Multiple vulnerabilities in PHP



Published: 2017-11-23
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID N/A
CWE-ID CWE-284
CWE-22
CWE-401
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
PHP
Universal components / Libraries / Scripting languages

Vendor PHP Group

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Denial of service

EUVDB-ID: #VU9405

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to an error when modifing property name in __isset for BP_VAR_IS. A remote attacker can cause the service to crash.

Mitigation

Update to version 7.0.26 or 7.1.12.

Vulnerable software versions

PHP: 7.0.0 - 7.1.11

External links

http://bugs.php.net/bug.php?id=75420


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Directory traversal

EUVDB-ID: #VU9406

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to directory traversal if the webserver started with a router script with relative path and in a shutdown function there is a chdir to a different directory than one where the router script is. A remote attacker can cause the webserver to crash.

Mitigation

Update to version 7.0.26.

Vulnerable software versions

PHP: 7.0.0 - 7.0.25

External links

http://bugs.php.net/bug.php?id=75420


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Memory leak

EUVDB-ID: #VU9407

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information on the target system.

The weakness exists due to memory leak in openssl_x509_parse. A remote attacker can read arbitrary data.

Mitigation

Update to version 7.0.26 or 7.1.12.

Vulnerable software versions

PHP: 7.0.0 - 7.1.11

External links

http://bugs.php.net/bug.php?id=75420
http://bugs.php.net/bug.php?id=75363


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###