PHP 5.4.41/5.5.25/5.6.9 escapeshellarg os command injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.1$0-$5k0.00

A vulnerability classified as critical was found in PHP 5.4.41/5.5.25/5.6.9 (Programming Language Software). Affected by this vulnerability is the function escapeshellarg. The manipulation with an unknown input leads to a os command injection vulnerability. The CWE definition for the vulnerability is CWE-78. The product constructs all or part of an OS command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended OS command when it is sent to a downstream component. As an impact it is known to affect confidentiality, integrity, and availability.

The weakness was published 06/18/2015 with php.net as confirmed mailinglist post (oss-sec). It is possible to read the advisory at seclists.org. This vulnerability is known as CVE-2015-4642 since 06/18/2015. The exploitation appears to be easy. The attack can be launched remotely. The exploitation doesn't need any form of authentication. Technical details of the vulnerability are known, but there is no available exploit. The attack technique deployed by this issue is T1202 according to MITRE ATT&CK.

The vulnerability scanner Nessus provides a plugin with the ID 84364 (PHP 5.6.x < 5.6.10 Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses. The commercial vulnerability scanner Qualys is able to test this issue with plugin 350141 (Amazon Linux Security Advisory for php54: ALAS-2015-561).

Upgrading to version 5.4.42, 5.6.10 or 5.5.26 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (103925) and Tenable (84364). Additional details are provided at seclists.org. Similar entries are available at 69855, 75130, 75131 and 75132.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.5
VulDB Meta Temp Score: 8.1

VulDB Base Score: 7.3
VulDB Temp Score: 6.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 9.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Os command injection
CWE: CWE-78 / CWE-74 / CWE-707
ATT&CK: T1202

Local: No
Remote: Yes

Availability: 🔍
Status: Unproven

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 84364
Nessus Name: PHP 5.6.x < 5.6.10 Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 64484
OpenVAS Name: Amazon Linux Local Check: alas-2015-563
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: PHP 5.4.42/5.6.10/5.5.26
Patch: d2ac264ffea5ca2e85640b6736e0c7cd4ee9a4a9

Timelineinfo

06/18/2015 🔍
06/18/2015 +0 days 🔍
06/18/2015 +0 days 🔍
06/19/2015 +1 days 🔍
06/19/2015 +0 days 🔍
06/21/2015 +2 days 🔍
06/25/2015 +4 days 🔍
05/16/2016 +326 days 🔍
05/21/2022 +2196 days 🔍

Sourcesinfo

Product: php.org

Advisory: 69646
Organization: php.net
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2015-4642 (🔍)
X-Force: 103925 - PHP escapeshellarg command execution
SecurityTracker: 1032709 - PHP Multiple Bugs Let Remote Users Deny Service and Execute Arbitrary Code
Vulnerability Center: 50645 - PHP 5.4 - 5.4.41, 5.5 - 5.5.25 and 5.6 - 5.6.9 Remote Code Execution in escapeshellarg(), High
SecurityFocus: 75290 - PHP CVE-2015-4642 OS Command Injection Vulnerability

Misc.: 🔍
See also: 🔍

Entryinfo

Created: 06/19/2015 10:45
Updated: 05/21/2022 12:39
Changes: 06/19/2015 10:45 (85), 07/01/2017 08:00 (4), 05/21/2022 12:30 (7), 05/21/2022 12:39 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!