Input validation error in PHP



Published: 2016-05-16 | Updated: 2020-08-09
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-3185
CWE-ID CWE-20
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
PHP
Universal components / Libraries / Scripting languages

Vendor PHP Group

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Input validation error

EUVDB-ID: #VU40282

Risk: Low

CVSSv3.1: 6.2 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-3185

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local authenticated user to #BASIC_IMPACT#.

The make_http_soap_request function in ext/soap/php_http.c in PHP before 5.4.44, 5.5.x before 5.5.28, 5.6.x before 5.6.12, and 7.x before 7.0.4 allows remote attackers to obtain sensitive information from process memory or cause a denial of service (type confusion and application crash) via crafted serialized _cookies data, related to the SoapClient::__call method in ext/soap/soap.c.

Mitigation

Install update from vendor's website.

Vulnerable software versions

PHP: 5.5.0 - 7.0.3

External links

http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00058.html
http://php.net/ChangeLog-5.php
http://php.net/ChangeLog-7.php
http://www.securityfocus.com/bid/84307
http://www.ubuntu.com/usn/USN-2952-1
http://www.ubuntu.com/usn/USN-2952-2
http://bugs.php.net/bug.php?id=70081
http://bugs.php.net/bug.php?id=71610
http://git.php.net/?p=php-src.git;a=commit;h=eaf4e77190d402ea014207e9a7d5da1a4f3727ba


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###