ID

VAR-201506-0456


CVE

CVE-2015-3307


TITLE

PHP of ext/phar/phar.c of phar_parse_metadata Service disruption in functions (DoS) Vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2015-003045

DESCRIPTION

The phar_parse_metadata function in ext/phar/phar.c in PHP before 5.4.40, 5.5.x before 5.5.24, and 5.6.x before 5.6.8 allows remote attackers to cause a denial of service (heap metadata corruption) or possibly have unspecified other impact via a crafted tar archive. PHP is prone to a heap-memory-corruption vulnerability. An attacker can exploit this issue to execute arbitrary code within the context of the affected application. Failed exploit attempts may result in a denial-of-service condition. PHP (PHP: Hypertext Preprocessor, PHP: Hypertext Preprocessor) is an open source general-purpose computer scripting language jointly maintained by the PHP Group and the open source community. The language is mainly used for Web development and supports a variety of databases and operating systems. A security vulnerability exists in the 'phar_parse_metadata' function in PHP's ext/phar/phar.c file. The following versions are affected: PHP prior to 5.4.40, 5.5.x prior to 5.5.24, and 5.6.x prior to 5.6.8. 6) - i386, x86_64 3. (CVE-2014-9709) A double free flaw was found in zend_ts_hash_graceful_destroy() function in the PHP ZTS module. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: php security and bug fix update Advisory ID: RHSA-2015:1135-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1135.html Issue date: 2015-06-23 CVE Names: CVE-2014-8142 CVE-2014-9652 CVE-2014-9705 CVE-2014-9709 CVE-2015-0231 CVE-2015-0232 CVE-2015-0273 CVE-2015-2301 CVE-2015-2348 CVE-2015-2783 CVE-2015-2787 CVE-2015-3307 CVE-2015-3329 CVE-2015-3330 CVE-2015-3411 CVE-2015-3412 CVE-2015-4021 CVE-2015-4022 CVE-2015-4024 CVE-2015-4025 CVE-2015-4026 CVE-2015-4147 CVE-2015-4148 CVE-2015-4598 CVE-2015-4599 CVE-2015-4600 CVE-2015-4601 CVE-2015-4602 CVE-2015-4603 CVE-2015-4604 CVE-2015-4605 ===================================================================== 1. Summary: Updated php packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. A flaw was found in the way the PHP module for the Apache httpd web server handled pipelined requests. A remote attacker could use this flaw to trigger the execution of a PHP script in a deinitialized interpreter, causing it to crash or, possibly, execute arbitrary code. (CVE-2015-3330) A flaw was found in the way PHP parsed multipart HTTP POST requests. A specially crafted request could cause PHP to use an excessive amount of CPU time. (CVE-2015-4024) An uninitialized pointer use flaw was found in PHP's Exif extension. A specially crafted JPEG or TIFF file could cause a PHP application using the exif_read_data() function to crash or, possibly, execute arbitrary code with the privileges of the user running that PHP application. (CVE-2015-0232) An integer overflow flaw leading to a heap-based buffer overflow was found in the way PHP's FTP extension parsed file listing FTP server responses. A malicious FTP server could use this flaw to cause a PHP application to crash or, possibly, execute arbitrary code. (CVE-2015-4022) Multiple flaws were discovered in the way PHP performed object unserialization. Specially crafted input processed by the unserialize() function could cause a PHP application to crash or, possibly, execute arbitrary code. (CVE-2014-8142, CVE-2015-0231, CVE-2015-0273, CVE-2015-2787, CVE-2015-4147, CVE-2015-4148, CVE-2015-4599, CVE-2015-4600, CVE-2015-4601, CVE-2015-4602, CVE-2015-4603) It