PHP 5.4.x < 5.4.37 / 5.5.x < 5.5.21 / 5.6.x < 5.6.5 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 8615

Synopsis

The remote web server uses a version of PHP that is affected by multiple vulnerabilities.

Description

PHP versions 5.4.x prior to 5.4.37, 5.5.x prior to 5.5.21, and 5.6.x prior to 5.6.5 are exposed to the following issues:

- The CGI component has an out-of-bounds read flaw in file 'cgi_main.c' when nmap is used to process an invalid file that begins with a hash character (#) but lacks a newline character. A remote attacker, using a specially crafted PHP file, can exploit this vulnerability to disclose memory contents, cause a denial of service, or possibly execute code. (Bug 68618 / CVE-2014-9427)

- A use-after-free memory error exists in the function 'process_nested_data' within 'var_unserializer.re' due to the improper handling of duplicate numerical keys within the serialized properties of an object. A remote attacker, using a crafted unserialize method call, can exploit this vulnerability to execute arbitrary code. (Bug 68710 / CVE-2015-0231)

- A flaw exists in function 'exif_process_unicode' within 'exif.c' that allows freeing an uninitialized pointer. A remote attacker, using specially crafted EXIF data in a JPEG image, can exploit this to cause a denial of service or to execute arbitrary code. (Bug 68799 / CVE-2015-0232)

- An out-of-bounds read flaw exists in the 'fileinfo' extension of the 'src/softmagic.c' source file when handling certain Pascal strings. A remote attacker can exploit this issue to crash the affected application, denying service to legitimate users. (Bug 68735 / CVE-2014-9652)

Solution

Apply the vendor's patch, or upgrade to the latest version. These issues have been fixed in versions 5.4.37, 5.5.21, 5.6.5 and later.

See Also

https://bugs.php.net/bug.php?id=68618

https://bugs.php.net/bug.php?id=68710

https://bugs.php.net/bug.php?id=68799

https://bugs.php.net/bug.php?id=68735

http://www.php.net/ChangeLog-5.php#5.4.37

Plugin Details

Severity: High

ID: 8615

Family: Web Servers

Published: 2/25/2015

Updated: 3/6/2019

Nessus ID: 81080

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.3

Temporal Score: 7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:php:php

Patch Publication Date: 1/22/2015

Vulnerability Publication Date: 1/22/2015

Reference Information

CVE: CVE-2014-9427, CVE-2014-9652, CVE-2015-0231, CVE-2015-0232

BID: 72505, 72539, 72541, 71833