Security restrictions bypass in php7 (Alpine package)



Published: 2018-07-24
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-10545
CWE-ID CWE-200
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
php7 (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Security restrictions bypass

EUVDB-ID: #VU11343

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-10545

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local attacker to bypass security restrictions and obtain potentially sensitive information on the target system.

The weakness exists due to improper access controls. A local attacker can change UID and GID, PHP-FPM sets pool worker processes to be dumpable, attach to the PHP-FPM workers and gain access to any restricted resources that are not supposed to be allowed.

Mitigation

Install update from vendor's website.

Vulnerable software versions

php7 (Alpine package): 7.0.28-r0 - 7.1.17-r0

External links

http://git.alpinelinux.org/aports/commit/?id=d42b915a2245405763bb485ededfbdb01393f109


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###