PHP 7.3.x < 7.3.29 Multiple Vulnerabilities

medium Web App Scanning Plugin ID 112883

Synopsis

PHP 7.3.x < 7.3.29 Multiple Vulnerabilities

Description

According to its self-reported version number, the version of PHP installed on the remote host is 7.3.x prior to 7.3.29, 7.4.x prior to 7.4.21, or 8.x prior to 8.0.8. It is, therefore, affected by multiple vulnerabilities:

- Server-Side Request Forgery (SSRF) bypass in FILTER_VALIDATE_URL. (CVE-2021-21705)

- Bugs in pdo_firebase module allow a malicious firebase server or man-in-the-middle attacker to crash PHP. (CVE-2021-21704)

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to PHP version 7.3.29 or later.

See Also

https://www.php.net/ChangeLog-7.php#7.3.29

Plugin Details

Severity: Medium

ID: 112883

Type: remote

Published: 7/7/2021

Updated: 3/14/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2021-21705

CVSS v3

Risk Factor: Medium

Base Score: 5.9

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

CVSS Score Source: CVE-2021-21704

Vulnerability Information

CPE: cpe:2.3:a:php:php:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/1/2021

Vulnerability Publication Date: 7/1/2021

Reference Information

CVE: CVE-2021-21704, CVE-2021-21705

CWE: 125, 190, 20, 787, 918

OWASP: 2010-A4, 2010-A6, 2013-A4, 2013-A5, 2013-A9, 2017-A5, 2017-A6, 2017-A9, 2021-A10, 2021-A3, 2021-A6

WASC: Application Misconfiguration, Buffer Overflow, Improper Input Handling, Integer Overflows

CAPEC: 10, 101, 104, 108, 109, 110, 120, 13, 135, 136, 14, 153, 182, 209, 22, 23, 230, 231, 24, 250, 261, 267, 28, 3, 31, 42, 43, 45, 46, 47, 473, 52, 53, 540, 588, 63, 64, 67, 7, 71, 72, 73, 78, 79, 8, 80, 81, 83, 85, 88, 9, 92

DISA STIG: APSC-DV-002560, APSC-DV-002590, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2)

ISO: 27001-A.12.6.1, 27001-A.14.2.5

NIST: sp800_53-CM-6b, sp800_53-SI-10, sp800_53-SI-16

OWASP API: 2019-API7, 2023-API7, 2023-API8

OWASP ASVS: 4.0.2-14.2.1, 4.0.2-5.1.3, 4.0.2-5.2.6

PCI-DSS: 3.2-6.2, 3.2-6.3, 3.2-6.4, 3.2-6.5, 3.2-6.5.2, 3.2-6.5.9, 3.2-6.6, 3.2-6.7