PHP 5.5.x < 5.5.31 / 5.6.x < 5.6.17 / 7.0.x < 7.0.2 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 9063

Synopsis

The remote web server uses a version of PHP that is affected by multiple vulnerabilities.

Description

Versions of PHP 5.5.x prior to 5.5.31, or 5.6.x prior to 5.6.17, or 7.0.x prior to 7.0.2 are vulnerable to the following issues :

- A use-after-free error exists in the 'php_wddx_pop_element()' function in 'ext/wddx/wddx.c' that is triggered when handling WDDX packet deserialization. This may allow a remote attacker to dereference already freed memory and potentially execute arbitrary code.
- A type confusion flaw exists in the 'PHP_to_XMLRPC_worker()' function in 'ext/xmlrpc/xmlrpc-epi-php.c.' This may allow a remote attacker to potentially disclose memory contents, crash the process or have a more severe impact.
- A type confusion flaw exists in 'ext/wddx/wddx.c' that is triggered when handling session WDDX packet deserialization. This may allow a remote attacker to potentially execute arbitrary code.
- An out-of-bounds read flaw exists in the 'gdImageRotateInterpolated()' function in 'ext/gd/libgd/gd_interpolation.c' that is triggered when handling background colors. This may allow a remote attacker to cause a crash or potentially disclose memory contents. (CVE-2016-1903)
- A flaw exists in the 'fpm_log_write()' function in 'sapi/fpm/fpm/fpm_log.c' that is triggered when handling overly long HTTP requests. This may allow a local attacker with permissions to read the access log file to potentially disclose sensitive memory contents.
- A flaw in 'sapi/litespeed/lsapilib.c' that is due to the LSAPI module failing to clear its secret in the child processes when handling requests. This may allow a remote attacker to gain access to sensitive information in memory space.
- A flaw exists in the 'parseRequest()' function in 'sapi/litespeed/lsapilib.c' that is triggered as input passed via multiple variables in LSAPI requests is not properly sanitized. This may allow a remote attacker to cause a denial of service.

Solution

Upgrade to PHP version 7.0.2, or later. If 7.0.x cannot be obtained, 5.6.17 and 5.5.31 are also patched for these vulnerabilities.

See Also

http://www.php.net/ChangeLog-5.php#5.5.31

http://www.php.net/ChangeLog-5.php#5.6.17

http://www.php.net/ChangeLog-7.php#7.0.2

Plugin Details

Severity: High

ID: 9063

Family: Web Servers

Published: 1/29/2016

Updated: 3/6/2019

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.3

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:php:php

Patch Publication Date: 8/4/2015

Vulnerability Publication Date: 12/28/2015

Reference Information

CVE: CVE-2016-1903