EasyApache 3.26.6 released to address multiple CVE security issues!

cPanel, Inc. has released EasyApache 3.26.6 with PHP versions 5.4.32 and 5.5.16. This release addresses vulnerabilities CVE-2014-3538, CVE-2014-3587, CVE-2014-2497, CVE-2014-5120, CVE-2014-3597, CVE-2014-4670 and CVE-2014-4698. We encourage all PHP 5.4 users to upgrade to PHP version 5.4.32 and all PHP 5.5 users to upgrade to PHP version 5.5.16.

 

AFFECTED VERSIONS

All versions of PHP 5.4 before 5.4.32.
All versions of PHP 5.5 before 5.5.16.

 

SECURITY RATING

The National Vulnerability Database (NIST) has given the following severity ratings to these CVEs:

CVE-2014-3538 – MEDIUM

PHP 5.4.32
Fixed bug in the Fileinfo module related to CVE-2014-3538.

PHP 5.5.16
Fixed bug in the Fileinfo module related to CVE-2014-3538.

 

CVE-2014-3587 – MEDIUM

PHP 5.4.32
Fixed bug in the Fileinfo module related to CVE-2014-3587.

PHP 5.5.16
Fixed bug in the Fileinfo module related to CVE-2014-3587.

 

CVE-2014-2497 – MEDIUM

PHP 5.4.32
Fixed bug in the GD module related to CVE-2014-2497.

PHP 5.5.16
Fixed bug in the GD module related to CVE-2014-2497.

 

CVE-2014-5120 – MEDIUM

PHP 5.4.32
Fixed bug in the GD module related to CVE-2014-5120.

PHP 5.5.16
Fixed bug in the GD module related to CVE-2014-5120.

 

CVE-2014-3597 – MEDIUM

PHP 5.4.32
Fixed bug in the SPL module related to CVE-2014-3597.

PHP 5.5.16
Fixed bug in the SPL module related to CVE-2014-3597.

 

CVE-2014-4670 – MEDIUM

PHP 5.4.32
Fixed bug in the SPL module related to CVE-2014-4670.

 

CVE-2014-4698 – MEDIUM

PHP 5.4.32
Fixed bug in the SPL module related to CVE-2014-4698.

 

SOLUTION

cPanel, Inc. has released EasyApache 3.26.6 with updated version of PHP 5.4.32 and PHP 5.5.16 to correct these issues. Unless you have disabled EasyApache updates, EasyApache updates automatically. Run EasyApache to rebuild your profile with the latest version of Apache.

 

REFERENCES

http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-3538
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-3587
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-2497
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-5120
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-3597
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-4670
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-4698
http://php.net/ChangeLog-5.php#5.4.32
http://php.net/ChangeLog-5.php#5.5.16