PHP 5.5.x < 5.5.8 Multiple Vulnerabilities

medium Nessus Plugin ID 71928

Synopsis

The remote web server uses a version of PHP that is potentially affected by multiple vulnerabilities.

Description

According to its banner, the version of PHP 5.5.x installed on the remote host is a version prior to 5.5.8. It is, therefore, potentially affected by the following vulnerabilities :

- A heap-based buffer overflow error exists in the file 'ext/date/lib/parse_iso_intervals.c' related to handling DateInterval objects that could allow denial of service attacks. (CVE-2013-6712)

- An integer overflow error exists in the function 'exif_process_IFD_TAG' in the file 'ext/exif/exif.c' that could allow denial of service attacks or arbitrary memory reads. (Bug #65873)

- A use-after-free error exists in the function 'do_soap_call' in the file 'ext/soap/soap.c' related to 'typemap' values and error handling and having unspecified impact. (Bug #66112)

Note that this plugin does not attempt to exploit the vulnerabilities, but instead relies only on PHP's self-reported version number.

Solution

Upgrade to PHP version 5.5.8 or later.

See Also

http://www.php.net/ChangeLog-5.php#5.5.8

Plugin Details

Severity: Medium

ID: 71928

File Name: php_5_5_8.nasl

Version: 1.10

Type: remote

Family: CGI abuses

Published: 1/13/2014

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2013-6712

Vulnerability Information

CPE: cpe:/a:php:php

Required KB Items: www/PHP

Exploit Ease: No exploit is required

Patch Publication Date: 1/9/2014

Vulnerability Publication Date: 11/27/2013

Reference Information

CVE: CVE-2013-6712

BID: 64018