PHP 7.0.x < 7.0.4 Multiple Vulnerabilities

critical Nessus Network Monitor Plugin ID 9173

Synopsis

The remote web server uses a version of PHP that is affected by multiple vulnerabilities.

Description

Versions of PHP 7.0.x prior to 7.0.4 are vulnerable to the following issues :

- Multiple integer overflow conditions exist in 'xml_utf8_encode' functions in 'ext/xml/xml.c'. The issue is triggered as user-supplied input is not properly validated. This may allow a remote attacker to cause multiple heap-based buffer overflows, resulting in a denial of service or potentially allowing the execution of arbitrary code.
- A type confusion flaw exists in the 'make_http_soap_request()' function in 'ext/soap/php_http.c' that is triggered during the handling of the cookie field. This may allow a remote attacker to potentially execute arbitrary code.
- A flaw exists that is triggered when handling the third call while running 'function.forward-static-call.php'. This may potentially allow a remote attacker to crash the interpreter.
- An integer overflow condition exists in the 'php_implode()' function in 'ext/standard/string.c'. The issue is triggered as user-supplied input is not properly validated. This may allow a remote attacker to cause a heap-based buffer overflow, resulting in a denial of service or potentially allowing the execution of arbitrary code.
- An integer overflow condition exists in the 'zend_string_alloc()' call in 'ext/standard/string.c'. The issue is triggered as user-supplied input is not properly validated. This may allow a remote attacker to potentially execute arbitrary code.
- A stack corruption flaw exists that is triggered when handling certain Magento2 commands. This may potentially allow a remote attacker to cause a crash.

Solution

Upgrade to PHP version 7.0.4 or later. If 7.x cannot be obtained, 5.6.19 is also patched for these vulnerabilities.

See Also

http://www.php.net/ChangeLog-7.php#7.0.4

Plugin Details

Severity: Critical

ID: 9173

Family: Web Servers

Published: 4/8/2016

Updated: 3/6/2019

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:php:php

Patch Publication Date: 3/3/2016

Vulnerability Publication Date: 3/3/2016

Reference Information

CVE: CVE-2016-3185