GLSA-201411-04 : PHP: Multiple vulnerabilities

high Nessus Plugin ID 79080

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201411-04 (PHP: Multiple vulnerabilities)

Multiple vulnerabilities have been discovered in PHP. Please review the CVE identifiers referenced below for details.
Impact :

A context-dependent attacker can possibly execute arbitrary code or create a Denial of Service condition.
Workaround :

There is no known workaround at this time.

Solution

All PHP 5.5 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=dev-lang/php-5.5.18' All PHP 5.4 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=dev-lang/php-5.4.34' All PHP 5.3 users should upgrade to the latest version. This release marks the end of life of the PHP 5.3 series. Future releases of this series are not planned. All PHP 5.3 users are encouraged to upgrade to the current stable version of PHP 5.5 or previous stable version of PHP 5.4, which are supported till at least 2016 and 2015 respectively.
# emerge --sync # emerge --ask --oneshot --verbose '>=dev-lang/php-5.3.29'

See Also

https://security.gentoo.org/glsa/201411-04

Plugin Details

Severity: High

ID: 79080

File Name: gentoo_GLSA-201411-04.nasl

Version: 1.10

Type: local

Published: 11/10/2014

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:php, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/9/2014

Reference Information

CVE: CVE-2014-3668, CVE-2014-3669, CVE-2014-3670

BID: 70611, 70665, 70666

GLSA: 201411-04