what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201611-22

Gentoo Linux Security Advisory 201611-22
Posted Dec 1, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201611-22 - Multiple vulnerabilities have been found in PHP, the worst of which could lead to arbitrary code execution or cause a Denial of Service condition. Versions less than 5.6.28 are affected.

tags | advisory, denial of service, arbitrary, php, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2015-8865, CVE-2016-3074, CVE-2016-4071, CVE-2016-4072, CVE-2016-4073, CVE-2016-4537, CVE-2016-4538, CVE-2016-4539, CVE-2016-4540, CVE-2016-4541, CVE-2016-4542, CVE-2016-4543, CVE-2016-4544, CVE-2016-5385, CVE-2016-6289, CVE-2016-6290, CVE-2016-6291, CVE-2016-6292, CVE-2016-6294, CVE-2016-6295, CVE-2016-6296, CVE-2016-6297, CVE-2016-7124, CVE-2016-7125, CVE-2016-7126, CVE-2016-7127, CVE-2016-7128, CVE-2016-7129
SHA-256 | 52e724112af437f442f0e544ef13d31b93ca4b1cc384b4d064b812122fe84921

Gentoo Linux Security Advisory 201611-22

Change Mirror Download

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201611-22
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: PHP: Multiple vulnerabilities
Date: November 30, 2016
Bugs: #578734, #581834, #584204, #587246, #591710, #594498,
#597586, #599326
ID: 201611-22

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in PHP, the worst of which
could lead to arbitrary code execution or cause a Denial of Service
condition.

Background
==========

PHP is a widely-used general-purpose scripting language that is
especially suited for Web development and can be embedded into HTML.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-lang/php < 5.6.28 >= 5.6.28

Description
===========

Multiple vulnerabilities have been discovered in PHP. Please review the
CVE identifiers referenced below for details.

Impact
======

An attacker can possibly execute arbitrary code or create a Denial of
Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All PHP users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev=lang/php-5.6.28"

References
==========

[ 1 ] CVE-2015-8865
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8865
[ 2 ] CVE-2016-3074
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3074
[ 3 ] CVE-2016-4071
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4071
[ 4 ] CVE-2016-4072
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4072
[ 5 ] CVE-2016-4073
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4073
[ 6 ] CVE-2016-4537
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4537
[ 7 ] CVE-2016-4538
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4538
[ 8 ] CVE-2016-4539
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4539
[ 9 ] CVE-2016-4540
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4540
[ 10 ] CVE-2016-4541
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4541
[ 11 ] CVE-2016-4542
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4542
[ 12 ] CVE-2016-4543
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4543
[ 13 ] CVE-2016-4544
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4544
[ 14 ] CVE-2016-5385
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5385
[ 15 ] CVE-2016-6289
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6289
[ 16 ] CVE-2016-6290
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6290
[ 17 ] CVE-2016-6291
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6291
[ 18 ] CVE-2016-6292
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6292
[ 19 ] CVE-2016-6294
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6294
[ 20 ] CVE-2016-6295
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6295
[ 21 ] CVE-2016-6296
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6296
[ 22 ] CVE-2016-6297
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6297
[ 23 ] CVE-2016-7124
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7124
[ 24 ] CVE-2016-7125
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7125
[ 25 ] CVE-2016-7126
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7126
[ 26 ] CVE-2016-7127
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7127
[ 27 ] CVE-2016-7128
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7128
[ 28 ] CVE-2016-7129
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7129
[ 29 ] CVE-2016-7130
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7130
[ 30 ] CVE-2016-7131
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7131
[ 31 ] CVE-2016-7132
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7132
[ 32 ] CVE-2016-7133
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7133
[ 33 ] CVE-2016-7134
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7134
[ 34 ] CVE-2016-7411
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7411
[ 35 ] CVE-2016-7412
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7412
[ 36 ] CVE-2016-7413
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7413
[ 37 ] CVE-2016-7414
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7414
[ 38 ] CVE-2016-7416
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7416
[ 39 ] CVE-2016-7417
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7417
[ 40 ] CVE-2016-7418
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7418

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201611-22

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close