Debian DSA-3280-1 : php5 - security update

high Nessus Plugin ID 84025

Synopsis

The remote Debian host is missing a security-related update.

Description

Multiple vulnerabilities have been discovered in PHP :

- CVE-2015-4025 / CVE-2015-4026 Multiple function didn't check for NULL bytes in path names.

- CVE-2015-4024 Denial of service when processing multipart/form-data requests.

- CVE-2015-4022 Integer overflow in the ftp_genlist() function may result in denial of service or potentially the execution of arbitrary code.

- CVE-2015-4021 CVE-2015-3329 CVE-2015-2783 Multiple vulnerabilities in the phar extension may result in denial of service or potentially the execution of arbitrary code when processing malformed archives.

Solution

Upgrade the php5 packages.

For the oldstable distribution (wheezy), these problems have been fixed in version 5.4.41-0+deb7u1.

For the stable distribution (jessie), these problems have been fixed in version 5.6.9+dfsg-0+deb8u1.

See Also

https://security-tracker.debian.org/tracker/CVE-2015-4025

https://security-tracker.debian.org/tracker/CVE-2015-4026

https://security-tracker.debian.org/tracker/CVE-2015-4024

https://security-tracker.debian.org/tracker/CVE-2015-4022

https://security-tracker.debian.org/tracker/CVE-2015-4021

https://security-tracker.debian.org/tracker/CVE-2015-3329

https://security-tracker.debian.org/tracker/CVE-2015-2783

https://packages.debian.org/source/wheezy/php5

https://packages.debian.org/source/jessie/php5

https://www.debian.org/security/2015/dsa-3280

Plugin Details

Severity: High

ID: 84025

File Name: debian_DSA-3280.nasl

Version: 2.11

Type: local

Agent: unix

Published: 6/9/2015

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:php5, cpe:/o:debian:debian_linux:7.0, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 6/7/2015

Reference Information

CVE: CVE-2015-2783, CVE-2015-3329, CVE-2015-4021, CVE-2015-4022, CVE-2015-4024, CVE-2015-4025, CVE-2015-4026

BID: 74239, 74240, 74700, 74902, 74903, 74904

DSA: 3280