PHP 5.3 < 5.3.7 Multiple Vulnerabilities

critical Nessus Plugin ID 55925

Synopsis

The remote web server uses a version of PHP that is affected by multiple vulnerabilities.

Description

According to its banner, the version of PHP 5.3.x running on the remote host is prior to 5.3.7. It is, therefore, affected by the following vulnerabilities :

- A use-after-free vulnerability in substr_replace().
(CVE-2011-1148)

- A stack-based buffer overflow in socket_connect().
(CVE-2011-1938)

- A code execution vulnerability in ZipArchive::addGlob().
(CVE-2011-1657)

- crypt_blowfish was updated to 1.2. (CVE-2011-2483)

- Multiple NULL pointer dereferences. (CVE-2011-3182)

- An unspecified crash in error_log(). (CVE-2011-3267)

- A buffer overflow in crypt(). (CVE-2011-3268)

- A flaw exists in the php_win32_get_random_bytes() function when passing MCRYPT_DEV_URANDOM as source to mcrypt_create_iv(). A remote attacker can exploit this to cause a denial of service condition.

Solution

Upgrade to PHP 5.3.7 or later.

See Also

http://securityreason.com/achievement_securityalert/101

http://securityreason.com/exploitalert/10738

https://bugs.php.net/bug.php?id=54238

https://bugs.php.net/bug.php?id=54681

https://bugs.php.net/bug.php?id=54939

http://www.php.net/releases/5_3_7.php

Plugin Details

Severity: Critical

ID: 55925

File Name: php_5_3_7.nasl

Version: 1.21

Type: remote

Family: CGI abuses

Published: 8/22/2011

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.1

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2011-3268

Vulnerability Information

CPE: cpe:/a:php:php

Required KB Items: www/PHP

Exploit Ease: No exploit is required

Patch Publication Date: 8/18/2011

Vulnerability Publication Date: 3/13/2011

Reference Information

CVE: CVE-2011-1148, CVE-2011-1657, CVE-2011-1938, CVE-2011-2202, CVE-2011-2483, CVE-2011-3182, CVE-2011-3267, CVE-2011-3268

BID: 46843, 47950, 48259, 49241, 49249, 49252