PHP 5.3.x < 5.3.14 Multiple Vulnerabilities

high Nessus Plugin ID 59529

Synopsis

The remote web server uses a version of PHP that is affected by multiple vulnerabilities.

Description

According to its banner, the version of PHP installed on the remote host is 5.3.x earlier than 5.3.14, and is, therefore, potentially affected the following vulnerabilities :

- An integer overflow error exists in the function 'phar_parse_tarfile' in the file 'ext/phar/tar.c'. This error can lead to a heap-based buffer overflow when handling a maliciously crafted TAR file. Arbitrary code execution is possible due to this error. (CVE-2012-2386)

- A weakness exists in the 'crypt' function related to the DES implementation that can allow brute-force attacks. (CVE-2012-2143)

- Several design errors involving the incorrect parsing of PHP PDO prepared statements could lead to disclosure of sensitive information or denial of service.
(CVE-2012-3450)

- A variable initialization error exists in the file 'ext/openssl/openssl.c' that can allow process memory contents to be disclosed when input data is of length zero. (CVE-2012-6113)

Solution

Upgrade to PHP version 5.3.14 or later.

See Also

http://www.nessus.org/u?ec6f812f

https://bugs.php.net/bug.php?id=61755

http://www.php.net/ChangeLog-5.php#5.3.14

http://www.nessus.org/u?99140286

http://www.nessus.org/u?a42ad63a

Plugin Details

Severity: High

ID: 59529

File Name: php_5_3_14.nasl

Version: 1.18

Type: remote

Family: CGI abuses

Published: 6/15/2012

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2012-2386

Vulnerability Information

CPE: cpe:/a:php:php

Required KB Items: www/PHP

Exploit Available: true

Exploit Ease: No exploit is required

Patch Publication Date: 6/14/2012

Vulnerability Publication Date: 4/21/2011

Reference Information

CVE: CVE-2012-2143, CVE-2012-2386, CVE-2012-3450, CVE-2012-6113

BID: 47545, 53729, 54777, 57462