Multiple vulnerabilities in PHP



Published: 2018-10-10
Risk Low
Patch available YES
Number of vulnerabilities 6
CVE-ID CVE-2018-17082
CWE-ID CWE-79
CWE-401
CWE-119
CWE-476
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
PHP
Universal components / Libraries / Scripting languages

Vendor PHP Group

Security Bulletin

This security bulletin contains information about 6 vulnerabilities.

1) Cross-site scripting

EUVDB-ID: #VU15292

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-17082

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to the header Transfer-Encoding: chunked. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

The vulnerability has been fixed in the version 5.6.38, 7.0.32.

Vulnerable software versions

PHP: 5.5.6 - 7.0.31

External links

http://bugs.php.net/bug.php?id=76582


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Memory leak

EUVDB-ID: #VU15293

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information or cause DoS condition on the target system.

The weakness due to parent private constant in extends class memory leak. A remote attacker can trigger memory leak and gain access to arbitrary data or cause the service to crash.

Mitigation

The vulnerability has been fixed in the version 7.1.22, 7.2.10.

Vulnerable software versions

PHP: 7.1.0 - 7.2.9

External links

http://bugs.php.net/bug.php?id=76754


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Memory leak

EUVDB-ID: #VU15294

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information or cause DoS condition on the target system.

The weakness due to memory leak when using class_alias() in non-debug mode. A remote attacker can trigger memory leak and gain access to arbitrary data or cause the service to crash.

Mitigation

The vulnerability has been fixed in the version 7.2.10.

Vulnerable software versions

PHP: 7.2.0 - 7.2.9

External links

http://bugs.php.net/bug.php?id=75797


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Memory corruption

EUVDB-ID: #VU15295

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness due to MessageFormatter::formatMessage memory corruption with 11+ named placeholders. A remote attacker can trigger memory corruption and cause the service to crash.

Mitigation

The vulnerability has been fixed in the version 7.1.22, 7.2.10.

Vulnerable software versions

PHP: 7.1.0 - 7.2.9

External links

http://bugs.php.net/bug.php?id=74484


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Null pointer dereference

EUVDB-ID: #VU15296

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness due to NULL pointer dereference in the default value for RegexIterator's pregFlags. A remote attacker can cause the service to crash.

Mitigation

The vulnerability has been fixed in the version 7.1.22, 7.2.10.

Vulnerable software versions

PHP: 7.1.0 - 7.2.9

External links

http://bugs.php.net/bug.php?id=68175


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Memory leak

EUVDB-ID: #VU15297

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information or cause DoS condition on the target system.

The weakness due to array_reduce memory leak when an exception is thrown in callback and escapes outside array_reduce. A remote attacker can trigger memory leak and gain access to arbitrary data or cause the service to crash.

Mitigation

The vulnerability has been fixed in the version 7.1.22, 7.2.10.

Vulnerable software versions

PHP: 7.1.0 - 7.2.9

External links

http://bugs.php.net/bug.php?id=76778


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###