Lucene search

K
mageiaGentoo FoundationMGASA-2016-0024
HistoryJan 17, 2016 - 3:26 a.m.

Updated php packages fix security vulnerability

2016-01-1703:26:26
Gentoo Foundation
advisories.mageia.org
8

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

0.089 Low

EPSS

Percentile

94.5%

The php package has been updated to version 5.6.17, which fixes several security issues and other bugs. See the upstream ChangeLog for more details.

OSVersionArchitecturePackageVersionFilename
Mageia5noarchphp< 5.6.17-1php-5.6.17-1.mga5

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

0.089 Low

EPSS

Percentile

94.5%