Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in PHP
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in PHP
ID: 201606-10
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 19. Juni 2016, 10:01
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3330
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4021
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0273
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6837
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2787
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4025
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4022
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2301
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3329
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7804
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2348
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4147
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9709
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6838
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4643
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1352
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2783
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6831
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4644
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6834
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6501
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7803
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6836
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4642
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6833
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9705
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6835
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6832
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4026
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1351
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4148
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0231
Applikationen: PHP

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--2wO01xggN0uoo7eVxOVug8bEjDBa3LP9Q
Content-Type: multipart/mixed;
boundary="9TpRRwGHOXutxV7pbUdDuIU3CklP0ARTH"
From: Kristian Fiskerstrand <k_f@gentoo.org>
Reply-To: k_f@gentoo.org
To: gentoo-announce@lists.gentoo.org
Message-ID: <b004bfb5-9dad-f9f8-9c7d-d346014b1256@gentoo.org>
Subject: [ GLSA 201606-10 ] PHP: Multiple vulnerabilities

--9TpRRwGHOXutxV7pbUdDuIU3CklP0ARTH
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201606-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: PHP: Multiple vulnerabilities
Date: June 19, 2016
Bugs: #537586, #541098, #544186, #544330, #546872, #549538,
#552408, #555576, #555830, #556952, #559612, #562882,
#571254, #573892, #577376
ID: 201606-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in PHP, the worst of which
could lead to arbitrary code execution, or cause a Denial of Service
condition.

Background
==========

PHP is a widely-used general-purpose scripting language that is
especially suited for Web development and can be embedded into HTML.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-lang/php < 5.6.19 >= 5.6.19
*>= 5.5.33

Description
===========

Multiple vulnerabilities have been discovered in PHP. Please review the
CVE identifiers referenced below for details.

Impact
======

An attacker can possibly execute arbitrary code or create a Denial of
Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All PHP 5.4 users should upgrade to the latest 5.5 stable branch, as
PHP 5.4 is now masked in Portage:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev=lang/php-5.5.33"

All PHP 5.5 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev=lang/php-5.5.33"

All PHP 5.6 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev=lang/php-5.6.19"

References
==========

[ 1 ] CVE-2013-6501
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6501
[ 2 ] CVE-2014-9705
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9705
[ 3 ] CVE-2014-9709
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9709
[ 4 ] CVE-2015-0231
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0231
[ 5 ] CVE-2015-0273
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0273
[ 6 ] CVE-2015-1351
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1351
[ 7 ] CVE-2015-1352
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1352
[ 8 ] CVE-2015-2301
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2301
[ 9 ] CVE-2015-2348
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2348
[ 10 ] CVE-2015-2783
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2783
[ 11 ] CVE-2015-2787
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2787
[ 12 ] CVE-2015-3329
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3329
[ 13 ] CVE-2015-3330
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3330
[ 14 ] CVE-2015-4021
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4021
[ 15 ] CVE-2015-4022
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4022
[ 16 ] CVE-2015-4025
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4025
[ 17 ] CVE-2015-4026
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4026
[ 18 ] CVE-2015-4147
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4147
[ 19 ] CVE-2015-4148
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4148
[ 20 ] CVE-2015-4642
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4642
[ 21 ] CVE-2015-4643
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4643
[ 22 ] CVE-2015-4644
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4644
[ 23 ] CVE-2015-6831
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6831
[ 24 ] CVE-2015-6832
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6832
[ 25 ] CVE-2015-6833
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6833
[ 26 ] CVE-2015-6834
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6834
[ 27 ] CVE-2015-6835
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6835
[ 28 ] CVE-2015-6836
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6836
[ 29 ] CVE-2015-6837
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6837
[ 30 ] CVE-2015-6838
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6838
[ 31 ] CVE-2015-7803
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7803
[ 32 ] CVE-2015-7804
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7804

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201606-10

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--9TpRRwGHOXutxV7pbUdDuIU3CklP0ARTH--

--2wO01xggN0uoo7eVxOVug8bEjDBa3LP9Q
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQEcBAEBCgAGBQJXZeVEAAoJECULev7WN52FObgIAJeUSUmpFaOSW0Eb9qI9Db9e
32grJGqefVw1c240R6ex7TRviKsmccIjSa9d0XwxDpBXaKMZBp06NS5+XTYE5Le3
jo6NDkJhCKilgfnkLXfTzO4m5meE0TuwOSvWji26gmRULvs0PbQeG1djFINAXbab
D4grUieIMiEslm8Mw3+XrQBrzKFsRprWB30jc8t29LfOPBRuUnZoGm1qaeztsKyP
0hkmzrtItxiErMMlM1J6Ro66YgTB1FcIU80b+rUAcYMnBu8lebVeegrzTdgAvQ06
o/iycDkjokKZKv1ZH1uxChAa2sCDSaPReZ7dK1Cj8ufD2T+CxqyytHA+lGYyaX4=
=gyqt
-----END PGP SIGNATURE-----

--2wO01xggN0uoo7eVxOVug8bEjDBa3LP9Q--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung