FreeBSD : php -- multiple vulnerabilities (5764c634-10d2-11e6-94fa-002590263bf5)

critical Nessus Plugin ID 90844

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

The PHP Group reports :

- BCMath :

- Fixed bug #72093 (bcpowmod accepts negative scale and corrupts _one_ definition).

- Exif :

- Fixed bug #72094 (Out of bounds heap read access in exif header processing).

- GD :

- Fixed bug #71912 (libgd: signedness vulnerability). (CVE-2016-3074)

- Intl :

- Fixed bug #72061 (Out-of-bounds reads in zif_grapheme_stripos with negative offset).

- XML :

- Fixed bug #72099 (xml_parse_into_struct segmentation fault).

Solution

Update the affected packages.

See Also

https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=209145

http://www.php.net/ChangeLog-7.php#7.0.6

http://www.php.net/ChangeLog-5.php#5.6.21

http://www.php.net/ChangeLog-5.php#5.5.35

http://www.nessus.org/u?47b75d01

Plugin Details

Severity: Critical

ID: 90844

File Name: freebsd_pkg_5764c63410d211e694fa002590263bf5.nasl

Version: 2.9

Type: local

Published: 5/3/2016

Updated: 1/4/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:php55, p-cpe:/a:freebsd:freebsd:php55-bcmath, p-cpe:/a:freebsd:freebsd:php55-exif, p-cpe:/a:freebsd:freebsd:php55-gd, p-cpe:/a:freebsd:freebsd:php55-xml, p-cpe:/a:freebsd:freebsd:php56, p-cpe:/a:freebsd:freebsd:php56-bcmath, p-cpe:/a:freebsd:freebsd:php56-exif, p-cpe:/a:freebsd:freebsd:php56-gd, p-cpe:/a:freebsd:freebsd:php56-xml, p-cpe:/a:freebsd:freebsd:php70, p-cpe:/a:freebsd:freebsd:php70-bcmath, p-cpe:/a:freebsd:freebsd:php70-exif, p-cpe:/a:freebsd:freebsd:php70-gd, p-cpe:/a:freebsd:freebsd:php70-xml, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/3/2016

Vulnerability Publication Date: 4/28/2016

Reference Information

CVE: CVE-2016-3074