Fedora 22 : php (2016-99fbdc5c34)

critical Nessus Plugin ID 92272

Synopsis

The remote Fedora host is missing a security update.

Description

23 Jun 2016, **PHP 5.6.23**

**Core:**

- Fixed bug php#72275 (Integer Overflow in json_encode()/json_decode()/json_utf8_to_utf16()).
(Stas)

- Fixed bug php#72400 (Integer Overflow in addcslashes/addslashes). (Stas)

- Fixed bug php#72403 (Integer Overflow in Length of String-typed ZVAL). (Stas)

**GD:**

- Fixed bug php#72298 (pass2_no_dither out-of-bounds access). (Stas)

- Fixed bug php#72337 (invalid dimensions can lead to crash) (Pierre)

- Fixed bug php#72339 (Integer Overflow in _gd2GetHeader() resulting in heap overflow). (Pierre)

- Fixed bug php#72407 (NULL pointer Dereference at
_gdScaleVert). (Stas)

- Fixed bug php#72446 (Integer Overflow in gdImagePaletteToTrueColor() resulting in heap overflow).
(Pierre)

**Intl:**

- Fixed bug php#70484 (selectordinal doesn't work with named parameters). (Anatol)

**mbstring:**

- Fixed bug php#72402 (_php_mb_regex_ereg_replace_exec - double free). (Stas)

**mcrypt:**

- Fixed bug php#72455 (Heap Overflow due to integer overflows). (Stas)

**Phar:**

- Fixed bug php#72321 (invalid free in phar_extract_file()). (hji at dyntopia dot com)

**SPL:**

- Fixed bug php#72262 (int/size_t confusion in SplFileObject::fread). (Stas)

- Fixed bug php#72433 (Use After Free Vulnerability in PHP's GC algorithm and unserialize). (Dmitry)

**OpenSSL:**

- Fixed bug php#72140 (segfault after calling ERR_free_strings()). (Jakub Zelenka)

**WDDX:**

- Fixed bug php#72340 (Double Free Courruption in wddx_deserialize). (Stas)

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected php package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2016-99fbdc5c34

Plugin Details

Severity: Critical

ID: 92272

File Name: fedora_2016-99fbdc5c34.nasl

Version: 2.8

Type: local

Agent: unix

Published: 7/15/2016

Updated: 1/11/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:php, cpe:/o:fedoraproject:fedora:22

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Patch Publication Date: 7/2/2016

Vulnerability Publication Date: 8/7/2016

Reference Information

CVE: CVE-2016-5766, CVE-2016-5767, CVE-2016-5768, CVE-2016-5769, CVE-2016-5770, CVE-2016-5771, CVE-2016-5772