[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
OVAL

ELSA-2014-1767 -- Oracle php

ID: oval:org.secpod.oval:def:1500791Date: (C)2014-11-03   (M)2023-12-07
Class: PATCHFamily: unix




Updated php packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6 and 7. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Description PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. A buffer overflow flaw was found in the Exif extension. A specially crafted JPEG or TIFF file could cause a PHP application using the exif_thumbnail function to crash or, possibly, execute arbitrary code with the privileges of the user running that PHP application. An integer overflow flaw was found in the way custom objects were unserialized. Specially crafted input processed by the unserialize function could cause a PHP application to crash. An out-of-bounds read flaw was found in the way the File Information extension parsed Executable and Linkable Format files. A remote attacker could use this flaw to crash a PHP application using fileinfo via a specially crafted ELF file. An out of bounds read flaw was found in the way the xmlrpc extension parsed dates in the ISO 8601 format. A specially crafted XML-RPC request or response could possibly cause a PHP application to crash. The CVE-2014-3710 issue was discovered by Francisco Alonso of Red Hat Product Security. All php users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the httpd daemon must be restarted for the update to take effect.

Platform:
Oracle Linux 7
Product:
php
Reference:
ELSA-2014-1767
CVE-2014-3710
CVE-2014-3668
CVE-2014-3669
CVE-2014-3670
CVE    4
CVE-2014-3668
CVE-2014-3669
CVE-2014-3710
CVE-2014-3670
...
CPE    65
cpe:/a:php:php:5.4.23
cpe:/a:php:php:5.4.24
cpe:/a:php:php:5.4.21
cpe:/a:php:php:5.4.22
...

© SecPod Technologies