was found that certain PHP functions did not properly handle file names containing a NULL character. A remote attacker could possibly use this flaw to make a PHP script access unexpected files and bypass intended file system access restrictions. (CVE-2015-2348, CVE-2015-4025, CVE-2015-4026, CVE-2015-3411, CVE-2015-3412, CVE-2015-4598) Multiple flaws were found in the way the way PHP's Phar extension parsed Phar archives. A specially crafted archive could cause PHP to crash or, possibly, execute arbitrary code when opened. (CVE-2015-2301, CVE-2015-2783, CVE-2015-3307, CVE-2015-3329, CVE-2015-4021) Multiple flaws were found in PHP's File Information (fileinfo) extension. A remote attacker could cause a PHP application to crash if it used fileinfo to identify type of attacker supplied files. (CVE-2014-9652, CVE-2015-4604, CVE-2015-4605) A heap buffer overflow flaw was found in the enchant_broker_request_dict() function of PHP's enchant extension. An attacker able to make a PHP application enchant dictionaries could possibly cause it to crash. (CVE-2014-9705) A buffer over-read flaw was found in the GD library used by the PHP gd extension. A specially crafted GIF file could cause a PHP application using the imagecreatefromgif() function to crash. (CVE-2014-9709) This update also fixes the following bugs: * The libgmp library in some cases terminated unexpectedly with a segmentation fault when being used with other libraries that use the GMP memory management. With this update, PHP no longer changes libgmp memory allocators, which prevents the described crash from occurring. (BZ#1212305) * When using the Open Database Connectivity (ODBC) API, the PHP process in some cases terminated unexpectedly with a segmentation fault. The underlying code has been adjusted to prevent this crash. (BZ#1212299) * Previously, running PHP on a big-endian system sometimes led to memory corruption in the fileinfo module. This update adjusts the behavior of the PHP pointer so that it can be freed without causing memory corruption. (BZ#1212298) All php users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the httpd daemon must be restarted for the update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1175718 - CVE-2014-8142 php: use after free vulnerability in unserialize() 1185397 - CVE-2015-0231 php: use after free vulnerability in unserialize() (incomplete fix of CVE-2014-8142) 1185472 - CVE-2015-0232 php: Free called on unitialized pointer in exif.c 1188599 - CVE-2014-9652 file: out of bounds read in mconvert() 1188639 - CVE-2014-9709 gd: buffer read overflow in gd_gif_in.c 1194730 - CVE-2015-0273 php: use after free vulnerability in unserialize() with DateTimeZone 1194737 - CVE-2014-9705 php: heap buffer overflow in enchant_broker_request_dict() 1194747 - CVE-2015-2301 php: use after free in phar_object.c 1204868 - CVE-2015-4147 php: SoapClient's __call() type confusion through unserialize() 1207676 - CVE-2015-2787 php: use-after-free vulnerability in the process_nested_data function in ext/standard/var_unserializer.re 1207682 - CVE-2015-2348 php: move_uploaded_file() NUL byte injection in file name 1213394 - CVE-2015-3330 php: pipelined request executed in deinitialized interpreter under httpd 2.4 1213407 - CVE-2015-3411 php: missing null byte checks for paths in various PHP extensions 1213442 - CVE-2015-4604 CVE-2015-4605 php: denial of service when processing a crafted file with Fileinfo 1213446 - CVE-2015-2783 php: buffer