#VU16140 Code Injection in PHP


Published: 2018-11-28

Vulnerability identifier: #VU16140

Vulnerability risk: Medium

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-8835

CWE-ID: CWE-94

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
PHP
Universal components / Libraries / Scripting languages

Vendor: PHP Group

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation in make_http_soap_request() function within the "ext/soap/php_http.c" PHP SOAP extension when retrieving keys. A remote attacker can pass specially crafted serialized data that represent a numerically indexed _cookies array, related to the SoapClient::__call method in ext/soap/soap.c and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system

Mitigation
Install update from vendor's website.

Vulnerable software versions

PHP: 5.4.0 - 5.4.43, 5.5.0 - 5.5.27, 5.6.0 - 5.6.11


External links
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00058.html
http://php.net/ChangeLog-5.php
http://www.securityfocus.com/bid/84426
http://www.ubuntu.com/usn/USN-2952-1
http://www.ubuntu.com/usn/USN-2952-2
http://bugs.php.net/bug.php?id=70081


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability