Lucene search

K
nessusThis script is Copyright (C) 2014-2024 Tenable Network Security, Inc.PHP_5_5_18.NASL
HistoryOct 17, 2014 - 12:00 a.m.

PHP 5.5.x < 5.5.18 Multiple Vulnerabilities

2014-10-1700:00:00
This script is Copyright (C) 2014-2024 Tenable Network Security, Inc.
www.tenable.com
27

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.1 High

AI Score

Confidence

High

0.937 High

EPSS

Percentile

99.1%

According to its banner, the version of PHP 5.5.x installed on the remote host is prior to 5.5.18. It is, therefore, affected by the following vulnerabilities :

  • A buffer overflow error exists in the function ‘mkgmtime’ that can allow application crashes or arbitrary code execution. (CVE-2014-3668)

  • An integer overflow error exists in the function ‘unserialize’ that can allow denial of service attacks.
    Note that this only affects 32-bit instances.
    (CVE-2014-3669)

  • A heap corruption error exists in the function ‘exif_thumbnail’ that can allow application crashes or arbitrary code execution. (CVE-2014-3670)

  • An input-validation error exists in the cURL extension’s file ‘ext/curl/interface.c’ and NULL option handling that can allow information disclosure. (Bug #68089)

Note that Nessus has not attempted to exploit these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(78546);
  script_version("1.13");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/05/31");

  script_cve_id("CVE-2014-3668", "CVE-2014-3669", "CVE-2014-3670");
  script_bugtraq_id(70611, 70665, 70666);

  script_name(english:"PHP 5.5.x < 5.5.18 Multiple Vulnerabilities");

  script_set_attribute(attribute:"synopsis", value:
"The remote web server uses a version of PHP that is affected by
multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"According to its banner, the version of PHP 5.5.x installed on the
remote host is prior to 5.5.18. It is, therefore, affected by the
following vulnerabilities :

  - A buffer overflow error exists in the function
    'mkgmtime' that can allow application crashes or
    arbitrary code execution. (CVE-2014-3668)

  - An integer overflow error exists in the function
    'unserialize' that can allow denial of service attacks.
    Note that this only affects 32-bit instances.
    (CVE-2014-3669)

  - A heap corruption error exists in the function
    'exif_thumbnail' that can allow application crashes or
    arbitrary code execution. (CVE-2014-3670)

  - An input-validation error exists in the cURL extension's
    file 'ext/curl/interface.c' and NULL option handling
    that can allow information disclosure. (Bug #68089)

Note that Nessus has not attempted to exploit these issues but has
instead relied only on the application's self-reported version number.");
  script_set_attribute(attribute:"see_also", value:"http://www.php.net/ChangeLog-5.php#5.5.18");
  script_set_attribute(attribute:"solution", value:
"Upgrade to PHP version 5.5.18 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2014-3669");

  script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2014/10/16");
  script_set_attribute(attribute:"patch_publication_date", value:"2014/10/16");
  script_set_attribute(attribute:"plugin_publication_date", value:"2014/10/17");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:php:php");
  script_set_attribute(attribute:"thorough_tests", value:"true");
  script_set_attribute(attribute:"enable_cgi_scanning", value:"true");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2014-2024 Tenable Network Security, Inc.");

  script_dependencies("php_version.nasl");
  script_require_keys("www/PHP");
  script_exclude_keys("Settings/disable_cgi_scanning");
  script_require_ports("Services/www", 80);

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("http.inc");
include("webapp_func.inc");

port = get_http_port(default:80, php:TRUE);

php = get_php_from_kb(
  port : port,
  exit_on_fail : TRUE
);

version = php["ver"];
source = php["src"];

backported = get_kb_item('www/php/'+port+'/'+version+'/backported');

if (report_paranoia < 2 && backported) audit(AUDIT_BACKPORT_SERVICE, port, "PHP "+version+" install");

# Check that it is the correct version of PHP
if (version =~ "^5(\.5)?$") audit(AUDIT_VER_NOT_GRANULAR, "PHP", port, version);
if (version !~ "^5\.5\.") audit(AUDIT_NOT_DETECT, "PHP version 5.5.x", port);

if (version =~ "^5\.5\.([0-9]|1[0-7])($|[^0-9])")
{
  if (report_verbosity > 0)
  {
    report =
      '\n  Version source    : '+source +
      '\n  Installed version : '+version +
      '\n  Fixed version     : 5.5.18' + 
      '\n';
    security_hole(port:port, extra:report);
  }
  else security_hole(port);
  exit(0);
}
else audit(AUDIT_LISTEN_NOT_VULN, "PHP", port, version);
VendorProductVersionCPE
phpphpcpe:/a:php:php

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.1 High

AI Score

Confidence

High

0.937 High

EPSS

Percentile

99.1%