PHP 5.3 < 5.3.4 Multiple Vulnerabilities

high Log Correlation Engine Plugin ID 801074

Synopsis

The remote web server uses a version of PHP that is affected by multiple vulnerabilities.

Description

According to its banner the version of PHP installed on the remote host is 5.3.x earlier than 5.3.4. Such versions are potentially affected by multiple vulnerabilities :

- A crash in the zip extract method.

- A stack buffer overflow in impagepstext() of the GD extension.

- An unspecified vulnerability related to symbolic resolution when using a DFS share.

- A security bypass vulnerability related to using pathnames containing NULL bytes. (CVE-2006-7243)

- Multiple format string vulnerabilities. (CVE-2010-2094, CVE-2010-2950)

- An unspecified security bypass vulnerability in open_basedir(). (CVE-2010-3436)

- A NULL pointer dereference in ZipArchive::getArchiveComment. (CVE-2010-3709)

- Memory corruption in php_filter_validate_email(). (CVE-2010-3710)

- An input validation vulnerability in xml_utf8_decode(). (CVE-2010-3870)

- A possible double free in the IMAP extension. (CVE-2010-4150)
- An information disclosure vulnerability in 'mb_strcut()'. (CVE-2010-4156)

- An integer overflow vulnerability in 'getSymbol()'. (CVE-2010-4409)

- A use-after-free vulnerability in the Zend engine when a '__set()', '__get()', '__isset()' or '__unset()' method is called can allow for a denial of service attack. (Bug #52879 / CVE-2010-4697)

- A stack-based buffer overflow exists in the 'imagepstext()' function in the GD extension. (Bug #53492 / CVE-2010-4698)

- The 'iconv_mime_decode_headers()' function in the iconv extension fails to properly handle encodings that are not recognized by the iconv and mbstring implementations. (Bug #52941 / CVE-2010-4699)

- The 'set_magic_quotes_runtime()' function when the MySQLi extension is used does not properly interact with the 'mysqli_fetch_assoc()' function. (Bug #52221 / CVE-2010-4700)

- A race condition exists in the PCNTL extension. (CVE-2011-0753)

- The SplFileInfo::getType function in the Standard PHP Library extension does not properly detect symbolic links. (CVE-2011-0754)

- An integer overflow exists in the mt_rand function. (CVE-2011-0755)

Solution

Upgrade to PHP version 5.3.4 or later.

See Also

http://.php.net/releases/5_3_4.php

http://.php.net/ChangeLog-5.php#5.3.4

Plugin Details

Severity: High

ID: 801074

Family: Web Servers

Published: 12/10/2010

Nessus ID: 51140

Risk Information

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

Patch Publication Date: 12/10/2010

Vulnerability Publication Date: 12/18/2006

Reference Information

CVE: CVE-2006-7243, CVE-2010-2094, CVE-2010-2950, CVE-2010-3436, CVE-2010-3709, CVE-2010-3710, CVE-2010-3870, CVE-2010-4150, CVE-2010-4156, CVE-2010-4409, CVE-2010-4697, CVE-2010-4698, CVE-2010-4699, CVE-2010-4700, CVE-2011-0753, CVE-2011-0754, CVE-2011-0755

BID: 44951, 44605, 44718, 43926, 40173, 44723, 45338, 45952, 44980, 45335, 45339, 45954, 46056