PHP 5.4.x < 5.4.44 / 5.5.x < 5.5.28 / 5.6.x < 5.6.12 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 8959

Synopsis

The remote web server uses a version of PHP that is affected by multiple vulnerabilities.

Description

Versions of PHP 5.4.x earlier than 5.4.44, 5.5.x earlier than 5.5.28, or 5.6.x earlier than 5.6.12 are vulnerable to the following issues :

- A use-after-free error exists in file 'spl_dllist.c' due to improper sanitization of input to the unserialize() function. An attacker can exploit this, by using a specially crafted SplDoublyLinkedList object, to deference freed memory and thus execute arbitrary code.
- A use-after-free error exists in file 'spl_observer.c' due to improper sanitization of input to the unserialize() function. An attacker can exploit this, by using a specially crafted SplObjectStorage object, to deference freed memory and thus execute arbitrary code.
- A use-after-free error exists in file 'spl_array.c' due to improper sanitization of input to the unserialize() function. An attacker can exploit this, by using a specially crafted SplArrayObject object, to deference freed memory and thus execute arbitrary code.
- A flaw exists in file 'zend_exceptions.c' due to the improper use of the function unserialize() during recursive method calls. A remote attacker can exploit this to crash an application using PHP.
- A flaw exists in file 'zend_exceptions.c' due to insufficient type checking by functions unserialize() and __toString(). A remote attacker can exploit this to cause a NULL pointer deference or unexpected method execution, thus causing an application using PHP to crash.
- A path traversal flaw exists in file 'phar_object.c' due to improper sanitization of user-supplied input. An attacker can exploit this to write arbitrary files.
- Multiple type confusion flaws exist in the _call() method in file 'php_http.c' when handling calls for zend_hash_get_current_key or 'Z*'. An attacker can exploit this to disclose memory contents or crash an application using PHP.
- A dangling pointer error exists in file 'spl_array.c' due to improper sanitization of input to the unserialize() function. An attacker can exploit this, by using a specially crafted SplDoublyLinkedList object, to gain control over a deallocated pointer and thus execute arbitrary code.
- The openssl_random_pseudo_bytes() function in file 'openssl.c' does not generate sufficiently random numbers. This allows an attacker to more easily predict the results, thus allowing further attacks to be carried out.
- An integer truncation flaw exists in the zend_hash_compare() function in 'zend_hash.c' that is triggered when comparing arrays. A remote attacker can exploit this to cause arrays to be improperly matched during comparison.

Solution

Upgrade to PHP version 5.6.12 or later. If 5.6.12 cannot be installed, 5.4.44 and 5.5.28 are also patched for these vulnerabilities.

See Also

http://php.net/ChangeLog-5.php#5.6.12

http://php.net/ChangeLog-5.php#5.5.28

http://php.net/ChangeLog-5.php#5.4.44

https://bugs.php.net/bug.php?id=70169

https://bugs.php.net/bug.php?id=70168

https://bugs.php.net/bug.php?id=70166

https://bugs.php.net/bug.php?id=69793

https://bugs.php.net/bug.php?id=70019

https://bugs.php.net/bug.php?id=70014

https://bugs.php.net/bug.php?id=69892

Plugin Details

Severity: High

ID: 8959

Family: Web Servers

Published: 10/8/2015

Updated: 3/6/2019

Nessus ID: 85298, 85299, 85300

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.6

Temporal Score: 6.3

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.5

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:php:php

Patch Publication Date: 8/6/2015

Vulnerability Publication Date: 7/30/2015

Reference Information

CVE: CVE-2015-6831, CVE-2015-6832, CVE-2015-6833

BID: 31967, 76735, 76739, 76737