![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.1.1.2.2015.341 |
Category: | Debian Local Security Checks |
Title: | Debian: Security Advisory (DLA-341-1) |
Summary: | The remote host is missing an update for the Debian 'php5' package(s) announced via the DLA-341-1 advisory. |
Description: | Summary: The remote host is missing an update for the Debian 'php5' package(s) announced via the DLA-341-1 advisory. Vulnerability Insight: CVE-2015-6831 Use after free vulnerability was found in unserialize() function. We can create ZVAL and free it via Serializable::unserialize. However the unserialize() will still allow to use R: or r: to set references to that already freed memory. It is possible to use-after-free attack and execute arbitrary code remotely. CVE-2015-6832 Dangling pointer in the unserialization of ArrayObject items. CVE-2015-6833 Files extracted from archive may be placed outside of destination directory CVE-2015-6834 Use after free vulnerability was found in unserialize() function. We can create ZVAL and free it via Serializable::unserialize. However the unserialize() will still allow to use R: or r: to set references to that already freed memory. It is possible to use-after-free attack and execute arbitrary code remotely. CVE-2015-6836 A type confusion occurs within SOAP serialize_function_call due to an insufficient validation of the headers field. In the SoapClient's __call method, the verify_soap_headers_array check is applied only to headers retrieved from zend_parse_parameters, problem is that a few lines later, soap_headers could be updated or even replaced with values from the __default_headers object fields. CVE-2015-6837 The XSLTProcessor class misses a few checks on the input from the libxslt library. The valuePop() function call is able to return NULL pointer and php does not check that. CVE-2015-6838 The XSLTProcessor class misses a few checks on the input from the libxslt library. The valuePop() function call is able to return NULL pointer and php does not check that. CVE-2015-7803 A NULL pointer dereference flaw was found in the way PHP's Phar extension parsed Phar archives. A specially crafted archive could cause PHP to crash. CVE-2015-7804 An uninitialized pointer use flaw was found in the phar_make_dirstream() function of PHP's Phar extension. A specially crafted phar file in the ZIP format with a directory entry with a file name '/ZIP' could cause a PHP application function to crash. Affected Software/OS: 'php5' package(s) on Debian 6. Solution: Please install the updated package(s). CVSS Score: 7.5 CVSS Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2015-6831 BugTraq ID: 76737 http://www.securityfocus.com/bid/76737 Debian Security Information: DSA-3344 (Google Search) http://www.debian.org/security/2015/dsa-3344 https://security.gentoo.org/glsa/201606-10 http://www.openwall.com/lists/oss-security/2015/08/19/3 Common Vulnerability Exposure (CVE) ID: CVE-2015-6832 Common Vulnerability Exposure (CVE) ID: CVE-2015-6833 Common Vulnerability Exposure (CVE) ID: CVE-2015-6834 BugTraq ID: 76649 http://www.securityfocus.com/bid/76649 Debian Security Information: DSA-3358 (Google Search) http://www.debian.org/security/2015/dsa-3358 http://www.securitytracker.com/id/1033548 Common Vulnerability Exposure (CVE) ID: CVE-2015-6836 BugTraq ID: 76644 http://www.securityfocus.com/bid/76644 Common Vulnerability Exposure (CVE) ID: CVE-2015-6837 BugTraq ID: 76738 http://www.securityfocus.com/bid/76738 Common Vulnerability Exposure (CVE) ID: CVE-2015-6838 BugTraq ID: 76733 http://www.securityfocus.com/bid/76733 Common Vulnerability Exposure (CVE) ID: CVE-2015-7803 http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html BugTraq ID: 76959 http://www.securityfocus.com/bid/76959 Debian Security Information: DSA-3380 (Google Search) http://www.debian.org/security/2015/dsa-3380 http://www.openwall.com/lists/oss-security/2015/10/05/8 http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.461720 SuSE Security Announcement: SUSE-SU-2016:1145 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00052.html SuSE Security Announcement: openSUSE-SU-2016:0251 (Google Search) http://lists.opensuse.org/opensuse-updates/2016-01/msg00099.html SuSE Security Announcement: openSUSE-SU-2016:0366 (Google Search) http://lists.opensuse.org/opensuse-updates/2016-02/msg00037.html http://www.ubuntu.com/usn/USN-2786-1 Common Vulnerability Exposure (CVE) ID: CVE-2015-7804 |
Copyright | Copyright (C) 2023 Greenbone AG |
This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |