Lucene search

K
archlinuxArch LinuxASA-201609-16
HistorySep 18, 2016 - 12:00 a.m.

php: multiple issues

2016-09-1800:00:00
Arch Linux
lists.archlinux.org
25

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.026 Low

EPSS

Percentile

89.2%

  • CVE-2016-7411 (arbitrary code execution)

A memory Corruption vulnerability was found in php’s unserialize method.
This happened during the deserialized-object Destruction.

  • CVE-2016-7412 (arbitrary code execution)

Php’s mysqlnd extension assumes the flags returned for a BIT field
necessarily contains UNSIGNED_FLAG; this might not be the case, with a
rogue mysql server, or a MITM attack. A malicious mysql server or MITM
can return field metadata for BIT fields that does not contain the
UNSIGNED_FLAG, which leads to a heap overflow.

  • CVE-2016-7413 (arbitrary code execution)

When WDDX tries to deserialize "recordset" element, use after free
happens if close tag for the field is not found. This happens only when
field names are set.

  • CVE-2016-7414 (arbitrary code execution)

The entry.uncompressed_filesize* method does not properly verify the
input parameters. An attacker can create a signature.bin with size less
than 8, when this value is passed to phar_verify_signature as sig_len a
heap buffer overflow occurs.

  • CVE-2016-7416 (arbitrary code execution)

Big locale string causes stack based overflow inside libicu.

  • CVE-2016-7417 (insufficient validation)

The return value of spl_array_get_hash_table is not properly checked and
used on spl_array_get_dimension_ptr_ptr.

  • CVE-2016-7418 (denial of service)

An attacker can trigger an Out-Of-Bounds Read in php_wddx_push_element
of wddx.c. A DoS (null pointer dereference) vulnerability can be
triggered in the wddx_deserialize function by providing a maliciously
crafted XML string.

OSVersionArchitecturePackageVersionFilename
anyanyanyphp< 7.0.11-1UNKNOWN

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.026 Low

EPSS

Percentile

89.2%