Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

Debian Security Advisory DSA 3195-1 (php5 - security update)

Information

Severity

Severity

High

Family

Family

Debian Local Security Checks

CVSSv2 Base

CVSSv2 Base

7.5

CVSSv2 Vector

CVSSv2 Vector

AV:N/AC:L/Au:N/C:P/I:P/A:P

Solution Type

Solution Type

Vendor Patch

Created

Created

9 years ago

Modified

Modified

2 years ago

Summary

Multiple vulnerabilities have been discovered in the PHP language: CVE-2015-2305 Guido Vranken discovered a heap overflow in the ereg extension (only applicable to 32 bit systems). CVE-2014-9705 Buffer overflow in the enchant extension. CVE-2015-0231 Stefan Esser discovered a use-after-free in the unserialisation of objects. CVE-2015-0232 Alex Eubanks discovered incorrect memory management in the exif extension. CVE-2015-0273 Use-after-free in the unserialisation of DateTimeZone.

Affected Software

Affected Software

php5 on Debian Linux

Detection Method

Detection Method

This check tests the installed software version using the apt package manager.

Solution

Solution

For the stable distribution (wheezy), these problems have been fixed in version 5.4.38-0+deb7u1. For the upcoming stable distribution (jessie), these problems have been fixed in version 5.6.6+dfsg-2. For the unstable distribution (sid), these problems have been fixed in version 5.6.6+dfsg-2. We recommend that you upgrade your php5 packages.

Common Vulnerabilities and Exposures (CVE)