Skip site navigation (1)Skip section navigation (2)
Date:      Thu, 27 Mar 2014 18:18:31 +0100
From:      Oliver Lehmann <lehmann@ans-netz.de>
To:        Alex Dupre <ale@freebsd.org>
Cc:        svn-ports-head@freebsd.org, svn-ports-all@freebsd.org, ports-committers@freebsd.org
Subject:   Re: svn commit: r349342 - in head: . Mk lang/php5 lang/php5-extensions lang/php55 lang/php55-extensions www www/mod_php5 www/mod_php55
Message-ID:  <20140327181831.Horde.ndWv58XfhYgOR7v6eY2guA2@avocado.salatschuessel.net>
In-Reply-To: <201403271609.s2RG9b12057277@svn.freebsd.org>
References:  <201403271609.s2RG9b12057277@svn.freebsd.org>

next in thread | previous in thread | raw e-mail | index | archive | help
Hi Alex,

can you check the Vulnerability entries please?

===>  mod_php5-5.4.26 has known vulnerabilities:
mod_php5-5.4.26 is vulnerable:
php -- strip_tags cross-site scripting vulnerability
CVE: CVE-2004-0595
WWW: http://portaudit.FreeBSD.org/edf61c61-0f07-11d9-8393-000103ccf9d6.html

mod_php5-5.4.26 is vulnerable:
php -- memory_limit related vulnerability
CVE: CVE-2004-0594
WWW: http://portaudit.FreeBSD.org/dd7aa4f1-102f-11d9-8a8a-000c41e2cdad.html

mod_php5-5.4.26 is vulnerable:
php -- _ecalloc Integer Overflow Vulnerability
CVE: CVE-2006-4812
WWW: http://portaudit.FreeBSD.org/e329550b-54f7-11db-a5ae-00508d6a62df.html

mod_php5-5.4.26 is vulnerable:
php -- open_basedir Race Condition Vulnerability
CVE: CVE-2006-5178
WWW: http://portaudit.FreeBSD.org/edabe438-542f-11db-a5ae-00508d6a62df.html

mod_php5-5.4.26 is vulnerable:
php -- php_variables memory disclosure
WWW: http://portaudit.FreeBSD.org/ad74a1bd-16d2-11d9-bc4a-000c41e2cdad.html

mod_php5-5.4.26 is vulnerable:
php -- vulnerability in RFC 1867 file upload processing
WWW: http://portaudit.FreeBSD.org/562a3fdf-16d6-11d9-bc4a-000c41e2cdad.html

mod_php5-5.4.26 is vulnerable:
php -- multiple vulnerabilities
CVE: CVE-2006-4486
CVE: CVE-2006-4485
CVE: CVE-2006-4484
CVE: CVE-2006-4483
CVE: CVE-2006-4482
CVE: CVE-2006-4481
WWW: http://portaudit.FreeBSD.org/ea09c5df-4362-11db-81e1-000e0c2e438a.html

mod_php5-5.4.26 is vulnerable:
php -- multiple vulnerabilities
CVE: CVE-2004-1065
CVE: CVE-2004-1019
WWW: http://portaudit.FreeBSD.org/d47e9d19-5016-11d9-9b5f-0050569f0001.html
=> Please update your ports tree and try again.
*** Error code 1

Stop.
make[1]: stopped in /usr/ports/www/mod_php5
*** Error code 1

Stop.
make: stopped in /usr/ports/www/mod_php5

Greetings, Oliver



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?20140327181831.Horde.ndWv58XfhYgOR7v6eY2guA2>