PHP 7.1.x < 7.1.8 Denial of Service Vulnerability

high Nessus Plugin ID 122542

Synopsis

The version of PHP running on the remote web server is affected by a denial of service vulnerability.

Description

According to its banner, the version of PHP running on the remote web server is 7.1.x prior to 7.1.8. It is, therefore, affected by a denial of service (DoS) vulnerability exists in the ext/wddx/wddx.c script due to the use of an invalid free for an empty boolean element. An unauthenticated, remote attacker can exploit this issue to cause the application to stop responding.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to PHP version 7.1.8 or later.

See Also

http://php.net/ChangeLog-7.php#7.1.8

Plugin Details

Severity: High

ID: 122542

File Name: php_7_1_8.nasl

Version: 1.3

Type: remote

Family: CGI abuses

Published: 3/1/2019

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2017-11143

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:php:php

Required KB Items: www/PHP

Exploit Ease: No known exploits are available

Patch Publication Date: 8/3/2017

Vulnerability Publication Date: 7/10/2017

Reference Information

CVE: CVE-2017-11143

BID: 99553