over-read in Phar metadata parsing 1213449 - CVE-2015-3329 php: buffer overflow in phar_set_inode() 1222485 - CVE-2015-4024 php: multipart/form-data request paring CPU usage DoS 1222538 - CVE-2015-4599 CVE-2015-4600 CVE-2015-4601 php: type confusion issue in unserialize() with various SOAP methods 1223408 - CVE-2015-4025 php: CVE-2006-7243 regressions in 5.4+ 1223412 - CVE-2015-4022 php: integer overflow leading to heap overflow when reading FTP file listing 1223422 - CVE-2015-4026 php: pcntl_exec() accepts paths with NUL character 1223425 - CVE-2015-4021 php: memory corruption in phar_parse_tarfile caused by empty entry file name 1223441 - CVE-2015-3307 php: invalid pointer free() in phar_tar_process_metadata() 1226916 - CVE-2015-4148 php: SoapClient's do_soap_call() type confusion after unserialize() 1232823 - CVE-2015-3412 php: missing null byte checks for paths in various PHP extensions 1232897 - CVE-2015-4598 php: missing null byte checks for paths in DOM and GD extensions 1232918 - CVE-2015-4603 php: exception::getTraceAsString type confusion issue after unserialize 1232923 - CVE-2015-4602 php: Incomplete Class unserialization type confusion 6. Package List: Red Hat Enterprise Linux Client Optional (v. 7): Source: php-5.4.16-36.el7_1.src.rpm x86_64: php-5.4.16-36.el7_1.x86_64.rpm php-bcmath-5.4.16-36.el7_1.x86_64.rpm php-cli-5.4.16-36.el7_1.x86_64.rpm php-common-5.4.16-36.el7_1.x86_64.rpm php-dba-5.4.16-36.el7_1.x86_64.rpm php-debuginfo-5.4.16-36.el7_1.x86_64.rpm php-devel-5.4.16-36.el7_1.x86_64.rpm php-embedded-5.4.16-36.el7_1.x86_64.rpm php-enchant-5.4.16-36.el7_1.x86_64.rpm php-fpm-5.4.16-36.el7_1.x86_64.rpm php-gd-5.4.16-36.el7_1.x86_64.rpm php-intl-5.4.16-36.el7_1.x86_64.rpm php-ldap-5.4.16-36.el7_1.x86_64.rpm php-mbstring-5.4.16-36.el7_1.x86_64.rpm php-mysql-5.4.16-36.el7_1.x86_64.rpm php-mysqlnd-5.4.16-36.el7_1.x86_64.rpm php-odbc-5.4.16-36.el7_1.x86_64.rpm php-pdo-5.4.16-36.el7_1.x86_64.rpm php-pgsql-5.4.16-36.el7_1.x86_64.rpm php-process-5.4.16-36.el7_1.x86_64.rpm php-pspell-5.4.16-36.el7_1.x86_64.rpm php-recode-5.4.16-36.el7_1.x86_64.rpm php-snmp-5.4.16-36.el7_1.x86_64.rpm php-soap-5.4.16-36.el7_1.x86_64.rpm php-xml-5.4.16-36.el7_1.x86_64.rpm php-xmlrpc-5.4.16-36.el7_1.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): Source: php-5.4.16-36.el7_1.src.rpm x86_64: php-5.4.16-36.el7_1.x86_64.rpm php-bcmath-5.4.16-36.el7_1.x86_64.rpm php-cli-5.4.16-36.el7_1.x86_64.rpm php-common-5.4.16-36.el7_1.x86_64.rpm php-dba-5.4.16-36.el7_1.x86_64.rpm php-debuginfo-5.4.16-36.el7_1.x86_64.rpm php-devel-5.4.16-36.el7_1.x86_64.rpm php-embedded-5.4.16-36.el7_1.x86_64.rpm php-enchant-5.4.16-36.el7_1.x86_64.rpm php-fpm-5.4.16-36.el7_1.x86_64.rpm php-gd-5.4.16-36.el7_1.x86_64.rpm php-intl-5.4.16-36.el7_1.x86_64.rpm php-ldap-5.4.16-36.el7_1.x86_64.rpm php-mbstring-5.4.16-36.el7_1.x86_64.rpm php-mysql-5.4.16-36.el7_1.x86_64.rpm php-mysqlnd-5.4.16-36.el7_1.x86_64.rpm php-odbc-5.4.16-36.el7_1.x86_64.rpm php-pdo-5.4.16-36.el7_1.x86_64.rpm php-pgsql-5.4.16-36.el7_1.x86_64.rpm php-process-5.4.16-36.el7_1.x86_64.rpm php-pspell-5.4.16-36.el7_1.x86_64.rpm php-recode-5.4.16-36.el7_1.x86_64.rpm php-snmp-5.4.16-36.el7_1.x86_64.rpm php-soap-5.4.16-36.el7_1.x86_64.rpm php-xml-5.4.16-36.el7_1.x86_64.rpm php-xmlrpc-5.4.16-36.el7_1.