PHP 5.5.x < 5.5.30 Multiple Vulnerabilities

high Nessus Plugin ID 86300

Synopsis

The remote web server uses a version of PHP that is affected by multiple vulnerabilities.

Description

According to its banner, the version of PHP running on the remote web server is 5.5.x prior to 5.5.30. It is, therefore, affected by the following vulnerabilities :

- A NULL pointer dereference flaw exists in the phar_get_fp_offset() function in ext/phar/util.c that is triggered when pointing to a non-existent file. An unauthenticated, remote attacker can exploit this to cause a denial of service condition. (CVE-2015-7803)

- An uninitialized pointer flaw exists in the phar_make_dirstream() function in ext/phar/dirstream.c that is triggered when handling a zip entry filename that consists of a single forward slash. An unauthenticated, remote attacker can exploit this to cause a denial of service condition or to disclose sensitive information. (CVE-2015-7804)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to PHP version 5.5.30 or later.

See Also

http://php.net/ChangeLog-5.php#5.5.30

Plugin Details

Severity: High

ID: 86300

File Name: php_5_5_30.nasl

Version: 1.18

Type: remote

Family: CGI abuses

Published: 10/6/2015

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2015-7803

CVSS v3

Risk Factor: High

Base Score: 8.6

Temporal Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:php:php

Required KB Items: www/PHP

Exploit Ease: No exploit is required

Patch Publication Date: 10/1/2015

Vulnerability Publication Date: 5/28/2015

Reference Information

CVE: CVE-2015-7803, CVE-2015-7804

BID: 76959