exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201408-11

Gentoo Linux Security Advisory 201408-11
Posted Aug 29, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201408-11 - Multiple vulnerabilities have been discovered in PHP, the worst of which could lead to remote execution of arbitrary code. Versions less than 5.5.16 are affected.

tags | advisory, remote, arbitrary, php, vulnerability
systems | linux, gentoo
advisories | CVE-2011-4718, CVE-2013-1635, CVE-2013-1643, CVE-2013-1824, CVE-2013-2110, CVE-2013-3735, CVE-2013-4113, CVE-2013-4248, CVE-2013-4635, CVE-2013-4636, CVE-2013-6420, CVE-2013-6712, CVE-2013-7226, CVE-2013-7327, CVE-2013-7345, CVE-2014-0185, CVE-2014-0237, CVE-2014-0238, CVE-2014-1943, CVE-2014-2270, CVE-2014-2497, CVE-2014-3597, CVE-2014-3981, CVE-2014-4049, CVE-2014-4670, CVE-2014-5120
SHA-256 | 603e59db98b503d98e09222be7ae1aa6e92e8c93410b7df813b8dd5222e058f1

Gentoo Linux Security Advisory 201408-11

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201408-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: PHP: Multiple vulnerabilities
Date: August 29, 2014
Bugs: #459904, #472204, #472558, #474656, #476570, #481004,
#483212, #485252, #492784, #493982, #501312, #503630,
#503670, #505172, #505712, #509132, #512288, #512492,
#513032, #516994, #519932, #520134, #520438
ID: 201408-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in PHP, the worst of
which could lead to remote execution of arbitrary code.

Background
==========

PHP is a widely-used general-purpose scripting language that is
especially suited for Web development and can be embedded into HTML.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-lang/php < 5.5.16 >= 5.5.16
*>= 5.4.32
*>= 5.3.29

Description
===========

Multiple vulnerabilities have been discovered in PHP. Please review the
CVE identifiers referenced below for details.

Impact
======

A context-dependent attacker can cause arbitrary code execution, create
a Denial of Service condition, read or write arbitrary files,
impersonate other servers, hijack a web session, or have other
unspecified impact. Additionally, a local attacker could gain escalated
privileges.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All PHP 5.5 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-lang/php-5.5.16"

All PHP 5.4 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-lang/php-5.4.32"

All PHP 5.3 users should upgrade to the latest version. This release
marks the end of life of the PHP 5.3 series. Future releases of this
series are not planned. All PHP 5.3 users are encouraged to upgrade to
the current stable version of PHP 5.5 or previous stable version of PHP
5.4, which are supported till at least 2016 and 2015 respectively.

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-lang/php-5.3.29"

References
==========

[ 1 ] CVE-2011-4718
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4718
[ 2 ] CVE-2013-1635
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1635
[ 3 ] CVE-2013-1643
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1643
[ 4 ] CVE-2013-1824
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1824
[ 5 ] CVE-2013-2110
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2110
[ 6 ] CVE-2013-3735
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3735
[ 7 ] CVE-2013-4113
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4113
[ 8 ] CVE-2013-4248
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4248
[ 9 ] CVE-2013-4635
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4635
[ 10 ] CVE-2013-4636
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4636
[ 11 ] CVE-2013-6420
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6420
[ 12 ] CVE-2013-6712
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6712
[ 13 ] CVE-2013-7226
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7226
[ 14 ] CVE-2013-7327
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7327
[ 15 ] CVE-2013-7345
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7345
[ 16 ] CVE-2014-0185
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0185
[ 17 ] CVE-2014-0237
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0237
[ 18 ] CVE-2014-0238
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0238
[ 19 ] CVE-2014-1943
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1943
[ 20 ] CVE-2014-2270
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2270
[ 21 ] CVE-2014-2497
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2497
[ 22 ] CVE-2014-3597
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3597
[ 23 ] CVE-2014-3981
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3981
[ 24 ] CVE-2014-4049
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4049
[ 25 ] CVE-2014-4670
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4670
[ 26 ] CVE-2014-5120
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5120

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/glsa-201408-11.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close