Multiple vulnerabilities in PHP



Published: 2018-08-20
Risk Low
Patch available YES
Number of vulnerabilities 4
CVE-ID N/A
CWE-ID CWE-401
CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
PHP
Universal components / Libraries / Scripting languages

Vendor PHP Group

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Memory leak

EUVDB-ID: #VU14458

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information on the target system.

The weakness exists due to memory leak when fetching a BLOB field. A remote attacker can submit a malicious BLOB field and gain access to arbitrary data.

Mitigation

The vulnerability has been fixed in the versions 7.1.21, 7.2.9.

Vulnerable software versions

PHP: 7.0.0 - 7.2.8

External links

http://bugs.php.net/bug.php?id=76488


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Memory leak

EUVDB-ID: #VU14459

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to memory leak when using PDO::CURSOR_SCROLL option. A remote attacker can trigger memory corruption and cause httpd.exe to crash on 32 bit systems.

Mitigation

The vulnerability has been fixed in the versions 7.1.21, 7.2.9.

Vulnerable software versions

PHP: 7.1.0 - 7.2.8

External links

http://bugs.php.net/bug.php?id=75402


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Segmentation fault

EUVDB-ID: #VU14460

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to segmentation fault when using `output_add_rewrite_var. A remote attacker can cause the service to crash.

Mitigation

The vulnerability has been fixed in the versions 7.1.21, 7.2.9.

Vulnerable software versions

PHP: 7.1.0 - 7.2.8

External links

http://bugs.php.net/bug.php?id=76643


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Memory leak

EUVDB-ID: #VU14461

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to ZipArchive memory leak. A remote attacker can trigger flag overwrite and empty archive and cause the service to crash.

Mitigation

The vulnerability has been fixed in the versions 7.1.21, 7.2.9.

Vulnerable software versions

PHP: 7.1.0 - 7.2.8

External links

http://bugs.php.net/bug.php?id=76524


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###