PHP: Multiple vulnerabilities PHP contains several vulnerabilities including buffer and integer overflows which could lead to the remote execution of arbitrary code. php 2008-11-16 2008-11-16 209148 212211 215266 228369 230575 234102 remote 5.2.6-r6 5.2.6-r6

PHP is a widely-used general-purpose scripting language that is especially suited for Web development and can be embedded into HTML.

Several vulnerabilitites were found in PHP:

These vulnerabilities might allow a remote attacker to execute arbitrary code, to cause a Denial of Service, to circumvent security restrictions, to disclose information, and to manipulate files.

There is no known workaround at this time.

All PHP users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=dev-lang/php-5.2.6-r6"
CVE-2008-0599 CVE-2008-0674 CVE-2008-1384 CVE-2008-2050 CVE-2008-2051 CVE-2008-2107 CVE-2008-2108 CVE-2008-2371 CVE-2008-2665 CVE-2008-2666 CVE-2008-2829 CVE-2008-3658 CVE-2008-3659 CVE-2008-3660 rbu keytoaster keytoaster