PHP 5.6.x < 5.6.5 Multiple Vulnerabilities

critical Web App Scanning Plugin ID 98828

Synopsis

PHP 5.6.x < 5.6.5 Multiple Vulnerabilities

Description

According to its banner, the version of PHP 5.6.x installed on the remote host is prior to 5.6.5. It is, therefore, affected by multiple vulnerabilities:

- An out-of-bounds read flaw in file 'cgi_main.c' exists when nmap is used to process an invalid file that begins with a hash character (#) but lacks a newline character. A remote attacker, using a specially crafted PHP file, can exploit this vulnerability to disclose memory contents, cause a denial of service, or possibly execute code. (CVE-2014-9427)

- An out-of-bounds read issue exists in the GetCode_() function in 'gd_gif_in.c'. This allows a remote attacker to disclose memory contents. (CVE-2014-9709)

- A use-after-free memory error exists in the process_nested_data() function in 'var_unserializer.re' due to improper handling of duplicate numerical keys within the serialized properties of an object. A remote attacker, using a crafted unserialize method call, can exploit this vulnerability to execute arbitrary code. (CVE-2015-0231)

- A flaw exists in the exif_process_unicode() function in 'exif.c' that allows freeing an uninitialized pointer. A remote attacker, using specially crafted EXIF data in a JPEG image, can exploit this to cause a denial of service or to execute arbitrary code. (CVE-2015-0232)

Note that the scanner has not attempted to exploit these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to PHP version 5.6.5 or later.

See Also

http://php.net/ChangeLog-5.php#5.6.5

https://bugs.php.net/bug.php?id=68618

https://bugs.php.net/bug.php?id=68710

https://bugs.php.net/bug.php?id=68799

Plugin Details

Severity: Critical

ID: 98828

Type: remote

Published: 1/9/2019

Updated: 10/30/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2014-9425

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2014-9427

Vulnerability Information

CPE: cpe:2.3:a:php:php:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/31/2014

Vulnerability Publication Date: 12/31/2014

Reference Information

CVE: CVE-2014-9425, CVE-2014-9427, CVE-2014-9652, CVE-2014-9709, CVE-2015-0231, CVE-2015-0232

BID: 71833, 72539, 72541, 73306, 71800, 72505