PHP < 7.1.33 / 7.2.x < 7.2.24 / 7.3.x < 7.3.11 Remote Code Execution Vulnerability.

critical Nessus Plugin ID 130276

Synopsis

An application installed on the remote host is affected by a remote code execution vulnerability.

Description

According to its banner, the version of PHP running on the remote web server is prior to 7.1.33, 7.2.x prior to 7.2.24, or 7.3.x prior to 7.3.11. It is, therefore, affected by a remote code execution vulnerability due to insufficient validation of user input. An unauthenticated, remote attacker can exploit this, by sending a specially crafted request, to cause the execution of arbitrary code by breaking the fastcgi_split_path_info directive.

Solution

Upgrade to PHP version 7.3.11 or later.

See Also

https://www.php.net/ChangeLog-7.php#7.3.11

https://www.php.net/ChangeLog-7.php#7.2.24

https://www.php.net/ChangeLog-7.php#7.1.33

https://bugs.php.net/bug.php?id=78599

Plugin Details

Severity: Critical

ID: 130276

File Name: php_7_3_11.nasl

Version: 1.10

Type: remote

Family: CGI abuses

Published: 10/25/2019

Updated: 4/25/2023

Configuration: Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-11043

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:php:php

Required KB Items: www/PHP, installed_sw/PHP

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/24/2019

Vulnerability Publication Date: 10/24/2019

CISA Known Exploited Vulnerability Due Dates: 4/15/2022

Exploitable With

Metasploit (PHP-FPM Underflow RCE)

Reference Information

CVE: CVE-2019-11043

IAVA: 2019-A-0399-S