PHP 5.6.x < 5.6.19 Multiple Vulnerabilities

critical Web App Scanning Plugin ID 98808

Synopsis

PHP 5.6.x < 5.6.19 Multiple Vulnerabilities

Description

According to its banner, the version of PHP running on the remote web server is 5.6.x prior to 5.6.19. It is, therefore, affected by multiple vulnerabilities :

- A use-after-free error exists in file ext/wddx/wddx.c in the php_wddx_pop_element() function when handling XML data. An unauthenticated, remote attacker can exploit this, via crafted XML data, to dereference already freed memory, resulting in the execution of arbitrary code. (CVE-2016-3141)

- An out-of-bounds read error exists in file ext/phar/zip.c in the phar_parse_zipfile() function that allows an unauthenticated, remote attacker to cause a denial of service or to gain access to sensitive information. (CVE-2016-3142)

- A NULL pointer dereference flaw exists in file ext/xsl/xsltprocessor.c in the xsl_ext_function_php() function that allows an unauthenticated, remote attacker to cause a denial of service.

- A flaw exists in file sapi/cli/php_cli_server.c due to the built-in HTTP server not properly restricting file requests. An unauthenticated, remote attacker can exploit this to access arbitrary files.

- A use-after-free error exists in Zend Opcache when updating cached directory names that have been cached in the current working directory. An unauthenticated, remote attacker can exploit this to deference already freed memory, resulting in the execution of arbitrary code.

- A NULL pointer dereference flaw exists in file ext/zip/php_zip.c in the Zip::ExtractTo() method that allows an unauthenticated, remote attacker to cause a denial of service.

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to PHP version 5.6.19 or later.

See Also

http://php.net/ChangeLog-5.php#5.6.19

Plugin Details

Severity: Critical

ID: 98808

Type: remote

Published: 1/9/2019

Updated: 3/14/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2016-3141

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2016-3141

Vulnerability Information

CPE: cpe:2.3:a:php:php:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/31/2016

Vulnerability Publication Date: 3/31/2016

Reference Information

CVE: CVE-2016-3141, CVE-2016-3142

BID: 84271, 84306