Fedora 24 : php (2016-62fc05fd68)

critical Nessus Plugin ID 93726

Synopsis

The remote Fedora host is missing a security update.

Description

15 Sep 2016 **PHP version 5.6.26**

**Core:**

- Fixed bug php#72907 (NULL pointer deref, segfault in gc_remove_zval_from_buffer (zend_gc.c:260)). (Laruence)

**Dba:**

- Fixed bug php#71514 (Bad dba_replace condition because of wrong API usage). (cmb)

- Fixed bug php#70825 (Cannot fetch multiple values with group in ini file). (cmb)

**EXIF:**

- Fixed bug php#72926 (Uninitialized Thumbail Data Leads To Memory Leakage in exif_process_IFD_in_TIFF). (Stas)

**FTP:**

- Fixed bug php#70195 (Cannot upload file using ftp_put to FTPES with require_ssl_reuse). (Benedict Singer)

**GD:**

- Fixed bug php#66005 (imagecopy does not support 1bit transparency on truecolor images). (cmb)

- Fixed bug php#72913 (imagecopy() loses single-color transparency on palette images). (cmb)

- Fixed bug php#68716 (possible resource leaks in
_php_image_convert()). (cmb)

**Intl:**

- Fixed bug php#73007 (add locale length check). (Stas)

**JSON:**

- Fixed bug php#72787 (json_decode reads out of bounds).
(Jakub Zelenka)

**mbstring:**

- Fixed bug php#66797 (mb_substr only takes 32-bit signed integer). (cmb)

- Fixed bug php#72910 (Out of bounds heap read in mbc_to_code() / triggered by mb_ereg_match()). (Stas)

**MSSQL:**

- Fixed bug php#72039 (Use of uninitialised value on mssql_guid_string). (Kalle)

**Mysqlnd:**

- Fixed bug php#72293 (Heap overflow in mysqlnd related to BIT fields). (Stas)

**Phar:**

- Fixed bug php#72928 (Out of bound when verify signature of zip phar in phar_parse_zipfile). (Stas)

- Fixed bug php#73035 (Out of bound when verify signature of tar phar in phar_parse_tarfile). (Stas)

**PDO:**

- Fixed bug php#60665 (call to empty() on NULL result using PDO::FETCH_LAZY returns false). (cmb)

**PDO_pgsql:**

- Implemented FR php#72633 (Postgres PDO lastInsertId() should work without specifying a sequence). (Pablo Santiago Sánchez, Matteo)

- Fixed bug php#72759 (Regression in pgo_pgsql). (Anatol)

**SPL:**

- Fixed bug php#73029 (Missing type check when unserializing SplArray). (Stas)

**Standard:**

- Fixed bug php#72823 (strtr out-of-bound access). (cmb)

- Fixed bug php#72278 (getimagesize returning FALSE on valid jpg). (cmb)

- Fixed bug php#65550 (get_browser() incorrectly parses entries with '+' sign). (cmb)

- Fixed bug php#71882 (Negative ftruncate() on php://memory exhausts memory). (cmb)

- Fixed bug php#73011 (integer overflow in fgets cause heap corruption). (Stas)

- Fixed bug php#73017 (memory corruption in wordwrap function). (Stas)

- Fixed bug php#73045 (integer overflow in fgetcsv caused heap corruption). (Stas)

- Fixed bug php#73052 (Memory Corruption in During Deserialized-object Destruction) (Stas)

**Streams:**

- Fixed bug php#72853 (stream_set_blocking doesn't work).
(Laruence)

**Wddx:**

- Fixed bug php#72860 (wddx_deserialize use-after-free).
(Stas)

- Fixed bug php#73065 (Out-Of-Bounds Read in php_wddx_push_element). (Stas)

**XML:**

- Fixed bug php#72085 (SEGV on unknown address zif_xml_parse). (cmb)

- Fixed bug php#72927 (integer overflow in xml_utf8_encode). (Stas)

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected php package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2016-62fc05fd68

Plugin Details

Severity: Critical

ID: 93726

File Name: fedora_2016-62fc05fd68.nasl

Version: 2.9

Type: local

Agent: unix

Published: 9/27/2016

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:php, cpe:/o:fedoraproject:fedora:24

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Patch Publication Date: 9/27/2016

Vulnerability Publication Date: 9/17/2016

Reference Information

CVE: CVE-2016-7411, CVE-2016-7412, CVE-2016-7413, CVE-2016-7414, CVE-2016-7416, CVE-2016-7417, CVE-2016-7418