#VU40101 Out-of-bounds write in PHP


Published: 2016-09-12 | Updated: 2020-08-09

Vulnerability identifier: #VU40101

Vulnerability risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-7127

CWE-ID: CWE-787

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
PHP
Universal components / Libraries / Scripting languages

Vendor: PHP Group

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

The imagegammacorrect function in ext/gd/gd.c in PHP before 5.6.25 and 7.x before 7.0.10 does not properly validate gamma values, which allows remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact by providing different signs for the second and third arguments.

Mitigation
Install update from vendor's website.

Vulnerable software versions

PHP: 7.0.0 - 7.0.9


External links
http://openwall.com/lists/oss-security/2016/09/02/9
http://rhn.redhat.com/errata/RHSA-2016-2750.html
http://www.php.net/ChangeLog-5.php
http://www.php.net/ChangeLog-7.php
http://www.securityfocus.com/bid/92757
http://www.securitytracker.com/id/1036680
http://bugs.php.net/bug.php?id=72730
http://github.com/php/php-src/commit/1bd103df00f49cf4d4ade2cfe3f456ac058a4eae?w=1
http://security.gentoo.org/glsa/201611-22
http://www.tenable.com/security/tns-2016-19


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability