summaryrefslogtreecommitdiff
path: root/security
diff options
context:
space:
mode:
authorBernard Spil <brnrd@FreeBSD.org>2016-12-29 11:30:41 +0000
committerBernard Spil <brnrd@FreeBSD.org>2016-12-29 11:30:41 +0000
commiteb71eaf488b5b2203d9403367628e2a445a5e172 (patch)
tree0bfc63821436284e8c5803baa2aaabfa56491f51 /security
parentsecurity/vuxml: Document PHP vulnerabilities (diff)
security/vuxml: Document PHP 0-day vulnerabilities
- Two solved, not referenced in ChangeLog
Notes
Notes: svn path=/head/; revision=429888
Diffstat (limited to 'security')
-rw-r--r--security/vuxml/vuln.xml39
1 files changed, 39 insertions, 0 deletions
diff --git a/security/vuxml/vuln.xml b/security/vuxml/vuln.xml
index eecf55d7bfea..8d76178257d0 100644
--- a/security/vuxml/vuln.xml
+++ b/security/vuxml/vuln.xml
@@ -58,6 +58,45 @@ Notes:
* Do not forget port variants (linux-f10-libxml2, libxml2, etc.)
-->
<vuxml xmlns="http://www.vuxml.org/apps/vuxml-1">
+ <vuln vid="1b61ecef-cdb9-11e6-a9a5-b499baebfeaf">
+ <topic>PHP -- multiple vulnerabilities</topic>
+ <affects>
+ <package>
+ <name>php70</name>
+ <range><ge>0</ge></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>Check Point reports:</p>
+ <blockquote cite="http://blog.checkpoint.com/2016/12/27/check-point-discovers-three-zero-day-vulnerabilities-web-programming-language-php-7/">
+ <p>... discovered 3 fresh and previously unknown vulnerabilities
+ (CVE-2016-7479, CVE-2016-7480, CVE-2016-7478) in the PHP 7
+ unserialize mechanism.</p>
+ <p>The first two vulnerabilities allow attackers to take full control
+ over servers, allowing them to do anything they want with the
+ website, from spreading malware to defacing it or stealing customer
+ data.</p>
+ <p>The last vulnerability generates a Denial of Service attack which
+ basically hangs the website, exhausts its memory consumption, and
+ shuts it down.</p>
+ <p>The PHP security team issued fixes for two of the vulnerabilities
+ on the 13th of October and 1st of December.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <url>http://blog.checkpoint.com/2016/12/27/check-point-discovers-three-zero-day-vulnerabilities-web-programming-language-php-7/</url>
+ <cvename>CVE-2016-7478</cvename>
+ <cvename>CVE-2016-7479</cvename>
+ <cvename>CVE-2016-7480</cvename>
+ </references>
+ <dates>
+ <discovery>2016-12-27</discovery>
+ <entry>2016-12-29</entry>
+ </dates>
+ </vuln>
+
<vuln vid="6972668d-cdb7-11e6-a9a5-b499baebfeaf">
<topic>PHP -- multiple vulnerabilities</topic>
<affects>