You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa PHP

Sigurnosni nedostaci programskog paketa PHP

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201611-22
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: PHP: Multiple vulnerabilities
Date: November 30, 2016
Bugs: #578734, #581834, #584204, #587246, #591710, #594498,
#597586, #599326
ID: 201611-22

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in PHP, the worst of which
could lead to arbitrary code execution or cause a Denial of Service
condition.

Background
==========

PHP is a widely-used general-purpose scripting language that is
especially suited for Web development and can be embedded into HTML.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 dev-lang/php < 5.6.28 >= 5.6.28

Description
===========

Multiple vulnerabilities have been discovered in PHP. Please review the
CVE identifiers referenced below for details.

Impact
======

An attacker can possibly execute arbitrary code or create a Denial of
Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All PHP users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=dev=lang/php-5.6.28”

References
==========

[ 1 ] CVE-2015-8865
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8865
[ 2 ] CVE-2016-3074
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3074
[ 3 ] CVE-2016-4071
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4071
[ 4 ] CVE-2016-4072
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4072
[ 5 ] CVE-2016-4073
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4073
[ 6 ] CVE-2016-4537
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4537
[ 7 ] CVE-2016-4538
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4538
[ 8 ] CVE-2016-4539
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4539
[ 9 ] CVE-2016-4540
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4540
[ 10 ] CVE-2016-4541
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4541
[ 11 ] CVE-2016-4542
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4542
[ 12 ] CVE-2016-4543
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4543
[ 13 ] CVE-2016-4544
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4544
[ 14 ] CVE-2016-5385
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5385
[ 15 ] CVE-2016-6289
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6289
[ 16 ] CVE-2016-6290
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6290
[ 17 ] CVE-2016-6291
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6291
[ 18 ] CVE-2016-6292
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6292
[ 19 ] CVE-2016-6294
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6294
[ 20 ] CVE-2016-6295
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6295
[ 21 ] CVE-2016-6296
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6296
[ 22 ] CVE-2016-6297
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6297
[ 23 ] CVE-2016-7124
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7124
[ 24 ] CVE-2016-7125
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7125
[ 25 ] CVE-2016-7126
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7126
[ 26 ] CVE-2016-7127
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7127
[ 27 ] CVE-2016-7128
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7128
[ 28 ] CVE-2016-7129
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7129
[ 29 ] CVE-2016-7130
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7130
[ 30 ] CVE-2016-7131
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7131
[ 31 ] CVE-2016-7132
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7132
[ 32 ] CVE-2016-7133
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7133
[ 33 ] CVE-2016-7134
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7134
[ 34 ] CVE-2016-7411
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7411
[ 35 ] CVE-2016-7412
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7412
[ 36 ] CVE-2016-7413
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7413
[ 37 ] CVE-2016-7414
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7414
[ 38 ] CVE-2016-7416
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7416
[ 39 ] CVE-2016-7417
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7417
[ 40 ] CVE-2016-7418
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7418

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201611-22

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
<p>
<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</p>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant-ligatures: normal; font-variant-caps: normal; font-weight: normal; letter-spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-transform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201611-22
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/”>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: PHP: Multiple vulnerabilities
Date: November 30, 2016
Bugs: #578734, #581834, #584204, #587246, #591710, #594498,
#597586, #599326
ID: 201611-22

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in PHP, the worst of which
could lead to arbitrary code execution or cause a Denial of Service
condition.

Background
==========

PHP is a widely-used general-purpose scripting language that is
especially suited for Web development and can be embedded into HTML.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 dev-lang/php < 5.6.28 >= 5.6.28

Description
===========

Multiple vulnerabilities have been discovered in PHP. Please review the
CVE identifiers referenced below for details.

Impact
======

An attacker can possibly execute arbitrary code or create a Denial of
Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All PHP users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=dev=lang/php-5.6.28”

References
==========

[ 1 ] CVE-2015-8865
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8865″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8865</a>
[ 2 ] CVE-2016-3074
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3074″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3074</a>
[ 3 ] CVE-2016-4071
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4071″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4071</a>
[ 4 ] CVE-2016-4072
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4072″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4072</a>
[ 5 ] CVE-2016-4073
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4073″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4073</a>
[ 6 ] CVE-2016-4537
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4537″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4537</a>
[ 7 ] CVE-2016-4538
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4538″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4538</a>
[ 8 ] CVE-2016-4539
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4539″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4539</a>
[ 9 ] CVE-2016-4540
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4540″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4540</a>
[ 10 ] CVE-2016-4541
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4541″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4541</a>
[ 11 ] CVE-2016-4542
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4542″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4542</a>
[ 12 ] CVE-2016-4543
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4543″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4543</a>
[ 13 ] CVE-2016-4544
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4544″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4544</a>
[ 14 ] CVE-2016-5385
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5385″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5385</a>
[ 15 ] CVE-2016-6289
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6289″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6289</a>
[ 16 ] CVE-2016-6290
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6290″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6290</a>
[ 17 ] CVE-2016-6291
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6291″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6291</a>
[ 18 ] CVE-2016-6292
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6292″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6292</a>
[ 19 ] CVE-2016-6294
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6294″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6294</a>
[ 20 ] CVE-2016-6295
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6295″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6295</a>
[ 21 ] CVE-2016-6296
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6296″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6296</a>
[ 22 ] CVE-2016-6297
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6297″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6297</a>
[ 23 ] CVE-2016-7124
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7124″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7124</a>
[ 24 ] CVE-2016-7125
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7125″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7125</a>
[ 25 ] CVE-2016-7126
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7126″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7126</a>
[ 26 ] CVE-2016-7127
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7127″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7127</a>
[ 27 ] CVE-2016-7128
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7128″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7128</a>
[ 28 ] CVE-2016-7129
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7129″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7129</a>
[ 29 ] CVE-2016-7130
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7130″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7130</a>
[ 30 ] CVE-2016-7131
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7131″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7131</a>
[ 31 ] CVE-2016-7132
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7132″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7132</a>
[ 32 ] CVE-2016-7133
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7133″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7133</a>
[ 33 ] CVE-2016-7134
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7134″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7134</a>
[ 34 ] CVE-2016-7411
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7411″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7411</a>
[ 35 ] CVE-2016-7412
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7412″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7412</a>
[ 36 ] CVE-2016-7413
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7413″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7413</a>
[ 37 ] CVE-2016-7414
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7414″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7414</a>
[ 38 ] CVE-2016-7416
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7416″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7416</a>
[ 39 ] CVE-2016-7417
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7417″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7417</a>
[ 40 ] CVE-2016-7418
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7418″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7418</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/glsa/201611-22″>https://security.gentoo.org/glsa/201611-22</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2
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=0LXf
—–END PGP SIGNATURE—–

AutorVlatka Misic
Cert idNCERT-REF-2016-12-0009-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa ImageMagick

Otkriveni su sigurnosni nedostaci u programskom paketu imagemagick za operacijski sustav Gentoo. Otkriveni nedostaci potencijalnim napadačima omogućuju izvršavanje proizvoljnog programskog...

Close