PHP 5.6.x < 5.6.30 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 9937

Synopsis

The remote web server uses a version of PHP that is affected by multiple attack vectors.

Description

Versions of PHP 5.6.x prior to 5.6.30 are affected by multiple vulnerabilities :

- An out-of-bounds read flaw exists in the 'phar_parse_pharfile()' function in 'ext/phar/phar.c' that is triggered when handling phar archives. This may allow a remote attacker to cause a denial of service.
- A floating pointer exception flaw exists in the 'exif_convert_any_to_int()' function in 'ext/exif/exif.c' that is triggered when handling TIFF and JPEG image tags. This may allow a remote attacker to cause a crash.
- An off-by-one overflow condition exists in the 'phar_parse_pharfile()' function in 'ext/phar/phar.c' that is triggered when parsing phar archives. This may allow a remote attacker to cause a limited buffer overflow, resulting in a crash.
- An out-of-bounds read flaw exists in the 'finish_nested_data()' function in 'ext/standard/var_unserializer.c' that is triggered when handling unserialized data. This may allow a remote attacker to crash a process built with the language or potentially disclose memory contents.
- An integer overflow condition exists in the 'phar_parse_pharfile()' function in 'ext/phar/phar.c'. The issue is triggered as certain input is not properly validated when handling phar archives. This may allow a context-dependent attacker to crash a process built with the language.

Solution

Upgrade to PHP version 5.6.30 or later.

See Also

http://php.net/ChangeLog-5.php#5.6.30

Plugin Details

Severity: High

ID: 9937

Family: Web Servers

Published: 1/3/2017

Updated: 3/6/2019

Nessus ID: 96799

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 7.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:php:php

Patch Publication Date: 1/19/2017

Vulnerability Publication Date: 12/31/2016

Reference Information

CVE: CVE-2016-10158, CVE-2016-10160, CVE-2016-10161

BID: 95764, 95768, 95783