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: php-5.4.16-36.el7_1.src.rpm ppc64: php-5.4.16-36.el7_1.ppc64.rpm php-cli-5.4.16-36.el7_1.ppc64.rpm php-common-5.4.16-36.el7_1.ppc64.rpm php-debuginfo-5.4.16-36.el7_1.ppc64.rpm php-gd-5.4.16-36.el7_1.ppc64.rpm php-ldap-5.4.16-36.el7_1.ppc64.rpm php-mysql-5.4.16-36.el7_1.ppc64.rpm php-odbc-5.4.16-36.el7_1.ppc64.rpm php-pdo-5.4.16-36.el7_1.ppc64.rpm php-pgsql-5.4.16-36.el7_1.ppc64.rpm php-process-5.4.16-36.el7_1.ppc64.rpm php-recode-5.4.16-36.el7_1.ppc64.rpm php-soap-5.4.16-36.el7_1.ppc64.rpm php-xml-5.4.16-36.el7_1.ppc64.rpm php-xmlrpc-5.4.16-36.el7_1.ppc64.rpm s390x: php-5.4.16-36.el7_1.s390x.rpm php-cli-5.4.16-36.el7_1.s390x.rpm php-common-5.4.16-36.el7_1.s390x.rpm php-debuginfo-5.4.16-36.el7_1.s390x.rpm php-gd-5.4.16-36.el7_1.s390x.rpm php-ldap-5.4.16-36.el7_1.s390x.rpm php-mysql-5.4.16-36.el7_1.s390x.rpm php-odbc-5.4.16-36.el7_1.s390x.rpm php-pdo-5.4.16-36.el7_1.s390x.rpm php-pgsql-5.4.16-36.el7_1.s390x.rpm php-process-5.4.16-36.el7_1.s390x.rpm php-recode-5.4.16-36.el7_1.s390x.rpm php-soap-5.4.16-36.el7_1.s390x.rpm php-xml-5.4.16-36.el7_1.s390x.rpm php-xmlrpc-5.4.16-36.el7_1.s390x.rpm x86_64: php-5.4.16-36.el7_1.x86_64.rpm php-cli-5.4.16-36.el7_1.x86_64.rpm php-common-5.4.16-36.el7_1.x86_64.rpm php-debuginfo-5.4.16-36.el7_1.x86_64.rpm php-gd-5.4.16-36.el7_1.x86_64.rpm php-ldap-5.4.16-36.el7_1.x86_64.rpm php-mysql-5.4.16-36.el7_1.x86_64.rpm php-odbc-5.4.16-36.el7_1.x86_64.rpm php-pdo-5.4.16-36.el7_1.x86_64.rpm php-pgsql-5.4.16-36.el7_1.x86_64.rpm php-process-5.4.16-36.el7_1.x86_64.rpm php-recode-5.4.16-36.el7_1.x86_64.rpm php-soap-5.4.16-36.el7_1.x86_64.rpm php-xml-5.4.16-36.el7_1.x86_64.rpm php-xmlrpc-5.4.16-36.el7_1.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: php-5.4.16-36.ael7b_1.src.rpm ppc64le: php-5.4.16-36.ael7b_1.ppc64le.rpm php-cli-5.4.16-36.ael7b_1.ppc64le.rpm php-common-5.4.16-36.ael7b_1.ppc64le.rpm php-debuginfo-5.4.16-36.ael7b_1.ppc64le.rpm php-gd-5.4.16-36.ael7b_1.ppc64le.rpm php-ldap-5.4.16-36.ael7b_1.ppc64le.rpm php-mysql-5.4.16-36.ael7b_1.ppc64le.rpm php-odbc-5.4.16-36.ael7b_1.ppc64le.rpm php-pdo-5.4.16-36.ael7b_1.ppc64le.rpm php-pgsql-5.4.16-36.ael7b_1.ppc64le.rpm php-process-5.4.16-36.ael7b_1.ppc64le.rpm php-recode-5.4.16-36.ael7b_1.ppc64le.rpm php-soap-5.4.16-36.ael7b_1.ppc64le.rpm php-xml-5.4.16-36.ael7b_1.ppc64le.rpm php-xmlrpc-5.4.16-36.ael7b_1.ppc64le.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: php-bcmath-5.4.16-36.el7_1.ppc64.rpm php-dba-5.4.16-36.el7_1.ppc64.rpm php-debuginfo-5.4.16-36.el7_1.ppc64.rpm php-devel-5.4.16-36.el7_1.ppc64.rpm php-embedded-5.4.16-36.el7_1.ppc64.rpm php-enchant-5.4.16-36.el7_1.ppc64.rpm php-fpm-5.4.16-36.el7_1.ppc64.rpm php-intl-5.4.16-36.el7_1.ppc64.rpm php-mbstring-5.4.16-36.el7_1.ppc64.rpm php-mysqlnd-5.4.16-36.el7_1.ppc64.rpm php-pspell-5.4.16-36.el7_1.ppc64.rpm php-snmp-5.4.16-36.el7_1.ppc64.rpm s390x: php-bcmath-5.4.16-36.el7_1.s390x.rpm php-dba-5.4.16-36.el7_1.s390x.rpm php-debuginfo-5.4.16-36.el7_1.s390x.rpm php-devel-5.4.16-36.el7_1.s390x.rpm php-embedded-5.4.16-36.el7_1.s390x.rpm php-enchant-5.4.16-36.el7_1.s390x.rpm php-fpm-5.4.16-36.el7_1.s390x.rpm php-intl-5.4.16-36.el7_1.s390x.rpm php-mbstring-5.4.16-36.el7_1.s390x.rpm php-mysqlnd-5.4.16-36.el7_1.s390x.rpm php-pspell-5.4.16-36.el7_1.s390x.rpm php-snmp-5.4.16-36.el7_1.s390x.rpm x86_64: php-bcmath-5.4.16-36.el7_1.x86_64.rpm php-dba-5.4.16-36.el7_1.x86_64.rpm php-debuginfo-5.4.16-36.el7_1.x86_64.rpm php-devel-5.4.16-36.el7_1.x86_64.rpm php-embedded-5.4.16-36.el7_1.x86_64.rpm php-enchant-5.4.16-36.el7_1.x86_64.rpm php-fpm-5.4.16-36.el7_1.x86_64.rpm php-intl-5.4.16-36.el7_1.x86_64.rpm php-mbstring-5.4.16-36.el7_1.x86_64.rpm php-mysqlnd-5.4.16-36.el7_1.x86_64.rpm php-pspell-5.4.16-36.el7_1.x86_64.rpm php-snmp-5.4.16-36.el7_1.