PHP 7.0.x < 7.0.0 Multiple Vulnerabilities

high Nessus Plugin ID 122536

Synopsis

An application installed on the remote host is affected by multiple vulnerabilities.

Description

According to its banner, the version of PHP running on the remote web server is 7.x prior to 7.0.0. It is, therefore, affected by the following vulnerabilities:

- A directory traversal vulnerability in the ZipArchive::extractTo function of ext/zip/php_zip.c script. An unauthenticated, remote attacker can exploit this, by sending a crafted ZIP archive with empty directories, to disclose the contents of files located outside of the server's restricted path. (CVE-2014-9767)

- The openssl_random_pseudo_bytes() function in file openssl.c does not generate sufficiently random numbers.
This allows an attacker to more easily predict the results, thus allowing further attacks to be carried out. (CVE-2015-8867)

- A denial of service (DoS) vulnerability exists in the GD graphics library in the gdImageFillToBorder() function within file gd.c when handling crafted images that have an overly large negative coordinate. An unauthenticated, remote attacker can exploit this, via a crafted image, to crash processes linked against the library.
(CVE-2015-8874)

- A denial of service (DoS) vulnerability exists in odbc_bindcols function of the ext/odbc/php_odbc.c script due to mishandling driver behavior for SQL_WVARCHAR columns. An unauthenticated, remote attacker can exploit this issue, via the use of odbc_fetch_array function, to cause the application to stop responding. (CVE-2015-8879)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to PHP version 7.0.0 or later.

See Also

http://php.net/ChangeLog-7.php#7.0.0

Plugin Details

Severity: High

ID: 122536

File Name: php_7_0_0.nasl

Version: 1.3

Type: remote

Family: CGI abuses

Published: 3/1/2019

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2015-8867

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:php:php

Required KB Items: www/PHP

Exploit Ease: No known exploits are available

Patch Publication Date: 12/3/2015

Vulnerability Publication Date: 12/3/2015

Reference Information

CVE: CVE-2014-9767, CVE-2015-8867, CVE-2015-8874, CVE-2015-8879

BID: 76652, 87481, 90714, 90842