PHP 5.4.x < 5.4.43 / 5.5.x < 5.5.27 / 5.6.x < 5.6.11 Multiple Vulnerabilities (BACKRONYM)

critical Nessus Network Monitor Plugin ID 8953

Synopsis

The remote web server uses a version of PHP that is affected by multiple vulnerabilities.

Description

Versions of PHP 5.4.x earlier than 5.4.43, 5.5.x earlier than 5.5.27, or 5.6.x earlier than 5.6.11 are subject to the following issues :

- A flaw exists in the phar_convert_to_other() function in 'ext/phar/phar_object.c' that is triggered during the conversion of invalid TAR files. This may allow a remote attacker to crash an application utilizing PHP. (CVE-2015-5589)
- The '!' character is not treated as a special character when delayed variable substitution is enabled. The functions escapeshellcmd() and escapeshellarg() are unable to properly sanitize arguments containing '!'. An attacker can exploit this to execute arbitrary commands.
- A flaw exists in the phar_fix_filepath() function, allowing a buffer overflow that could causes a crash or execution of arbitrary code.

Solution

Upgrade to PHP version 5.6.11 or later. If 5.6.11 cannot be installed, 5.4.43 and 5.5.27 are also patched for these vulnerabilities.

See Also

https://bugs.php.net/bug.php?id=69958

https://bugs.php.net/bug.php?id=69768

https://bugs.php.net/bug.php?id=69923

http://php.net/ChangeLog-5.php#5.6.11

http://php.net/ChangeLog-5.php#5.5.27

http://php.net/ChangeLog-5.php#5.4.43

http://www.securityweek.com/backronym-other-vulnerabilities-patched-php

Plugin Details

Severity: Critical

ID: 8953

Family: Web Servers

Published: 10/7/2015

Updated: 3/6/2019

Nessus ID: 84672, 84673, 84671

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:php:php

Patch Publication Date: 7/10/2015

Vulnerability Publication Date: 7/5/2015

Reference Information

CVE: CVE-2015-5589, CVE-2015-5590

BID: 74398, 75970