PHP 7.1.x < 7.1.2 Multiple Vulnerabilities

critical Nessus Plugin ID 97354

Synopsis

The version of PHP running on the remote web server is affected by multiple vulnerabilities.

Description

According to its banner, the version of PHP running on the remote web server is 7.1.x prior to 7.1.2. It is, therefore, affected by the following vulnerabilities :

- A denial of service vulnerability exists in mysqli.c due to a memory leak. An unauthenticated, remote attacker can exploit this to crash the application.
(BID 96300 / PHP Bug #73949)

- A remote code execution vulnerability exists in the PHP-Win client due to a DEP violation. An unauthenticated, remote attacker can exploit this to cause a denial of service condition or the execution of arbitrary code. (BID 96303 / PHP Bug #73876)

Solution

Upgrade to PHP version 7.1.2 or later.

See Also

http://php.net/ChangeLog-7.php#7.1.2

Plugin Details

Severity: Critical

ID: 97354

File Name: php_7_1_2.nasl

Version: 1.4

Type: remote

Family: CGI abuses

Published: 2/23/2017

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus

Risk Information

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: cpe:/a:php:php

Required KB Items: www/PHP

Patch Publication Date: 2/16/2017

Vulnerability Publication Date: 1/8/2017

Reference Information

BID: 96300, 96303