Debian DLA-67-1 : php5 security update

medium Nessus Plugin ID 82212

Synopsis

The remote Debian host is missing a security update.

Description

CVE-2014-3538

It was discovered that the original fix for CVE-2013-7345 did not sufficiently address the problem. A remote attacker could still cause a denial of service (CPU consumption) via a specially crafted input file that triggers backtracking during processing of an awk regular expression rule.

CVE-2014-3587

It was discovered that the CDF parser of the fileinfo module does not properly process malformed files in the Composite Document File (CDF) format, leading to crashes.

CVE-2014-3597

It was discovered that the original fix for CVE-2014-4049 did not completely address the issue. A malicious server or man-in-the-middle attacker could cause a denial of service (crash) and possibly execute arbitrary code via a crafted DNS TXT record.

CVE-2014-4670

It was discovered that PHP incorrectly handled certain SPL Iterators.
A local attacker could use this flaw to cause PHP to crash, resulting in a denial of service.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2014/09/msg00024.html

https://packages.debian.org/source/squeeze-lts/php5

Plugin Details

Severity: Medium

ID: 82212

File Name: debian_DLA-67.nasl

Version: 1.8

Type: local

Agent: unix

Published: 3/26/2015

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libapache2-mod-php5, p-cpe:/a:debian:debian_linux:libapache2-mod-php5filter, p-cpe:/a:debian:debian_linux:php-pear, p-cpe:/a:debian:debian_linux:php5, p-cpe:/a:debian:debian_linux:php5-cgi, p-cpe:/a:debian:debian_linux:php5-cli, p-cpe:/a:debian:debian_linux:php5-common, p-cpe:/a:debian:debian_linux:php5-curl, p-cpe:/a:debian:debian_linux:php5-dbg, p-cpe:/a:debian:debian_linux:php5-dev, p-cpe:/a:debian:debian_linux:php5-enchant, p-cpe:/a:debian:debian_linux:php5-gd, p-cpe:/a:debian:debian_linux:php5-gmp, p-cpe:/a:debian:debian_linux:php5-imap, p-cpe:/a:debian:debian_linux:php5-interbase, p-cpe:/a:debian:debian_linux:php5-intl, p-cpe:/a:debian:debian_linux:php5-ldap, p-cpe:/a:debian:debian_linux:php5-mcrypt, p-cpe:/a:debian:debian_linux:php5-mysql, p-cpe:/a:debian:debian_linux:php5-odbc, p-cpe:/a:debian:debian_linux:php5-pgsql, p-cpe:/a:debian:debian_linux:php5-pspell, p-cpe:/a:debian:debian_linux:php5-recode, p-cpe:/a:debian:debian_linux:php5-snmp, p-cpe:/a:debian:debian_linux:php5-sqlite, p-cpe:/a:debian:debian_linux:php5-sybase, p-cpe:/a:debian:debian_linux:php5-tidy, p-cpe:/a:debian:debian_linux:php5-xmlrpc, p-cpe:/a:debian:debian_linux:php5-xsl, cpe:/o:debian:debian_linux:6.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 9/30/2014

Reference Information

CVE: CVE-2014-3538, CVE-2014-3587, CVE-2014-3597

BID: 68348, 69322, 69325