PHP 5.6.x < 5.6.17 Multiple Vulnerabilities

critical Web App Scanning Plugin ID 98873

Synopsis

PHP 5.6.x < 5.6.17 Multiple Vulnerabilities

Description

According to its banner, the version of PHP running on the remote host is 5.6.x prior to 5.6.17. It is, therefore, affected by multiple vulnerabilities :

- An out-of-bounds read error exists in the gdImageRotateInterpolated() function in file gd_interpolation.c when handling background colors. A remote attacker can exploit this to disclose memory contents or crash the application. (CVE-2016-1903)

- An unspecified flaw exists in file fpm_log.c in the fpm_log_write() function when handling very long HTTP requests. A local attacker can exploit this to obtain sensitive information, via access to the access log file. (CVE-2016-5114)

- A use-after-free error exists in file wddx.c in the php_wddx_pop_element() function when handling WDDX packet deserialization. A remote attacker can exploit this, by dereferencing already freed memory, to execute arbitrary code.

- A type confusion flaw exists in file xmlrpc-epi-php.c in the PHP_to_XMLRPC_worker() function. A remote attacker can exploit this to disclose memory contents, crash the application process, or have other impact.

- A type confusion flaw exists in file wddx.c when handling WDDX packet deserialization. A remote attacker can exploit this to execute arbitrary code.

- A flaw exists in file lsapilib.c when handling requests due to the LSAPI module failing to clear its secrets in child processes. A remote attacker can exploit this to gain access to memory contents, resulting in the disclosure of sensitive information.

- A flaw exists in file lsapilib.c in the parseRequest() function due to a failure to properly sanitize input passed through multiple, unspecified parameters. A remote attacker can exploit this to cause a denial of service.

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to PHP version 5.6.17 or later.

See Also

http://www.php.net/ChangeLog-5.php#5.6.17

Plugin Details

Severity: Critical

ID: 98873

Type: remote

Published: 1/31/2019

Updated: 3/14/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P

CVSS Score Source: CVE-2016-1903

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

CVSS Score Source: CVE-2016-1903

Vulnerability Information

CPE: cpe:2.3:a:php:php:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/19/2016

Vulnerability Publication Date: 1/19/2016

Reference Information

CVE: CVE-2016-1903, CVE-2016-5114

BID: 79916, 81808

CWE: 119, 125, 200, 416, 843

OWASP: 2010-A6, 2013-A5, 2013-A9, 2017-A6, 2017-A9, 2021-A1, 2021-A6

WASC: Buffer Overflow, Information Leakage

CAPEC: 10, 100, 116, 123, 13, 14, 169, 22, 224, 24, 285, 287, 290, 291, 292, 293, 294, 295, 296, 297, 298, 299, 300, 301, 302, 303, 304, 305, 306, 307, 308, 309, 310, 312, 313, 317, 318, 319, 320, 321, 322, 323, 324, 325, 326, 327, 328, 329, 330, 42, 44, 45, 46, 47, 472, 497, 508, 540, 573, 574, 575, 576, 577, 59, 60, 616, 643, 646, 651, 79, 8, 9

DISA STIG: APSC-DV-000460, APSC-DV-002560, APSC-DV-002590, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2)

ISO: 27001-A.12.6.1, 27001-A.14.1.1, 27001-A.14.2.5, 27001-A.14.2.7, 27001-A.14.2.9, 27001-A.15.1.2

NIST: sp800_53-CM-6b, sp800_53-SA-4(3), sp800_53-SI-15, sp800_53-SI-16

OWASP API: 2019-API7, 2023-API8

OWASP ASVS: 4.0.2-14.2.1, 4.0.2-8.3.4

PCI-DSS: 3.2-6.2, 3.2-6.5.2, 3.2-6.5.8, 3.2-8.1, 3.2-8.4.3