PHP 5.5.x < 5.5.33 Multiple Vulnerabilities

critical Nessus Plugin ID 90007

Synopsis

The remote web server uses a version of PHP that is affected by multiple vulnerabilities.

Description

According to its banner, the version of PHP running on the remote web server is 5.5.x prior to 5.5.33. It is, therefore, affected by multiple vulnerabilities :

- A use-after-free error exists in file ext/wddx/wddx.c in the php_wddx_pop_element() function when handling XML data. An unauthenticated, remote attacker can exploit this, via crafted XML data, to dereference already freed memory, resulting in the execution of arbitrary code.
(CVE-2016-3141)

- An out-of-bounds read error exists in file ext/phar/zip.c in the phar_parse_zipfile() function that allows an unauthenticated, remote attacker to cause a denial of service or to gain access to sensitive information. (CVE-2016-3142)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to PHP version 5.5.33 or later.

See Also

http://php.net/ChangeLog-5.php#5.5.33

Plugin Details

Severity: Critical

ID: 90007

File Name: php_5_5_33.nasl

Version: 1.15

Type: remote

Family: CGI abuses

Published: 3/17/2016

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2016-3141

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:php:php

Required KB Items: www/PHP

Exploit Ease: No exploit is required

Patch Publication Date: 3/3/2016

Vulnerability Publication Date: 3/2/2016

Reference Information

CVE: CVE-2016-3141, CVE-2016-3142

BID: 84271, 84306, 84307, 84348, 84349, 84350, 84351