PHP 5.4.x < 5.4.32 / 5.5.x < 5.5.16 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 8360

Synopsis

The remote web server uses a version of PHP that is affected by multiple vulnerabilities.

Description

Versions of PHP 5.5.x earlier than 5.5.16, or PHP 5.4.x earlier than 5.4.32 are prone to multiple vulnerabilities, some of which include:

- LibGD contains a NULL pointer dereference flaw in the 'gdxpm.c' file, which could be leveraged to cause denial of service. (CVE-2014-2497)

- Denial of service related to an insufficient patch for CVE-2013-7345; it is still possible for an attacker to cause denial of service via a crafted input file that causes excessive matching by awk regular expression rules. (CVE-2014-3538)

- An integer overflow flaw exists in the 'cdf.c' file, which could be leveraged via a specially crafted CDF file to cause denial of service. (CVE-2014-3587)

- There are multiple buffer overflow flaws in the 'dns.c' file related to the 'dns_get_record' and 'dn_expand' functions. By using a specially crafted DNS record, a remote attacker could exploit these to cause a denial of service or execute arbitrary code. (CVE-2014-3597)

- Several use-after-free issues in the SPL component that could be leveraged to cause a denial of service. (CVE-2014-4670, CVE-2014-4698)

- There exist multiple flaws in the GD component within the 'gd_ctx.c' file where user-supplied input is not properly validated to ensure that pathnames lack %00 sequences. By using specially crafted input, a remote attacker could overwrite arbitrary files. (CVE-2014-5120)

Solution

Apply the vendor patch or upgrade to PHP version 5.5.16, or 5.4.32, or later.

See Also

https://bugs.php.net/bug.php?id=67730

https://bugs.php.net/bug.php?id=67539

http://www.php.net/ChangeLog-5.php#5.4.32

http://www.php.net/ChangeLog-5.php#5.5.16

https://bugs.php.net/bug.php?id=67538

https://bugs.php.net/bug.php?id=67717

https://bugs.php.net/bug.php?id=67705

https://bugs.php.net/bug.php?id=67716

https://bugs.php.net/bug.php?id=66901

https://bugs.php.net/bug.php?id=67715

Plugin Details

Severity: High

ID: 8360

Family: Web Servers

Published: 8/28/2014

Updated: 3/6/2019

Nessus ID: 77402

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.3

Temporal Score: 7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:php:php

Patch Publication Date: 7/31/2014

Vulnerability Publication Date: 7/31/2014

Reference Information

CVE: CVE-2014-2497, CVE-2014-3538, CVE-2014-3587, CVE-2014-3597, CVE-2014-4670, CVE-2014-4698, CVE-2014-5120

BID: 68511, 68513, 69322, 69325, 66406, 68348, 66233, 69375