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64le: php-bcmath-5.4.16-36.ael7b_1.ppc64le.rpm php-dba-5.4.16-36.ael7b_1.ppc64le.rpm php-debuginfo-5.4.16-36.ael7b_1.ppc64le.rpm php-devel-5.4.16-36.ael7b_1.ppc64le.rpm php-embedded-5.4.16-36.ael7b_1.ppc64le.rpm php-enchant-5.4.16-36.ael7b_1.ppc64le.rpm php-fpm-5.4.16-36.ael7b_1.ppc64le.rpm php-intl-5.4.16-36.ael7b_1.ppc64le.rpm php-mbstring-5.4.16-36.ael7b_1.ppc64le.rpm php-mysqlnd-5.4.16-36.ael7b_1.ppc64le.rpm php-pspell-5.4.16-36.ael7b_1.ppc64le.rpm php-snmp-5.4.16-36.ael7b_1.ppc64le.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: php-5.4.16-36.el7_1.src.rpm x86_64: php-5.4.16-36.el7_1.x86_64.rpm php-cli-5.4.16-36.el7_1.x86_64.rpm php-common-5.4.16-36.el7_1.x86_64.rpm php-debuginfo-5.4.16-36.el7_1.x86_64.rpm php-gd-5.4.16-36.el7_1.x86_64.rpm php-ldap-5.4.16-36.el7_1.x86_64.rpm php-mysql-5.4.16-36.el7_1.x86_64.rpm php-odbc-5.4.16-36.el7_1.x86_64.rpm php-pdo-5.4.16-36.el7_1.x86_64.rpm php-pgsql-5.4.16-36.el7_1.x86_64.rpm php-process-5.4.16-36.el7_1.x86_64.rpm php-recode-5.4.16-36.el7_1.x86_64.rpm php-soap-5.4.16-36.el7_1.x86_64.rpm php-xml-5.4.16-36.el7_1.x86_64.rpm php-xmlrpc-5.4.16-36.el7_1.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: php-bcmath-5.4.16-36.el7_1.x86_64.rpm php-dba-5.4.16-36.el7_1.x86_64.rpm php-debuginfo-5.4.16-36.el7_1.x86_64.rpm php-devel-5.4.16-36.el7_1.x86_64.rpm php-embedded-5.4.16-36.el7_1.x86_64.rpm php-enchant-5.4.16-36.el7_1.x86_64.rpm php-fpm-5.4.16-36.el7_1.x86_64.rpm php-intl-5.4.16-36.el7_1.x86_64.rpm php-mbstring-5.4.16-36.el7_1.x86_64.rpm php-mysqlnd-5.4.16-36.el7_1.x86_64.rpm php-pspell-5.4.16-36.el7_1.x86_64.rpm php-snmp-5.4.16-36.el7_1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2014-8142 https://access.redhat.com/security/cve/CVE-2014-9652 https://access.redhat.com/security/cve/CVE-2014-9705 https://access.redhat.com/security/cve/CVE-2014-9709 https://access.redhat.com/security/cve/CVE-2015-0231 https://access.redhat.com/security/cve/CVE-2015-0232 https://access.redhat.com/security/cve/CVE-2015-0273 https://access.redhat.com/security/cve/CVE-2015-2301 https://access.redhat.com/security/cve/CVE-2015-2348 https://access.redhat.com/security/cve/CVE-2015-2783 https://access.redhat.com/security/cve/CVE-2015-2787 https://access.redhat.com/security/cve/CVE-2015-3307 https://access.redhat.com/security/cve/CVE-2015-3329 https://access.redhat.com/security/cve/CVE-2015-3330 https://access.redhat.com/security/cve/CVE-2015-3411 https://access.redhat.com/security/cve/CVE-2015-3412 https://access.redhat.com/security/cve/CVE-2015-4021 https://access.redhat.com/security/cve/CVE-2015-4022 https://access.redhat.com/security/cve/CVE-2015-4024 https://access.redhat.com/security/cve/CVE-2015-4025 https://access.redhat.com/security/cve/CVE-2015-4026 https://access.redhat.com/security/cve/CVE-2015-4147 https://access.redhat.com/security/cve/CVE-2015-4148 https://access.redhat.com/security/cve/CVE-2015-4598 https://access.redhat.com/security/cve/CVE-2015-4599 https://access.redhat.com/security/cve/CVE-2015-4600 https://access.redhat.com/security/cve/CVE-2015-4601 https://access.redhat.com/security/cve/CVE-2015-4602 https://access.redhat.com/security/cve/CVE-2015-4603 https://access.redhat.com/security/cve/CVE-2015-4604 https://access.redhat.com/security/cve/CVE-2015-4605 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFViR1aXlSAg2UNWIIRAuxPAJ42GLQVzvzc9kje0VjDv8NZWcPv6QCbBL+O dtqycPWs+07GhjmZ6NNx5Bg= =FREZ -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 2.43

