PHP 5.6.x < 5.6.19 / 7.0.x < 7.0.4 Multiple Vulnerabilities

critical Nessus Network Monitor Plugin ID 9172

Synopsis

The remote web server uses a version of PHP that is affected by multiple vulnerabilities.

Description

Versions of PHP 5.6.x prior to 5.6.19, or 7.0.x prior to 7.0.4 are vulnerable to the following issues :

- A flaw exists in 'sapi/cli/php_cli_server.c' that is triggered as the built-in HTTP server does not properly restrict file requests. This may potentially allow a remote attacker to gain unauthorized access to arbitrary files.
- A use-after-free error exists in the Zend Opcache. The issue is triggered when updating cached directory names that have been cached in the current working directory. This may potentially allow a remote attacker to dereference already freed memory and potentially execute arbitrary code.
- A NULL pointer dereference flaw exists in the 'Zip::ExtractTo()' function in 'ext/zip/php_zip.c'. This may potentially allow a remote attacker to cause a crash.

Solution

Upgrade to PHP version 7.0.4 or later. If 7.x cannot be obtained, 5.6.19 is also patched for these vulnerabilities.

See Also

http://www.php.net/ChangeLog-5.php#5.6.19

http://www.php.net/ChangeLog-7.php#7.0.4

Plugin Details

Severity: Critical

ID: 9172

Family: Web Servers

Published: 4/8/2016

Updated: 3/6/2019

Risk Information

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:php:php

Patch Publication Date: 3/3/2016

Vulnerability Publication Date: 3/3/2016