Lucene search

K
kasperskyKaspersky LabKLA10746
HistoryJan 19, 2016 - 12:00 a.m.

KLA10746 Multiple vulnerabilities in PHP

2016-01-1900:00:00
Kaspersky Lab
threats.kaspersky.com
236

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

7.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

10 High

AI Score

Confidence

High

0.176 Low

EPSS

Percentile

96.2%

Multiple serious vulnerabilities have been found in PHP. Malicious users can exploit these vulnerabilities to cause denial of service, affect arbitrary files, execute arbitrary code or obtain sensitive information.

Below is a complete list of vulnerabilities

  1. Multiple integer overflows can be exploited remotely to cause denial of service via a specially designed string;
  2. An unknown vulnerability can be exploited remotely via specially designed imagerotate function call to obtain sensitive information or cause denial of service;
  3. Format string vulnerability at Zend can be exploited remotely via a specially designed string to execute arbitrary code;
  4. Use-after-free at Collator can be exploited remotely to cause denial of service;
  5. Improper headers management at soap can be exploited remotely via a specially designed data to execute arbitrary code;
  6. Directory traversal at PharData can be exploited remotely to affect local files via a specially designed ZIP archive;
  7. Multiple use-after-free at SPL can be exploited remotely via a specially designed data to execute arbitrary code;
  8. An unknown vulnerability can be exploited remotely to execute arbitrary code;
  9. Buffer overflow can be exploited remotely via a specially designed file path to cause denial of service.

Technical details

Vulnerability (1) related to ext/standard/exec.c and can be exploited via long string to php_escape_shell_cmd or php_escape_shell_arg.

Vulnerability (2) related to gdImageRotateInterpolated function in ext/gd/libgd/gd_interpolation.c and can be exploited via a large bgd_color argument to the function.

Vulnerability (3) related to zend_throw_or_error function in Zend/zend_execute_API.c and can be exploited via format string specifiers in a string that is misused as a class name, leading to incorrect error handling.

Vulnerability (4) related to Collator::sortWithSortKeys function in ext/intl/collator/collator_sort.c and can be exploited via leveraging the relationships between a key buffer and a destroyed array.

Vulnerability (5) related to SoapClient __call method in ext/soap/soap.c and can be exploited via serialized data that triggers a β€œtype confusion” in the serialize_function_call function.

Vulnerability (6) can be exploited via … in a ZIP archive entry that is mishandled during extract.

Vulnerabilities (7) related to SPL unserialize implementation in ext/spl/spl_array.c that can be exploited via serialized data that triggers misuse of an array field and also related to deserialization mishandling at ArrayObject, SplObjectStorage and SplDoublyLinkedList.

Vulnerability (8) related to php_str_replace_in_subject function in ext/standard/string.c and can be exploited via third argument to the str_ireplace function.

Vulnerability (9) related to phar_fix_filepath function in ext/phar/phar.c and can be exploited via large length value.

Original advisories

Related products

PHP

CVE list

CVE-2016-1904 critical

CVE-2016-1903 high

CVE-2015-8617 critical

CVE-2015-8616 critical

CVE-2015-6836 critical

CVE-2015-6833 warning

CVE-2015-6832 critical

CVE-2015-6831 critical

CVE-2015-6527 critical

CVE-2015-5590 critical

Solution

Update to the latest version

Get PHP

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • WLF

Write Local Files. Exploitation of vulnerabilities with this impact can lead to writing into some inaccessible files. Files that can be read depends on concrete program errors.

Affected Products

  • PHP 7 versions earlier than 7.0.2PHP 5.6 versions earlier than 5.6.17PHP versions earlier than 5.5.31

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

7.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

10 High

AI Score

Confidence

High

0.176 Low

EPSS

Percentile

96.2%