Lucene search

K
mageiaGentoo FoundationMGASA-2016-0213
HistoryJun 03, 2016 - 12:40 a.m.

Updated php packages fix security vulnerabilities

2016-06-0300:40:03
Gentoo Foundation
advisories.mageia.org
6

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.06 Low

EPSS

Percentile

93.4%

Updated php packages fix security vulnerabilities: In php-intl, get_icu_value_internal out-of-bounds read (CVE-2016-5093). Integer Overflow in php_html_entities (CVE-2016-5094). Integer underflow / arbitrary null write in fread/gzread (CVE-2016-5096). The php package has been updated to version 5.6.22, which fixes these security issues and other bugs. See the upstream ChangeLog for more details.

OSVersionArchitecturePackageVersionFilename
Mageia5noarchphp< 5.6.22-1php-5.6.22-1.mga5

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.06 Low

EPSS

Percentile

93.4%