PHP 5.1.x < 5.1.5 Multiple Vulnerabilities

critical Nessus Plugin ID 17713

Synopsis

The remote web server uses a version of PHP that is affected by multiple vulnerabilities.

Description

According to its banner, the version of PHP 5.x installed on the remote host is older than 5.1.5. Such versions may be affected by the following vulnerabilities :

- The c-client library 2000, 2001, or 2004 for PHP does not check the safe_mode or open_basedir functions.
(CVE-2006-1017)

- A buffer overflow exists in the sscanf function.
(CVE-2006-4020)

- The file_exists and imap_reopen functions do not check for the safe_mode and open_basedir settings, which allows local users to bypass the settings. (CVE-2006-4481)

- Multiple heap-based buffer overflows exist in the str_repeat and wordwrap functions in ext/standard/string.c. (CVE-2006-4482)

- The cURL extension files permit the CURLOPT_FOLLOWLOCATION option when open_basedir or safe_mode is enabled, which allows attackers to perform unauthorized actions. (CVE-2006-4483)

- A buffer overflow vulnerability exists in the LWZReadByte_ function in ext/gd/libgd/gd_gif_in.c in the GD extension. (CVE-2006-4484)

- The stripos function is affected by an out-of-bounds read. (CVE-2006-4485)

Solution

Upgrade to PHP version 5.1.5 or later.

See Also

https://bugs.php.net/bug.php?id=38322

http://www.php.net/releases/5_1_5.php

Plugin Details

Severity: Critical

ID: 17713

File Name: php_5_1_5.nasl

Version: 1.8

Type: remote

Family: CGI abuses

Published: 11/18/2011

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.3

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:php:php

Required KB Items: www/PHP

Exploit Ease: No exploit is required

Patch Publication Date: 8/17/2006

Vulnerability Publication Date: 2/28/2006

Reference Information

CVE: CVE-2006-1017, CVE-2006-4020, CVE-2006-4481, CVE-2006-4482, CVE-2006-4483, CVE-2006-4484, CVE-2006-4485

BID: 16878, 19415, 19582

CWE: 119