Debian update for php5



Published: 2016-12-13
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2016-9138
CVE-2016-9933
CVE-2016-9934
CWE-ID CWE-502
CWE-400
CWE-476
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Debian Linux
Operating systems & Components / Operating system

Vendor Debian

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Deserialization of untrusted data

EUVDB-ID: #VU10334

Risk: Low

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-9138

CWE-ID: CWE-502 - Deserialization of Untrusted Data

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to unsafe handling of serialized data when processing property modification during __wakeup(). A remote attacker can pass specially crafted serialized data to the application and cause denial of service attack.

Mitigation

Update the affected package to version: 5.6.28+dfsg-0+deb8u1

Vulnerable software versions

Debian Linux: All versions

External links

http://bugs.php.net/bug.php?id=73147


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Resource exhaustion

EUVDB-ID: #VU12901

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-9933

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists in the gdImageFillToBorder function in gd.c due to stack consumption. A remote attacker can submit a specially crafted imagefilltoborder call that triggers use of a negative color value and cause the service to crash.

Mitigation

Update the affected package to version: 5.6.28+dfsg-0+deb8u1

Vulnerable software versions

Debian Linux: All versions

External links

http://www.php.net/ChangeLog-5.php
http://www.php.net/ChangeLog-7.php


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) NULL pointer dereference

EUVDB-ID: #VU12902

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-9934

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists in ext/wddx/wddx.c due to NULL pointer dereference. A remote attacker can submit crafted serialized data in a wddxPacket XML document, as demonstrated by a PDORow string, and cause the service to crash.

Mitigation

Update the affected package to version: 5.6.28+dfsg-0+deb8u1

Vulnerable software versions

Debian Linux: All versions

External links

http://www.php.net/ChangeLog-5.php
http://www.php.net/ChangeLog-7.php


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###