sources: NVD: CVE-2015-3307 // JVNDB: JVNDB-2015-003045 // BID: 74703 // VULHUB: VHN-81268 // VULMON: CVE-2015-3307 // PACKETSTORM: 132440 // PACKETSTORM: 132618 // PACKETSTORM: 132406 // PACKETSTORM: 132442

AFFECTED PRODUCTS

vendor:phpmodel:phpscope:eqversion:5.6.7

Trust: 1.6

vendor:phpmodel:phpscope:eqversion:5.6.3

Trust: 1.6

vendor:phpmodel:phpscope:eqversion:5.5.8

Trust: 1.6

vendor:phpmodel:phpscope:eqversion:5.6.0

Trust: 1.6

vendor:phpmodel:phpscope:eqversion:5.6.2

Trust: 1.6

vendor:phpmodel:phpscope:eqversion:5.6.5

Trust: 1.6

vendor:phpmodel:phpscope:eqversion:5.5.9

Trust: 1.6

vendor:phpmodel:phpscope:eqversion:5.6.4

Trust: 1.6

vendor:phpmodel:phpscope:eqversion:5.6.6

Trust: 1.6

vendor:phpmodel:phpscope:eqversion:5.5.22

Trust: 1.0

vendor:phpmodel:phpscope:eqversion:5.5.19

Trust: 1.0

vendor:phpmodel:phpscope:eqversion:5.5.0

Trust: 1.0

vendor:phpmodel:phpscope:eqversion:5.5.6

Trust: 1.0

vendor:redhatmodel:enterprise linux hpc node eusscope:eqversion:7.1

Trust: 1.0

vendor:phpmodel:phpscope:eqversion:5.5.7

Trust: 1.0

vendor:phpmodel:phpscope:eqversion:5.5.21

Trust: 1.0

vendor:phpmodel:phpscope:eqversion:5.5.11

Trust: 1.0

vendor:applemodel:mac os xscope:lteversion:10.10.4

Trust: 1.0

vendor:phpmodel:phpscope:eqversion:5.5.23

Trust: 1.0

vendor:redhatmodel:enterprise linux serverscope:eqversion:7.0

Trust: 1.0

vendor:redhatmodel:enterprise linuxscope:eqversion:7.0

Trust: 1.0

vendor:phpmodel:phpscope:eqversion:5.5.5

Trust: 1.0

vendor:redhatmodel:enterprise linux workstationscope:eqversion:7.0

Trust: 1.0

vendor:phpmodel:phpscope:eqversion:5.5.14

Trust: 1.0

vendor:phpmodel:phpscope:eqversion:5.5.2

Trust: 1.0

vendor:phpmodel:phpscope:eqversion:5.5.12

Trust: 1.0

vendor:redhatmodel:enterprise linux server eusscope:eqversion:7.1

Trust: 1.0

vendor:redhatmodel:enterprise linux desktopscope:eqversion:7.0

Trust: 1.0

vendor:phpmodel:phpscope:eqversion:5.5.4

Trust: 1.0

vendor:phpmodel:phpscope:eqversion:5.5.1

Trust: 1.0

vendor:phpmodel:phpscope:eqversion:5.5.10

Trust: 1.0

vendor:phpmodel:phpscope:eqversion:5.5.20

Trust: 1.0

vendor:phpmodel:phpscope:eqversion:5.5.18

Trust: 1.0

vendor:phpmodel:phpscope:lteversion:5.4.39

Trust: 1.0

vendor:phpmodel:phpscope:eqversion:5.5.3

Trust: 1.0

vendor:redhatmodel:enterprise linux hpc nodescope:eqversion:7.0

Trust: 1.0

vendor:redhatmodel:enterprise linuxscope:eqversion:6.0

Trust: 1.0

vendor:phpmodel:phpscope:eqversion:5.5.13

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.9.5

Trust: 0.8

vendor:the php groupmodel:phpscope:eqversion:5.5.24

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:10.10 to 10.10.4

Trust: 0.8

vendor:the php groupmodel:phpscope:ltversion:5.6.x

Trust: 0.8

vendor:the php groupmodel:phpscope:eqversion:5.6.8

Trust: 0.8

vendor:the php groupmodel:phpscope:ltversion:5.5.x

Trust: 0.8

vendor:redmodel:hat enterprise linux workstation optionalscope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux workstationscope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux server optionalscope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux serverscope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux hpc node optionalscope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux hpc nodescope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux desktop optionalscope:eqversion:6

