PHP 5.5.x < 5.5.30 / 5.6.x < 5.6.14 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 8956

Synopsis

The remote web server uses a version of PHP that is affected by multiple vulnerabilities.

Description

Versions of PHP 5.5.x prior to 5.5.30, or 5.6.x prior to 5.6.14 are vulnerable to the following issues :

- A NULL pointer dereference flaw affects the phar_get_fp_offset() function in 'ext/phar/util.c' that is triggered when pointing to a non-existent file. This may allow a remote attacker to cause a denial of service.
- An uninitialized pointer flaw affects the phar_make_dirstream() function in 'lext/phar/dirstream.c' that is triggered when handling a zip entry filename that is '/', which can result in a crash or potentially a data leak.

Solution

Upgrade to PHP version 5.6.14, or later. If 5.6.x cannot be obtained, 5.5.30 is also patched for these vulnerabilities.

See Also

http://php.net/ChangeLog-5.php#5.5.30

http://php.net/ChangeLog-5.php#5.6.14

https://bugs.php.net/bug.php?id=70433

https://bugs.php.net/bug.php?id=69720

Plugin Details

Severity: High

ID: 8956

Family: Web Servers

Published: 10/6/2015

Updated: 3/6/2019

Nessus ID: 86300, 86301

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 8.5

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:C

CVSS v3

Risk Factor: High

Base Score: 8.2

Temporal Score: 7.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:php:php

Patch Publication Date: 10/1/2015

Vulnerability Publication Date: 5/28/2015

Reference Information

CVE: CVE-2015-7803, CVE-2015-7804

BID: 76959