Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

PHP 5 Updates Fix Several Vulnerabilities

Several security vulnerabilities affecting PHP were addressed last week with the release of versions 5.6.5, 5.5.21 and 5.4.37.

One of the flaws, an out-of-bounds read (CVE-2014-9427) that crashes php-cgi, was reported by Brian Carpenter.

Several security vulnerabilities affecting PHP were addressed last week with the release of versions 5.6.5, 5.5.21 and 5.4.37.

One of the flaws, an out-of-bounds read (CVE-2014-9427) that crashes php-cgi, was reported by Brian Carpenter.

“sapi/cgi/cgi_main.c in the CGI component in PHP through 5.4.36, 5.5.x through 5.5.20, and 5.6.x through 5.6.4, when mmap is used to read a .php file, does not properly consider the mapping’s length during processing of an invalid file that begins with a # character and lacks a newline character, which causes an out-of-bounds read,” reads a description of the issue in the National Vulnerability Database.

The NVD advisory notes that a remote attacker could exploit the vulnerability to “obtain sensitive information from php-cgi process memory by leveraging the ability to upload a .php file or trigger unexpected code execution if a valid PHP script is present in memory locations adjacent to the mapping.”

Another issue fixed in PHP 5.6.5, 5.5.21 and 5.4.37 is a use-after-free vulnerability in the unserialize() function that can be exploited by remote attackers to execute arbitrary code via a specially crafted unserialize call.

This security hole was reported in early December by German researcher Stefan Esser. The expert also provided a patch for the vulnerability (CVE-2014-8142). However, PHP developers made some changes to the patch submitted by Esser before integrating it in an update released in mid-December.

The researcher later discovered that the changes made the patch incomplete. The issue, to which a second CVE identifier has been assigned (CVE-2015-0231), has been properly addressed with the release of PHP 5.6.5, 5.5.21 and 5.4.37.

The latest version of PHP also fixes CVE-2015-0232, a security bug reported by Alex Eubanks.

Advertisement. Scroll to continue reading.

According to SecurityTracker, “a user can create a JPEG file with a specially crafted EXIF tag that, when processed by the PHP application, will free an uninitialized pointer and potentially execute arbitrary code.”

PHP users are advised to install the latest versions as soon as possible. Additional details on the improvements and fixes in PHP 5.6.5, 5.5.21 and 5.4.37 are available in the changelog.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.