PHP 5.6.x < 5.6.28 / 7.0.x < 7.0.13 Multiple Vulnerabilities

critical Nessus Network Monitor Plugin ID 9809

Synopsis

The remote web server uses a version of PHP that is affected by multiple attack vectors.

Description

Versions of PHP 5.6.x prior to 5.6.28 and 7.0.x prior to 7.0.13 are vulnerable to the following issues :

- A flaw exists that is due to 'parse_url' returning the incorrect host. This may allow a remote attacker to have an impact that may include bypassing authentication, or conducting open redirection and server-side request forgery attacks, depending on how the function is implemented.
- An integer overflow condition exists in the '_php_imap_mail()' function in 'ext/imap/php_imap.c' that is triggered when handling overly long strings. This may allow a remote attacker to cause a heap-based buffer overflow, leading to a crash or the potential execution of arbitrary code.
- A flaw exists that is triggered when handling overly long strings passed to the 'bzcompress()' PHP method. This may allow a remote attacker to cause a denial of service.
- An integer overflow condition exists in the 'gdImageAALine()' function in 'ext/gd/libgd/gd.c' that is triggered as line limit values are not properly validated. This may allow a remote attacker to cause an out-of-bounds write or read flaw, which may potentially allow the attacker to crash a process utilizing the language, disclose memory contents, or execute arbitrary code.
- An infinite loop flaw exists in the 'exception::__toString()' function in 'Zend/zend_exceptions.c' that is triggered during the unserialization of self-referencing exception objects. This may allow a remote attacker to cause a denial of service.

Solution

Upgrade to PHP version 7.0.13 or later. If 7.x cannot be obtained, 5.6.28 has also been patched for these vulnerabilities.

See Also

http://php.net/ChangeLog-5.php#5.6.28

http://php.net/ChangeLog-7.php#7.0.13

Plugin Details

Severity: Critical

ID: 9809

Family: Web Servers

Published: 12/2/2016

Updated: 3/6/2019

Nessus ID: 94955, 94956

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:php:php

Patch Publication Date: 11/10/2016

Vulnerability Publication Date: 10/30/2016

Reference Information

CVE: CVE-2016-7478

BID: 95150