PHP 5.4.x < 5.4.44 Multiple Vulnerabilities

high Nessus Plugin ID 85298

Synopsis

The remote web server uses a version of PHP that is affected by multiple vulnerabilities.

Description

According to its banner, the version of PHP running on the remote web server is 5.4.x prior to 5.4.44. It is, therefore, affected by multiple vulnerabilities:

- Multiple use-after-free vulnerabilities exist in the SPL component, due to improper handling of a specially crafted serialized object. An unauthenticated, remote attack can exploit this, via vectors involving ArrayObject, splObjectStorage and SplDoublyLinkedList to execute arbitrary code. (CVE-2015-6831)

- A use-after-free vulnerability exists in ext/spl/spl_array.c due to improper handling of a specially crafted serialized data. An unauthenticated, remote attacker can exploit this via specially crafted serialized data that triggers misuse of an array field to execute arbitrary code. (CVE-2015-6832)

- A directory traversal vulnerability exists in the PharData class, due to improper implementation of the exctractTo function. An unauthenticated, remote attacker can exploit this via a crafted ZIP archive entry to write to arbitrary files. (CVE-2015-6833)

- The openssl_random_pseudo_bytes() function in file openssl.c does not generate sufficiently random numbers.
An unauthenticated, remote attacker can exploit this to defeat cryptographic protection mechanisms.
(CVE-2015-8867)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to PHP version 5.4.44 or later.

See Also

http://www.nessus.org/u?24db51f6

Plugin Details

Severity: High

ID: 85298

File Name: php_5_4_44.nasl

Version: 1.13

Type: remote

Family: CGI abuses

Published: 8/11/2015

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2015-6832

CVSS v3

Risk Factor: High

Base Score: 7.3

Temporal Score: 6.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:php:php

Required KB Items: www/PHP

Exploit Ease: No known exploits are available

Patch Publication Date: 8/6/2015

Vulnerability Publication Date: 6/10/2015

Reference Information

CVE: CVE-2015-6831, CVE-2015-6832, CVE-2015-6833, CVE-2015-8867

BID: 76735, 76737, 76739, 87481