Multiple vulnerabilities in PHP



Published: 2018-05-25
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID N/A
CWE-ID CWE-617
CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
PHP
Universal components / Libraries / Scripting languages

Vendor PHP Group

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Assertion failure

EUVDB-ID: #VU13014

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-617 - Reachable Assertion

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to the try_catch_array allocation is empty and points at the very end of the script memory. A remote attacker can trigger assertion failure in file cache when unserializing empty try_catch_array and cause the service to crash.

Mitigation

Update to version 7.1.18 or 7.2.6.

Vulnerable software versions

PHP: 7.1.16 - 7.2.5

External links

http://bugs.php.net/bug.php?id=76275


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Heap-based buffer overflow

EUVDB-ID: #VU13015

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to heap-based buffer overflow. A remote attacker can trigger a memory corruption on exif_read_data and cause the service to crash.

Mitigation

Update to version 7.2.6.

Vulnerable software versions

PHP: 7.2.0 - 7.2.5

External links

http://bugs.php.net/bug.php?id=76164


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###