PHP 5.2.x < 5.2.15 Multiple Vulnerabilities

high Log Correlation Engine Plugin ID 801097

Synopsis

The remote web server uses a version of PHP that is affected by multiple vulnerabilities.

Description

According to its banner the version of PHP installed on the remote host is earlier than 5.2.15. Such versions are potentially affected by multiple vulnerabilities :

- A crash in the zip extract method.

- A possible double free exists in the IMAP extension. (CVE-2010-4150)

- An unspecified flaw exists in 'open_basedir'. (CVE-2010-3436)

- A possible crash could occur in 'mssql_fetch_batch()'.

- A NULL pointer dereference exists in 'zipArchive::getArchiveComment'. (CVE-2010-3709)

- A crash exists if anti-aliasing steps are invalid. (Bug 53492)

- A crash exists in pdo_firebird get_Attribute(). (Bug 53323)

- A use-after-free vulnerability in the Zend engine when a '__set()', '__get()', or '__unset()' method is called can allow for a denial of service attack. (Bug #52879 / CVE-2010-4697)

- A stack-based buffer overflow exists in the 'imagepstext()' function in the GD extension. (Bug #53492 / CVE-2010-4698)

- The extract function does not prevent use of the EXTR_OVERWRITE parameter to overwrite the GLOBALS superglobal array and the 'this' variable, which allows attackers to bypass intended access restrictions. (CVE-2011-0752)

Solution

Upgrade to PHP version 5.2.15 or later.

See Also

http://.php.net/releases/5_2_15.php

http://.php.net/ChangeLog-5.php#5.2.15

Plugin Details

Severity: High

ID: 801097

Family: Web Servers

Published: 12/13/2010

Nessus ID: 51139

Risk Information

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

Patch Publication Date: 12/10/2010

Vulnerability Publication Date: 12/10/2010

Reference Information

CVE: CVE-2010-0752, CVE-2010-3436, CVE-2010-3709, CVE-2010-4150, CVE-2010-4697, CVE-2010-4698

BID: 44718, 44723, 45952, 45335, 46448