PHP 5.5.x < 5.5.27 / 5.6.x < 5.6.11 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 8955

Synopsis

The remote web server uses a version of PHP that is affected by multiple vulnerabilities.

Description

Versions of PHP 5.5.x earlier than 5.5.27, or 5.6.x earlier than 5.6.11 are vulnerable to the following issues :

A double-free flaw exists in zend_vm_execute.h due to improper handling of certain code. An attacker can exploit this flaw to crash a PHP application, resulting in a denial of service condition.
- A flaw exists in the parse_ini_file() and parse_ini_string() functions. Due to improper handling of strings that contain a line feed followed by an escape character, an attacker can exploit this to crash a PHP application, resulting in a denial of service condition.

Solution

Upgrade to PHP version 5.6.11 or later. If 5.6.11 cannot be installed, 5.5.27 is also patched for this vulnerability.

See Also

https://bugs.php.net/bug.php?id=69732

https://bugs.php.net/bug.php?id=69551

http://www.php.net/ChangeLog-5.php#5.5.27

http://www.php.net/ChangeLog-5.php#5.6.11

Plugin Details

Severity: High

ID: 8955

Family: Web Servers

Published: 10/7/2015

Updated: 3/6/2019

Nessus ID: 84672, 84673

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.1

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:php:php

Patch Publication Date: 7/9/2015

Vulnerability Publication Date: 5/30/2015

Reference Information

CVE: CVE-2015-3152, CVE-2015-5589, CVE-2015-5590, CVE-2015-8838