838, CVE-2015-7803, CVE-2015-7804