Lucene search

K
nessusThis script is Copyright (C) 2014-2021 Tenable Network Security, Inc.FEDORA_2014-3537.NASL
HistoryMar 17, 2014 - 12:00 a.m.

Fedora 19 : php-5.5.10-1.fc19 (2014-3537)

2014-03-1700:00:00
This script is Copyright (C) 2014-2021 Tenable Network Security, Inc.
www.tenable.com
9

Excerpt from upstream NEWS: 06 Mar 2014, PHP 5.5.10

Core :

  • Fixed Request #66574i (Allow multiple paths in php_ini_scanned_path). (Remi)

Date :

  • Fixed bug #45528 (Allow the DateTimeZone constructor to accept timezones per offset too). (Derick)

Fileinfo :

  • Fixed bug #66731 (file: infinite recursion) (CVE-2014-1943). (Remi)

    • Fixed bug #66820 (out-of-bounds memory access in fileinfo) (CVE-2014-2270). (Remi)

GD :

  • Fixed bug #66815 (imagecrop(): insufficient fix for NULL defer CVE-2013-7327). (Tomas Hoger, Remi)

LDAP :

Openssl :

  • Fixed bug #66501 (Add EC key support to php_openssl_is_private_key). (Mark Zedwood)

Pgsql :

  • Added warning for dangerous client encoding and remove possible injectionsfor pg_insert()/pg_update()/pg_delete()/pg_select(). (Yasuo)

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Fedora Security Advisory 2014-3537.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(73040);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/11");

  script_cve_id("CVE-2014-2270");
  script_xref(name:"FEDORA", value:"2014-3537");

  script_name(english:"Fedora 19 : php-5.5.10-1.fc19 (2014-3537)");
  script_summary(english:"Checks rpm output for the updated package.");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Fedora host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Excerpt from upstream NEWS: 06 Mar 2014, PHP 5.5.10

Core :

  - Fixed Request #66574i (Allow multiple paths in
    php_ini_scanned_path). (Remi)

Date :

  - Fixed bug #45528 (Allow the DateTimeZone constructor to
    accept timezones per offset too). (Derick)

Fileinfo :

  - Fixed bug #66731 (file: infinite recursion)
    (CVE-2014-1943). (Remi)

    - Fixed bug #66820 (out-of-bounds memory access in
      fileinfo) (CVE-2014-2270). (Remi)

GD :

  - Fixed bug #66815 (imagecrop(): insufficient fix for NULL
    defer CVE-2013-7327). (Tomas Hoger, Remi)

LDAP :

  - Implemented ldap_modify_batch
    (https://wiki.php.net/rfc/ldap_modify_batch). (Ondrej
    Hosek)

Openssl :

  - Fixed bug #66501 (Add EC key support to
    php_openssl_is_private_key). (Mark Zedwood)

Pgsql :

  - Added warning for dangerous client encoding and remove
    possible injectionsfor
    pg_insert()/pg_update()/pg_delete()/pg_select(). (Yasuo)

Note that Tenable Network Security has extracted the preceding
description block directly from the Fedora security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.redhat.com/show_bug.cgi?id=1069790"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.redhat.com/show_bug.cgi?id=1073557"
  );
  # https://lists.fedoraproject.org/pipermail/package-announce/2014-March/130050.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?e098c286"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://wiki.php.net/rfc/ldap_modify_batch"
  );
  script_set_attribute(attribute:"solution", value:"Update the affected php package.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:php");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:19");

  script_set_attribute(attribute:"patch_publication_date", value:"2014/03/07");
  script_set_attribute(attribute:"plugin_publication_date", value:"2014/03/17");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2014-2021 Tenable Network Security, Inc.");
  script_family(english:"Fedora Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
os_ver = os_ver[1];
if (! ereg(pattern:"^19([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 19.x", "Fedora " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);

flag = 0;
if (rpm_check(release:"FC19", reference:"php-5.5.10-1.fc19")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "php");
}
VendorProductVersionCPE
fedoraprojectfedoraphpp-cpe:/a:fedoraproject:fedora:php
fedoraprojectfedora19cpe:/o:fedoraproject:fedora:19