PHP < 7.1.33 / 7.2.x < 7.2.24 / 7.3.x < 7.3.11 Remote Code Execution

high Nessus Network Monitor Plugin ID 701235

Synopsis

The remote web server uses a version of PHP that is affected by a remote code execution vulnerability.

Description

According to its banner, the version of PHP running on the remote web server is prior to 7.1.33, 7.2.x prior to 7.2.24, or 7.3.x prior to 7.3.11. It is, therefore, affected by a remote code execution vulnerability due to insufficient validation of user input. An unauthenticated, remote attacker can exploit this, by sending a specially crafted request, to cause the execution of arbitrary code by breaking the fastcgi_split_path_info directive.

Solution

Upgrade to PHP version 7.3.11 or later. If 7.3.x cannot be obtained, 7.2.24 and 7.1.33 have also been patched for this vulnerability.

See Also

https://www.php.net/ChangeLog-7.php#7.3.11

https://www.php.net/ChangeLog-7.php#7.2.24

https://www.php.net/ChangeLog-7.php#7.1.33

https://bugs.php.net/bug.php?id=78599

Plugin Details

Severity: High

ID: 701235

Family: Web Servers

Published: 11/12/2019

Updated: 11/12/2019

Nessus ID: 130276

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:php:php

Patch Publication Date: 10/24/2019

Vulnerability Publication Date: 10/24/2019

Reference Information

CVE: CVE-2019-11043