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6.2

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6

Trust: 0.3

vendor:centosmodel:centosscope:eqversion:6

Trust: 0.3

sources: BID: 74703 // JVNDB: JVNDB-2015-003045 // CNNVD: CNNVD-201505-312 // NVD: CVE-2015-3307

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2015-3307
value: HIGH

Trust: 1.0

NVD: CVE-2015-3307
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201505-312
value: HIGH

Trust: 0.6

VULHUB: VHN-81268
value: HIGH

Trust: 0.1

VULMON: CVE-2015-3307
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2015-3307
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-81268
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-81268 // VULMON: CVE-2015-3307 // JVNDB: JVNDB-2015-003045 // CNNVD: CNNVD-201505-312 // NVD: CVE-2015-3307

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-81268 // JVNDB: JVNDB-2015-003045 // NVD: CVE-2015-3307

THREAT TYPE

remote

Trust: 0.9

sources: PACKETSTORM: 132440 // PACKETSTORM: 132406 // PACKETSTORM: 132442 // CNNVD: CNNVD-201505-312

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-201505-312

CONFIGURATIONS

sources: JVNDB: JVNDB-2015-003045

PATCH

title:APPLE-SA-2015-08-13-2 OS X Yosemite v10.10.5 and Security Update 2015-006url:http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html

Trust: 0.8

title:HT205031url:https://support.apple.com/en-us/HT205031

Trust: 0.8

title:HT205031url:https://support.apple.com/ja-jp/HT205031

Trust: 0.8

title:Sec Bug #69443url:https://bugs.php.net/bug.php?id=69443

Trust: 0.8

title:Bug 1223441url:https://bugzilla.redhat.com/show_bug.cgi?id=1223441

Trust: 0.8

title:PHP 5 ChangeLogurl:http://php.net/ChangeLog-5.php

Trust: 0.8

title:Apple: OS X Yosemite v10.10.5 and Security Update 2015-006url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=9834d0d73bf28fb80d3390930bafd906

Trust: 0.1

title:Oracle Linux Bulletins: Oracle Linux Bulletin - January 2016url:https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins&qid=8ad80411af3e936eb2998df70506cc71

Trust: 0.1

sources: VULMON: CVE-2015-3307 // JVNDB: JVNDB-2015-003045

EXTERNAL IDS

db:NVDid:CVE-2015-3307

Trust: 3.3

db:BIDid:74703

Trust: 2.1

db:JVNDBid:JVNDB-2015-003045

Trust: 0.8

db:CNNVDid:CNNVD-201505-312

Trust: 0.7

db:VULHUBid:VHN-81268

Trust: 0.1

db:VULMONid:CVE-2015-3307

Trust: 0.1

db:PACKETSTORMid:132440

Trust: 0.1

db:PACKETSTORMid:132618

Trust: 0.1

db:PACKETSTORMid:132406

Trust: 0.1

db:PACKETSTORMid:132442

Trust: 0.1

sources: VULHUB: VHN-81268 // VULMON: CVE-2015-3307 // BID: 74703 // JVNDB: JVNDB-2015-003045 // PACKETSTORM: 132440 // PACKETSTORM: 132618 // PACKETSTORM: 132406 // PACKETSTORM: 132442 // CNNVD: CNNVD-201505-312 // NVD: CVE-2015-3307

