PHP < 5.3.9 Multiple Vulnerabilities

high Nessus Plugin ID 57537

Synopsis

The remote web server uses a version of PHP that is affected by multiple flaws.

Description

According to its banner, the version of PHP installed on the remote host is older than 5.3.9. As such, it may be affected by the following security issues :

- The 'is_a()' function in PHP 5.3.7 and 5.3.8 triggers a call to '__autoload()'. (CVE-2011-3379)

- It is possible to create a denial of service condition by sending multiple, specially crafted requests containing parameter values that cause hash collisions when computing the hash values for storage in a hash table. (CVE-2011-4885)
- An integer overflow exists in the exif_process_IFD_TAG function in exif.c that can allow a remote attacker to read arbitrary memory locations or cause a denial of service condition. This vulnerability only affects PHP 5.4.0beta2 on 32-bit platforms. (CVE-2011-4566)

- Calls to libxslt are not restricted via xsltSetSecurityPrefs(), which could allow an attacker to create or overwrite files, resulting in arbitrary code execution. (CVE-2012-0057)

- An error exists in the function 'tidy_diagnose' that can allow an attacker to cause the application to dereference a NULL pointer. This causes the application to crash. (CVE-2012-0781)

- The 'PDORow' implementation contains an error that can cause application crashes when interacting with the session feature. (CVE-2012-0788)

- An error exists in the timezone handling such that repeated calls to the function 'strtotime' can allow a denial of service attack via memory consumption.
(CVE-2012-0789)

Solution

Upgrade to PHP version 5.3.9 or later.

See Also

https://www.tenable.com/security/research/tra-2012-01

http://xhe.myxwiki.org/xwiki/bin/view/XSLT/Application_PHP5

http://www.php.net/archive/2012.php#id2012-01-11-1

https://seclists.org/bugtraq/2012/Jan/91

https://bugs.php.net/bug.php?id=55475

https://bugs.php.net/bug.php?id=55776

https://bugs.php.net/bug.php?id=53502

http://www.php.net/ChangeLog-5.php#5.3.9

Plugin Details

Severity: High

ID: 57537

File Name: php_5_3_9.nasl

Version: 1.25

Type: remote

Family: CGI abuses

Published: 1/13/2012

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.3

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: cpe:/a:php:php

Required KB Items: www/PHP

Exploit Ease: No exploit is required

Patch Publication Date: 1/11/2012

Vulnerability Publication Date: 9/23/2011

Exploitable With

Core Impact

Reference Information

CVE: CVE-2011-3379, CVE-2011-4566, CVE-2011-4885, CVE-2012-0057, CVE-2012-0781, CVE-2012-0788, CVE-2012-0789

BID: 49754, 50907, 51193, 51806, 51952, 51992, 52043