PHP 5.4.x < 5.4.36 / 5.5.x < 5.5.20 / 5.6.x < 5.6.4 Use-After-Free

high Nessus Network Monitor Plugin ID 8608

Synopsis

The remote web server uses an outdated version of PHP, leaving it vulnerable to several issues.

Description

PHP versions earlier than 5.6.4, 5.5.20, and 5.4.36 are exposed to a use-after-free vulnerability in the 'process_nested_data' function in 'ext/standard/var_unserializer.re'. This allows remote attackers to execute arbitrary code via a crafted unserialize call that leverages improper handling of duplicate keys within the serialized properties of an object. (Bug 68594)

Solution

Apply the vendor's patch, or upgrade to the latest version. These issues have been fixed in versions 5.6.4, 5.5.20, and 5.4.36.

See Also

https://bugs.php.net/bug.php?id=68594

http://php.net/ChangeLog-5.php

Plugin Details

Severity: High

ID: 8608

Family: Web Servers

Published: 12/23/2014

Updated: 3/6/2019

Nessus ID: 80330, 80331, 80332

Risk Information

VPR

Risk Factor: Medium

Score: 6.6

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.3

Temporal Score: 6.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:php:php

Patch Publication Date: 12/22/2014

Vulnerability Publication Date: 12/20/2014

Reference Information

CVE: CVE-2014-8142

BID: 71791