PHP 5.6.x < 5.6.7 Multiple Vulnerabilities

critical Web App Scanning Plugin ID 98830

Synopsis

PHP 5.6.x < 5.6.7 Multiple Vulnerabilities

Description

According to its banner, the version of PHP 5.6.x installed on the remote host is prior to 5.6.7. It is, therefore, affected by multiple vulnerabilities :

- A use-after-free error exists related to function 'unserialize', which can allow a remote attacker to execute arbitrary code. Note that this issue is due to an incomplete fix for CVE-2014-8142. (CVE-2015-0231)

- An integer overflow error exists in function 'regcomp' in the Henry Spencer regex library, due to improper validation of user-supplied input. An attacker can exploit this to cause a denial of service or to execute arbitrary code. (CVE-2015-2305)

- An integer overflow error exists in the '_zip_cdir_new' function, due to improper validation of user-supplied input. An attacker, using a crafted ZIP archive, can exploit this to cause a denial of service or to execute arbitrary code. (CVE-2015-2331)

- A filter bypass vulnerability exists due to a flaw in the move_uploaded_file() function in which pathnames are truncated when a NULL byte is encountered. This allows a remote attacker, via a crafted second argument, to bypass intended extension restrictions and create files with unexpected names. (CVE-2015-2348)

- A user-after-free error exists in the process_nested_data() function. This allows a remote attacker, via a crafted unserialize call, to dereference already freed memory, resulting in the execution of arbitrary code. (CVE-2015-2787)

Note that the scanner has not attempted to exploit these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to PHP version 5.6.7 or later.

See Also

http://php.net/ChangeLog-5.php#5.6.7

https://bugs.php.net/bug.php?id=68976

https://bugs.php.net/bug.php?id=69207

Plugin Details

Severity: Critical

ID: 98830

Type: remote

Published: 1/9/2019

Updated: 3/14/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: High

Score: 8.8

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2015-0231

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2015-0231

Vulnerability Information

CPE: cpe:2.3:a:php:php:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/9/2015

Vulnerability Publication Date: 6/9/2015

Reference Information

CVE: CVE-2015-0231, CVE-2015-2305, CVE-2015-2331, CVE-2015-2348, CVE-2015-2787, CVE-2015-4147, CVE-2015-4148

BID: 73431, 72539, 73434, 72611, 73357, 75103

CWE: 189, 19, 190, 20, 264, 416, 626, 843

OWASP: 2010-A4, 2010-A8, 2013-A4, 2013-A7, 2013-A9, 2017-A5, 2017-A9, 2021-A1, 2021-A3, 2021-A6

WASC: Improper Input Handling, Insufficient Authorization, Integer Overflows

CAPEC: 10, 100, 101, 104, 108, 109, 110, 120, 13, 135, 136, 14, 153, 17, 182, 209, 22, 23, 230, 231, 24, 250, 261, 267, 28, 3, 31, 35, 42, 43, 45, 46, 47, 473, 52, 53, 58, 588, 63, 64, 67, 69, 7, 71, 72, 73, 76, 78, 79, 8, 80, 81, 83, 85, 88, 9, 92

DISA STIG: APSC-DV-002560, APSC-DV-002590, APSC-DV-002630, APSC-DV-003235

HIPAA: 164.306(a)(1), 164.306(a)(2)

ISO: 27001-A.14.1.1, 27001-A.14.2.5, 27001-A.14.2.7, 27001-A.14.2.9, 27001-A.15.1.2

NIST: sp800_53-CM-6b, sp800_53-SA-4(3), sp800_53-SI-10, sp800_53-SI-16

OWASP API: 2019-API7, 2023-API8

OWASP ASVS: 4.0.2-14.2.1, 4.0.2-5.1.3

PCI-DSS: 3.2-6.2, 3.2-6.5, 3.2-6.5.2, 3.2-8.1, 3.2-8.4.3