Multiple vulnerabilities in PHP



Published: 2019-02-08
Risk Low
Patch available YES
Number of vulnerabilities 14
CVE-ID N/A
CWE-ID CWE-665
CWE-119
CWE-264
CWE-401
CWE-617
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Public exploit code for vulnerability #4 is available.
Public exploit code for vulnerability #6 is available.
Vulnerable software
Subscribe
PHP
Universal components / Libraries / Scripting languages

Vendor PHP Group

Security Bulletin

This security bulletin contains information about 14 vulnerabilities.

1) Segmentation fault

EUVDB-ID: #VU17441

Risk: Low

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-665 - Improper Initialization

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to a flaw when two RecursiveFilterIterator are added to RecursiveDirectoryIterator. A remote attacker can trigger segmentation fault and cause the service to crash.

Mitigation

Update to version 7.3.2.

Vulnerable software versions

PHP: 7.3.0 - 7.3.1

External links

http://bugs.php.net/bug.php?id=77263


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Memory corruption

EUVDB-ID: #VU17442

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to boundary error in the function zend_cpu_supports_avx2(). A remote attacker can trigger memory corruption that may cause segfault and lead to denial of service.

Mitigation

Update to version 7.3.2.

Vulnerable software versions

PHP: 7.3.0 - 7.3.1

External links

http://bugs.php.net/bug.php?id=77447


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Denial of service

EUVDB-ID: #VU17443

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to an error when calling realpath in an invalid working directory. A remote attacker can cause zend engine to crash.

Mitigation

Update to version 7.3.2.

Vulnerable software versions

PHP: 7.3.0 - 7.3.1

External links

http://bugs.php.net/bug.php?id=77484


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Segmentation fault

EUVDB-ID: #VU17444

Risk: Low

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-665 - Improper Initialization

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to a flaw when using `CURLOPT_WRITEFUNCTION` and `CURLOPT_HEADERFUNCTION` in `CURLMOPT_PUSHFUNCTION`. A remote attacker can trigger segmentation fault and cause the service to crash.

Mitigation

Update to version 7.2.15, 7.3.2.

Vulnerable software versions

PHP: 7.2.0 - 7.3.1

External links

http://bugs.php.net/bug.php?id=76675


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

5) Denial of service

EUVDB-ID: #VU17445

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to unspecified flaw. A remote attacker can cause php-fpm crash with Main process exited, code=dumped, status=11/SEGV.

Mitigation

Update to version 7.3.2.

Vulnerable software versions

PHP: 7.3.0 - 7.3.1

External links

http://bugs.php.net/bug.php?id=77430


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Memory leak

EUVDB-ID: #VU17446

Risk: Low

CVSSv3.1: 7.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information or cause DoS condition on the target system.

The weakness exists due to unbuffered queries memory leak. A remote attacker can gain access to arbitrary data or cause the service to crash.

Mitigation

Update to version 7.3.2.

Vulnerable software versions

PHP: 7.3.0 - 7.3.1

External links

http://bugs.php.net/bug.php?id=77308


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

7) Assertion failure

EUVDB-ID: #VU17447

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-617 - Reachable Assertion

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to assertion failed in dce_live_ranges. A remote attacker can trigger assertion failure and cause the service to crash.

Mitigation

Update to version 7.3.2.

Vulnerable software versions

PHP: 7.3.0 - 7.3.1

External links

http://bugs.php.net/bug.php?id=77266


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Segmentation fault

EUVDB-ID: #VU17448

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-665 - Improper Initialization

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to a flaw when using the "Advanced Editor" plugin in the BBS software Vanilla with an empty cache (the app's internal caching engine that is) the button row is missing. A remote attacker can trigger segmentation fault in zend_gc_addref and cause the service to crash.

Mitigation

Update to version 7.3.2.

Vulnerable software versions

PHP: 7.3.0 - 7.3.1

External links

http://bugs.php.net/bug.php?id=77434


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Segmentation fault

EUVDB-ID: #VU17449

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-665 - Improper Initialization

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to a flaw when using the "Advanced Editor" plugin in the BBS software Vanilla with an empty cache (the app's internal caching engine that is) the button row is missing. A remote attacker can trigger segmentation fault with persistent connection and cause the service to crash.

Mitigation

Update to version 7.3.2.

Vulnerable software versions

PHP: 7.3.0 - 7.3.1

External links

http://bugs.php.net/bug.php?id=77289


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Segmentation fault

EUVDB-ID: #VU17450

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-665 - Improper Initialization

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to segmentation fault when executing method with an empty parameter. A remote attacker can cause the service to crash.

Mitigation

Update to version 7.3.2.

Vulnerable software versions

PHP: 7.3.0 - 7.3.1

External links

http://bugs.php.net/bug.php?id=77410


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Segmentation fault

EUVDB-ID: #VU17451

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-665 - Improper Initialization

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to segmentation fault when add property to unserialized ArrayObject. A remote attacker can cause the service to crash.

Mitigation

Update to version 7.3.2.

Vulnerable software versions

PHP: 7.3.0 - 7.3.1

External links

http://bugs.php.net/bug.php?id=77298


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

12) Segmentation fault

EUVDB-ID: #VU17452

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-665 - Improper Initialization

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to segmentation fault about array_multisort ?. A remote attacker can cause the service to crash.

Mitigation

Update to version 7.2.15, 7.3.2.

Vulnerable software versions

PHP: 7.2.0 - 7.3.1

External links

http://bugs.php.net/bug.php?id=77395


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

13) Segmentation fault

EUVDB-ID: #VU17453

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-665 - Improper Initialization

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to parse_str segfaults when inserting item into existing array. A remote attacker can cause the service to crash.

Mitigation

Update to version 7.2.15, 7.3.2.

Vulnerable software versions

PHP: 7.2.0 - 7.3.1

External links

http://bugs.php.net/bug.php?id=77439


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

14) Denial of service

EUVDB-ID: #VU17454

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to a flaw when an expression such as `(2)::class` (with brackets) is parsed in source code. A remote attacker can trigger segmentation fault and cause the service to crash.

Mitigation

Update to version 7.2.15.

Vulnerable software versions

PHP: 7.2.0 - 7.2.14

External links

http://bugs.php.net/bug.php?id=77530


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###