Multiple vulnerabilities in PHP



Published: 2017-08-03
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID N/A
CWE-ID CWE-416
CWE-190
CWE-401
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
PHP
Universal components / Libraries / Scripting languages

Vendor PHP Group

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Use-after-free error

EUVDB-ID: #VU7683

Risk: Low

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to data in memory.

The weakness exists due to use-after-free error in unserialize() with SplFixedArray. A remote attacker can trigger memory leak and create gadgets to gain full memory read/write access.

Mitigation

Update to version 7.0.22.

Vulnerable software versions

PHP: 4.4.2 - 7.0.21

External links

http://bugs.php.net/bug.php?id=73900


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Integer overflow

EUVDB-ID: #VU7684

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition or execute arbitrary code.

The weakness exists due to integer overflow in oci_bind_array_by_name. A remote attacker can trigger memory corruption, cause the system to crash or execute arbitrary code.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Update to version 7.0.22.

Vulnerable software versions

PHP: 4.4.2 - 7.0.21

External links

http://bugs.php.net/bug.php?id=74625


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Memory leak

EUVDB-ID: #VU7685

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to memory leak when handling malicious data. A remote attacker can send a specially crafted XML document, trigger memory leak and cause the application to crash.

Mitigation

Update to version 7.0.22.

Vulnerable software versions

PHP: 4.4.2 - 7.0.21

External links

http://bugs.php.net/bug.php?id=73173


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###