PHP 5.4.x < 5.4.39 / 5.5.x < 5.5.23 / 5.6.x < 5.6.7 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 8681

Synopsis

The remote web server uses a version of PHP that is affected by multiple vulnerabilities.

Description

Versions of PHP 5.4.x earlier than 5.4.39, 5.5.x earlier than 5.5.23, or 5.6.x earlier than 5.6.7 are exposed to the following issues :

- A use-after-free error exists related to function 'unserialize', which can allow a remote attacker to execute arbitrary code. Note that this issue exists due to an incomplete fix for CVE-2014-8142. (Bug 68594 / CVE-2015-0231)

- A heap-based buffer overflow error exists in function 'regcomp' in the Henry Spencer regex library due to improper validation of user-supplied input. An attacker can exploit this to cause a denial of service or to execute arbitrary code. (Bug 69248 / CVE-2015-2305)

- An integer overflow error exists in the '_zip_cdir_new' function, due to improper validation of user-supplied input. An attacker, using a crafted ZIP archive, can exploit this to cause a denial of service or to execute arbitrary code. (Bug 69253 / CVE-2015-2331)

- A filter bypass vulnerability exists due to a flaw in the move_uploaded_file() function in which pathnames are truncated when a NULL byte is encountered. This allows a remote attacker, via a crafted second argument, to bypass intended extension restrictions and create files with unexpected names. (Bug 69207 / CVE-2015-2348)

- A use-after-free error exists in the process_nested_data() function. This allows a remote attacker, via a crafted unserialize call, to dereference already freed memory, resulting in the execution of arbitrary code. (Bug 68976 / CVE-2015-2787)

- A type confusion flaw exists in the __call() method and do_soap_call() function in SoapClient that is triggered when handling arrays. This may allow a remote attacker to execute arbitrary code. (CVE-2015-4147, CVE-2015-4148)

Solution

Apply the vendor patch or upgrade to PHP version 5.6.7 or later. If 5.6.x cannot be installed, 5.4.39 and 5.5.23 are also patched for these vulnerabilities.

See Also

https://bugs.php.net/bug.php?id=68594

https://bugs.php.net/bug.php?id=69207

https://bugs.php.net/bug.php?id=68976

https://bugs.php.net/bug.php?id=69253

https://bugs.php.net/bug.php?id=69248

http://www.php.net/ChangeLog-5.php#5.6.7

Plugin Details

Severity: High

ID: 8681

Family: Web Servers

Published: 4/9/2015

Updated: 3/6/2019

Nessus ID: 82025, 82026, 82027

Risk Information

VPR

Risk Factor: High

Score: 8.8

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.3

Temporal Score: 6.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:php:php

Patch Publication Date: 3/19/2015

Vulnerability Publication Date: 12/18/2014

Reference Information

CVE: CVE-2015-0231, CVE-2015-2305, CVE-2015-2331, CVE-2015-2348, CVE-2015-2787, CVE-2015-4147, CVE-2015-4148

BID: 73431, 73182, 75103, 72539, 73434, 73357, 73385, 73381, 73383