PHP 5.3.x < 5.3.27 Multiple Vulnerabilities

medium Nessus Plugin ID 67259

Synopsis

The remote web server uses a version of PHP that is potentially affected by multiple vulnerabilities.

Description

According to its banner, the version of PHP 5.3.x installed on the remote host is prior to 5.3.27. It is, therefore, potentially affected by the following vulnerabilities:

- A buffer overflow error exists in the function '_pdo_pgsql_error'. (Bug #64949)

- A heap corruption error exists in numerous functions in the file 'ext/xml/xml.c'. (CVE-2013-4113 / Bug #65236)

Note that this plugin does not attempt to exploit these vulnerabilities, but instead relies only on PHP's self-reported version number.

Solution

Apply the vendor patch or upgrade to PHP version 5.3.27 or later.

See Also

https://bugs.php.net/bug.php?id=64949

https://bugs.php.net/bug.php?id=65236

http://www.php.net/ChangeLog-5.php#5.3.27

Plugin Details

Severity: Medium

ID: 67259

File Name: php_5_3_27.nasl

Version: 1.20

Type: remote

Family: CGI abuses

Published: 7/12/2013

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2013-4113

Vulnerability Information

CPE: cpe:/a:php:php

Required KB Items: www/PHP

Exploit Ease: No exploit is required

Patch Publication Date: 7/11/2013

Vulnerability Publication Date: 7/4/2013

Reference Information

CVE: CVE-2013-4113

BID: 61128