REFERENCES

url:http://rhn.redhat.com/errata/rhsa-2015-1135.html

Trust: 2.2

url:http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html

Trust: 2.1

url:http://rhn.redhat.com/errata/rhsa-2015-1186.html

Trust: 1.9

url:http://rhn.redhat.com/errata/rhsa-2015-1187.html

Trust: 1.9

url:http://rhn.redhat.com/errata/rhsa-2015-1218.html

Trust: 1.9

url:http://lists.apple.com/archives/security-announce/2015/aug/msg00001.html

Trust: 1.8

url:http://www.securityfocus.com/bid/74703

Trust: 1.8

url:https://bugs.php.net/bug.php?id=69443

Trust: 1.8

url:https://bugzilla.redhat.com/show_bug.cgi?id=1223441

Trust: 1.8

url:https://support.apple.com/kb/ht205031

Trust: 1.8

url:http://rhn.redhat.com/errata/rhsa-2015-1066.html

Trust: 1.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-3307

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-3307

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2015-3411

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2015-4021

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2015-4603

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2015-4024

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2015-4021

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2015-3307

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2015-3411

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2015-4022

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2015-2783

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2015-3412

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2015-4602

Trust: 0.4

url:https://access.redhat.com/articles/11258

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2015-3307

Trust: 0.4

url:https://access.redhat.com/security/team/contact/

Trust: 0.4

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2015-4026

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2015-3412

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2015-4598

Trust: 0.4

url:https://bugzilla.redhat.com/):

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2015-4024

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2015-4602

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2015-3329

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2015-4598

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2015-4026

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2015-4022

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2015-3329

Trust: 0.4

url:https://access.redhat.com/security/team/key/

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2015-2783

Trust: 0.4

url:http://git.php.net/?p=php-src.git;a=commit;h=17cbd0b5b78a7500f185b3781a2149881bfff8ae

Trust: 0.3

url:http://www.php.net

Trust: 0.3

url:http://prod.lists.apple.com/archives/security-announce/2015/aug/msg00001.html

Trust: 0.3

url:https://www.alienvault.com/forums/discussion/6075/security-advisory-alienvault-v5-2-addresses-55-vulnerabilities

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2015-3330

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2015-4604

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2015-3330

Trust: 0.3

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2015-4025

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2015-4605

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2015-4603

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2015-4025

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2015-4605

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-4604

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-4148

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-4601

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-4600

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-4147

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2015-4600

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2015-4147

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2015-4148

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-9705

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-4599

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-0232

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2015-0232

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2015-0273

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2014-9705

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-2301

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2015-4599

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-2787

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2015-2787

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2015-4601

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-9709

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-0273

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2015-2301

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2014-9709

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/119.html

Trust: 0.1

url:http://tools.cisco.com/security/center/viewalert.x?alertid=39486

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-9425

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-9425

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-8142

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0231

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-2348

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-2348

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-8142

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-9652

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-9652

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-0231

Trust: 0.1

sources: VULHUB: VHN-81268 // VULMON: CVE-2015-3307 // BID: 74703 // JVNDB: JVNDB-2015-003045 // PACKETSTORM: 132440 // PACKETSTORM: 132618 // PACKETSTORM: 132406 // PACKETSTORM: 132442 // CNNVD: CNNVD-201505-312 // NVD: CVE-2015-3307

CREDITS

PHP

Trust: 0.9

sources: BID: 74703 // CNNVD: CNNVD-201505-312

SOURCES

db:VULHUBid:VHN-81268
db:VULMONid:CVE-2015-3307
db:BIDid:74703
db:JVNDBid:JVNDB-2015-003045
db:PACKETSTORMid:132440
db:PACKETSTORMid:132618
db:PACKETSTORMid:132406
db:PACKETSTORMid:132442
db:CNNVDid:CNNVD-201505-312
db:NVDid:CVE-2015-3307

LAST UPDATE DATE

2024-08-14T13:12:51.122000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-81268date:2019-04-22T00:00:00
db:VULMONid:CVE-2015-3307date:2019-04-22T00:00:00
db:BIDid:74703date:2016-07-05T21:28:00
db:JVNDBid:JVNDB-2015-003045date:2015-08-31T00:00:00
db:CNNVDid:CNNVD-201505-312date:2019-04-23T00:00:00
db:NVDid:CVE-2015-3307date:2019-04-22T17:48:00.643

SOURCES RELEASE DATE

db:VULHUBid:VHN-81268date:2015-06-09T00:00:00
db:VULMONid:CVE-2015-3307date:2015-06-09T00:00:00
db:BIDid:74703date:2015-05-18T00:00:00
db:JVNDBid:JVNDB-2015-003045date:2015-06-12T00:00:00
db:PACKETSTORMid:132440date:2015-06-25T14:18:12
db:PACKETSTORMid:132618date:2015-07-09T23:16:17
db:PACKETSTORMid:132406date:2015-06-23T14:07:16
db:PACKETSTORMid:132442date:2015-06-25T14:18:25
db:CNNVDid:CNNVD-201505-312date:2015-05-19T00:00:00
db:NVDid:CVE-2015-3307date:2015-06-09T18:59:01.253