PHP 7.0.x < 7.0.1 Multiple Vulnerabilities

critical Nessus Plugin ID 87599

Synopsis

The remote web server uses a version of PHP that is affected by multiple vulnerabilities.

Description

According to its banner, the version of PHP running on the remote web server is 7.0.x prior to 7.0.1. It is, therefore, affected by multiple vulnerabilities :

- A use-after-free error exists in the collator_sort_with_sort_keys() function due to improper clearing of pointers when destroying an array. An unauthenticated, remote attacker can exploit this to dereference already freed memory, resulting in the execution of arbitrary code. (CVE-2015-8616)

- A format string flaw exists in the zend_throw_or_error() function due to improper sanitization of format string specifiers (e.g. %s and %x) in user-supplied input. An unauthenticated, remote attacker can exploit this to execute arbitrary code. (CVE-2015-8617)

- A flaw exists in the php_password_make_salt() function due to a fall back to password salt generation in an insecure manner when attempts to read random bytes from the operating system's cryptographically secure pseudo-random number generator (CSPRING) fail. An attacker can exploit this to more easily predict the generated password salt.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to PHP version 7.0.1 or later.

See Also

http://php.net/ChangeLog-7.php#7.0.1

https://bugs.php.net/bug.php?id=71105

https://bugs.php.net/bug.php?id=71020

Plugin Details

Severity: Critical

ID: 87599

File Name: php_7_0_1.nasl

Version: 1.15

Type: remote

Family: CGI abuses

Published: 12/22/2015

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2015-8617

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:php:php

Required KB Items: www/PHP

Exploit Available: true

Exploit Ease: No exploit is required

Patch Publication Date: 12/17/2015

Vulnerability Publication Date: 12/7/2015

Reference Information

CVE: CVE-2015-8616, CVE-2015-8617

BID: 79655, 79672