Oracle Linux 6 / 7 : php54-php (ELSA-2015-1219)

critical Nessus Plugin ID 181016

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

The remote Oracle Linux 6 / 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2015-1219 advisory.

- The phar_parse_tarfile function in ext/phar/tar.c in PHP before 5.4.41, 5.5.x before 5.5.25, and 5.6.x before 5.6.9 does not verify that the first character of a filename is different from the \0 character, which allows remote attackers to cause a denial of service (integer underflow and memory corruption) via a crafted entry in a tar archive. (CVE-2015-4021)

- Integer overflow in the ftp_genlist function in ext/ftp/ftp.c in PHP before 5.4.41, 5.5.x before 5.5.25, and 5.6.x before 5.6.9 allows remote FTP servers to execute arbitrary code via a long reply to a LIST command, leading to a heap-based buffer overflow. (CVE-2015-4022)

- Algorithmic complexity vulnerability in the multipart_buffer_headers function in main/rfc1867.c in PHP before 5.4.41, 5.5.x before 5.5.25, and 5.6.x before 5.6.9 allows remote attackers to cause a denial of service (CPU consumption) via crafted form data that triggers an improper order-of-growth outcome.
(CVE-2015-4024)

- PHP before 5.4.41, 5.5.x before 5.5.25, and 5.6.x before 5.6.9 truncates a pathname upon encountering a \x00 character in certain situations, which allows remote attackers to bypass intended extension restrictions and access files or directories with unexpected names via a crafted argument to (1) set_include_path, (2) tempnam, (3) rmdir, or (4) readlink. NOTE: this vulnerability exists because of an incomplete fix for CVE-2006-7243. (CVE-2015-4025)

- The pcntl_exec implementation in PHP before 5.4.41, 5.5.x before 5.5.25, and 5.6.x before 5.6.9 truncates a pathname upon encountering a \x00 character, which might allow remote attackers to bypass intended extension restrictions and execute files with unexpected names via a crafted first argument. NOTE: this vulnerability exists because of an incomplete fix for CVE-2006-7243. (CVE-2015-4026)

- PHP before 5.4.42, 5.5.x before 5.5.26, and 5.6.x before 5.6.10 does not ensure that pathnames lack %00 sequences, which might allow remote attackers to read or write to arbitrary files via crafted input to an application that calls (1) a DOMDocument save method or (2) the GD imagepsloadfont function, as demonstrated by a filename\0.html attack that bypasses an intended configuration in which client users may write to only .html files. (CVE-2015-4598)

- Integer overflow in the ftp_genlist function in ext/ftp/ftp.c in PHP before 5.4.42, 5.5.x before 5.5.26, and 5.6.x before 5.6.10 allows remote FTP servers to execute arbitrary code via a long reply to a LIST command, leading to a heap-based buffer overflow. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-4022. (CVE-2015-4643)

- The php_pgsql_meta_data function in pgsql.c in the PostgreSQL (aka pgsql) extension in PHP before 5.4.42, 5.5.x before 5.5.26, and 5.6.x before 5.6.10 does not validate token extraction for table names, which might allow remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted name. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-1352.
(CVE-2015-4644)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://linux.oracle.com/errata/ELSA-2015-1219.html

Plugin Details

Severity: Critical

ID: 181016

File Name: oraclelinux_ELSA-2015-1219.nasl

Version: 1.0

Type: local

Agent: unix

Published: 9/7/2023

Updated: 9/7/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2015-4643

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:oracle:linux:php54-php-imap, p-cpe:/a:oracle:linux:php54-php-intl, p-cpe:/a:oracle:linux:php54-php-odbc, cpe:/o:oracle:linux:6, p-cpe:/a:oracle:linux:php54-php-gd, p-cpe:/a:oracle:linux:php54-php-dba, p-cpe:/a:oracle:linux:php54-php-recode, p-cpe:/a:oracle:linux:php54-php-pdo, p-cpe:/a:oracle:linux:php54-php-snmp, cpe:/o:oracle:linux:7, p-cpe:/a:oracle:linux:php54-php-ldap, p-cpe:/a:oracle:linux:php54-php-bcmath, p-cpe:/a:oracle:linux:php54-php-tidy, p-cpe:/a:oracle:linux:php54-php-xml, p-cpe:/a:oracle:linux:php54-php-mysqlnd, p-cpe:/a:oracle:linux:php54-php-fpm, p-cpe:/a:oracle:linux:php54-php-pgsql, p-cpe:/a:oracle:linux:php54-php-pspell, p-cpe:/a:oracle:linux:php54-php, p-cpe:/a:oracle:linux:php54-php-common, p-cpe:/a:oracle:linux:php54-php-cli, p-cpe:/a:oracle:linux:php54-php-mbstring, p-cpe:/a:oracle:linux:php54-php-soap, p-cpe:/a:oracle:linux:php54-php-xmlrpc, p-cpe:/a:oracle:linux:php54-php-enchant, p-cpe:/a:oracle:linux:php54-php-process, p-cpe:/a:oracle:linux:php54-php-devel

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/OracleLinux

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/4/2016

Vulnerability Publication Date: 5/12/2015

Reference Information

CVE: CVE-2015-4021, CVE-2015-4022, CVE-2015-4024, CVE-2015-4025, CVE-2015-4026, CVE-2015-4598, CVE-2015-4643, CVE-2015-4644

IAVB: 2016-B-0054-S