EasyApache 3.24.22 Released to address PHP vulnerabilities

cPanel, Inc. has released EasyApache 3.24.22 with PHP 5.4.30 and 5.5.14. This release addresses multiple PHP vulnerabilities in the PHP core code and the Fileinfo, Network, and SPL modules. We encourage all PHP users to upgrade to PHP 5.4.30 and PHP 5.5.14.

 

AFFECTED VERSIONS

All versions of PHP 5.4 before 5.4.30.
All versions of PHP 5.5 before 5.5.14.

 

SECURITY RATING

The National Vulnerability Database (NIST) has given the following severity ratings to these CVEs:

 

CVE-2014-3981 – LOW

PHP 5.4.30 and PHP 5.5.14
Fixed bug in the PHP core code related to CVE-2014-3981.

 

CVE-2014-0207 – MEDIUM

PHP 5.4.30 and PHP 5.5.14
Fixed bug in the Fileinfo module related to CVE-2014-0207.

 

CVE-2014-3478 – MEDIUM

PHP 5.4.30 and PHP 5.5.14
Fixed bug in the Fileinfo module related to CVE-2014-3478.

 

CVE-2014-3479 – MEDIUM

PHP 5.4.30 and PHP 5.5.14
Fixed bug in the Fileinfo module related to CVE-2014-3479.

 

CVE-2014-3480 – MEDIUM

PHP 5.4.30 and PHP 5.5.14
Fixed bug in the Fileinfo module related to CVE-2014-3480.

 

CVE-2014-3487 – MEDIUM

PHP 5.4.30 and PHP 5.5.14
Fixed bug in the Fileinfo module related to CVE-2014-3487.

 

CVE-2014-4049 – MEDIUM

PHP 5.4.30 and PHP 5.5.14
Fixed bug in the Network module related to CVE-2014-4049.

 

CVE-2014-3515 – MEDIUM

PHP 5.4.30 and PHP 5.5.14
Fixed bug in the SPL module related to CVE-2014-3515.

 

SOLUTION

cPanel, Inc. has released EasyApache 3.24.22 with an updated version of PHP 5.4 and PHP 5.5 to correct this issue. Unless you have disabled EasyApache updates, EasyApache updates automatically. Run EasyApache to rebuild your profile with the latest version of PHP.

 

REFERENCES

http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-3981

http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0207

http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-3478

http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-3479

http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-3480

http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-3487

http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-4049

http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-3515

http://www.php.net/ChangeLog-5.php#5.4.30

http://www.php.net/ChangeLog-5.php#5.5.14