PHP up to 5.4.39/5.5.23/5.6.7 Archive phar_internal.h phar_set_inode memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.0$0-$5k0.00

A vulnerability, which was classified as critical, has been found in PHP up to 5.4.39/5.5.23/5.6.7 (Programming Language Software). This issue affects the function phar_set_inode of the file phar_internal.h of the component Archive Handler. The manipulation with an unknown input leads to a memory corruption vulnerability. Using CWE to declare the problem leads to CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. Impacted is confidentiality, integrity, and availability. The summary by CVE is:

Multiple stack-based buffer overflows in the phar_set_inode function in phar_internal.h in PHP before 5.4.40, 5.5.x before 5.5.24, and 5.6.x before 5.6.8 allow remote attackers to execute arbitrary code via a crafted length value in a (1) tar, (2) phar, or (3) ZIP archive.

The weakness was shared 06/09/2015 (Website). The advisory is shared at bugs.php.net. The identification of this vulnerability is CVE-2015-3329 since 04/17/2015. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. Technical details are known, but no exploit is available.

The vulnerability scanner Nessus provides a plugin with the ID 83144 (Debian DLA-212-1 : php5 security update), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Debian Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 10005 (PHP Prior to 5.6.8/5.5.24/5.4.40 Multiple Remote Code Execution Vulnerabilities).

Upgrading to version 5.4.40, 5.5.24 or 5.6.8 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (83144). The entries 69186, 69187, 74575 and 75008 are related to this item.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.0

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 83144
Nessus Name: Debian DLA-212-1 : php5 security update
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 703280
OpenVAS Name: Debian Security Advisory DSA 3280-1 (php5 - security update)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: PHP 5.4.40/5.5.24/5.6.8
Patch: f59b67ae50064560d7bfcdb0d6a8ab284179053c

Timelineinfo

04/17/2015 🔍
04/20/2015 +3 days 🔍
06/09/2015 +50 days 🔍
06/09/2015 +0 days 🔍
06/10/2015 +1 days 🔍
08/17/2015 +68 days 🔍
05/20/2022 +2468 days 🔍

Sourcesinfo

Product: php.org

Advisory: USN-2572-1
Status: Not defined
Confirmation: 🔍

CVE: CVE-2015-3329 (🔍)
OVAL: 🔍

SecurityTracker: 1032145
Vulnerability Center: 52129 - PHP Remote Code Execution when Parsing a tar/zip/phar, High
SecurityFocus: 74240

See also: 🔍

Entryinfo

Created: 06/10/2015 10:19
Updated: 05/20/2022 17:43
Changes: 06/10/2015 10:19 (42), 10/15/2017 12:13 (28), 05/20/2022 17:28 (6), 05/20/2022 17:35 (1), 05/20/2022 17:43 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!