Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.702943
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DSA-2943-1)
Summary:The remote host is missing an update for the Debian 'php5' package(s) announced via the DSA-2943-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'php5' package(s) announced via the DSA-2943-1 advisory.

Vulnerability Insight:
Several vulnerabilities were found in PHP, a general-purpose scripting language commonly used for web application development:

CVE-2014-0185

The default PHP FPM socket permission has been changed from 0666 to 0660 to mitigate a security vulnerability ( CVE-2014-0185) in PHP FPM that allowed any local user to run a PHP code under the active user of FPM process via crafted FastCGI client.

The default Debian setup now correctly sets the listen.owner and listen.group to www-data:www-data in default php-fpm.conf. If you have more FPM instances or a webserver not running under www-data user you need to adjust the configuration of FPM pools in /etc/php5/fpm/pool.d/ so the accessing process has rights to access the socket.

CVE-2014-0237 / CVE-2014-0238 Denial of service in the CDF parser of the fileinfo module.

CVE-2014-2270

Denial of service in the fileinfo module.

For the stable distribution (wheezy), these problems have been fixed in version 5.4.4-14+deb7u10.

For the unstable distribution (sid), these problems will be fixed soon.

We recommend that you upgrade your php5 packages.

Affected Software/OS:
'php5' package(s) on Debian 7.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2014-0185
https://hoffmann-christian.info/files/php-fpm/0001-Fix-bug-67060-use-default-mode-of-660.patch
http://www.openwall.com/lists/oss-security/2014/04/29/5
http://secunia.com/advisories/59061
http://secunia.com/advisories/59329
SuSE Security Announcement: openSUSE-SU-2015:1685 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-10/msg00012.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-0237
http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html
BugTraq ID: 67759
http://www.securityfocus.com/bid/67759
Debian Security Information: DSA-3021 (Google Search)
http://www.debian.org/security/2014/dsa-3021
RedHat Security Advisories: RHSA-2014:1765
http://rhn.redhat.com/errata/RHSA-2014-1765.html
RedHat Security Advisories: RHSA-2014:1766
http://rhn.redhat.com/errata/RHSA-2014-1766.html
http://secunia.com/advisories/59418
http://secunia.com/advisories/60998
SuSE Security Announcement: SUSE-SU-2014:0869 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-07/msg00002.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-0238
BugTraq ID: 67765
http://www.securityfocus.com/bid/67765
Common Vulnerability Exposure (CVE) ID: CVE-2014-2270
Debian Security Information: DSA-2873 (Google Search)
http://www.debian.org/security/2014/dsa-2873
https://security.gentoo.org/glsa/201503-08
http://seclists.org/oss-sec/2014/q1/473
http://seclists.org/oss-sec/2014/q1/504
http://seclists.org/oss-sec/2014/q1/505
SuSE Security Announcement: openSUSE-SU-2014:0364 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-03/msg00034.html
SuSE Security Announcement: openSUSE-SU-2014:0367 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-03/msg00037.html
SuSE Security Announcement: openSUSE-SU-2014:0435 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-03/msg00084.html
http://www.ubuntu.com/usn/USN-2162-1
http://www.ubuntu.com/usn/USN-2163-1
CopyrightCopyright (C) 2014 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.