summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-201411-04.xml')
-rw-r--r--metadata/glsa/glsa-201411-04.xml85
1 files changed, 85 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-201411-04.xml b/metadata/glsa/glsa-201411-04.xml
new file mode 100644
index 000000000000..6bb6b3330079
--- /dev/null
+++ b/metadata/glsa/glsa-201411-04.xml
@@ -0,0 +1,85 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201411-04">
+ <title>PHP: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been discovered in PHP, the worst of
+ which could lead to remote execution of arbitrary code.
+ </synopsis>
+ <product type="ebuild">php</product>
+ <announced>2014-11-09</announced>
+ <revised count="3">2015-08-22</revised>
+ <bug>525960</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-lang/php" auto="yes" arch="*">
+ <unaffected range="ge">5.5.18</unaffected>
+ <unaffected range="rge">5.4.34</unaffected>
+ <unaffected range="rge">5.3.29</unaffected>
+ <unaffected range="rge">5.4.36</unaffected>
+ <unaffected range="rge">5.4.37</unaffected>
+ <unaffected range="rge">5.4.38</unaffected>
+ <unaffected range="rge">5.4.39</unaffected>
+ <unaffected range="rge">5.4.35</unaffected>
+ <unaffected range="rge">5.4.40</unaffected>
+ <unaffected range="rge">5.4.41</unaffected>
+ <unaffected range="rge">5.4.42</unaffected>
+ <unaffected range="rge">5.4.43</unaffected>
+ <unaffected range="rge">5.4.44</unaffected>
+ <unaffected range="rge">5.4.45</unaffected>
+ <unaffected range="rge">5.4.46</unaffected>
+ <vulnerable range="lt">5.5.18</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>PHP is a widely-used general-purpose scripting language that is
+ especially suited for Web development and can be embedded into HTML.
+ </p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in PHP. Please review the
+ CVE identifiers referenced below for details.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A context-dependent attacker can possibly execute arbitrary code or
+ create a Denial of Service condition.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All PHP 5.5 users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-lang/php-5.5.18"
+ </code>
+
+ <p>All PHP 5.4 users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-lang/php-5.4.34"
+ </code>
+
+ <p>All PHP 5.3 users should upgrade to the latest version. This release
+ marks the end of life of the PHP 5.3 series. Future releases of this
+ series are not planned. All PHP 5.3 users are encouraged to upgrade to
+ the current stable version of PHP 5.5 or previous stable version of PHP
+ 5.4, which are supported till at least 2016 and 2015 respectively.
+ </p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-lang/php-5.3.29"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3668">CVE-2014-3668</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3669">CVE-2014-3669</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3670">CVE-2014-3670</uri>
+ </references>
+ <metadata tag="requester" timestamp="2014-11-03T23:38:25Z">ackle</metadata>
+ <metadata tag="submitter" timestamp="2015-08-22T22:31:28Z">ackle</metadata>
+</glsa>