PHP 5.4.x < 5.4.29 / 5.5.x < 5.5.13 Multiple Vulnerabilities

medium Nessus Network Monitor Plugin ID 8679

Synopsis

The remote web server uses a version of PHP that is affected by multiple vulnerabilities.

Description

Versions of PHP 5.4.x earlier than 5.4.29, or 5.5.x earlier than 5.5.13 are exposed to the following issues :

- A flaw exists with the 'cdf_unpack_summary_info()' function within 'src/cdf.c' where multiple file_printf calls occur when handling specially crafted CDF files. This could allow a context dependent attacker to crash the web application using PHP. (Bug 67328 / CVE-2014-0237)

- A flaw exists with the 'cdf_read_property_info()' function within 'src/cdf.c' where an infinite loop occurs when handling specially crafted CDF files. This could allow a context dependent attacker to crash the web application using PHP. (Bug 67327 / CVE-2014-0238)

- An out-of-bounds read exists in printf when parsing a single quote as the padding specifier. (Bug 67249)

Solution

Apply the vendor patch or upgrade to PHP version 5.5.13 or later. If 5.5.x cannot be installed, 5.4.29 is also patched for these vulnerabilities.

See Also

https://bugs.php.net/bug.php?id=67327

https://bugs.php.net/bug.php?id=67328

https://bugs.php.net/bug.php?id=67249

http://php.net/ChangeLog-5.php#5.5.13

Plugin Details

Severity: Medium

ID: 8679

Family: Web Servers

Published: 4/9/2015

Updated: 3/6/2019

Nessus ID: 74291, 74292, 77285

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 5.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:php:php

Patch Publication Date: 5/29/2014

Vulnerability Publication Date: 5/22/2014

Reference Information

CVE: CVE-2014-0237, CVE-2014-0238

BID: 67759, 67765, 69271