PHP 7.1.x < 7.1.30 Multiple Vulnerabilities

critical Web App Scanning Plugin ID 98621

Synopsis

PHP 7.1.x < 7.1.30 Multiple Vulnerabilities

Description

According to its banner, the version of PHP running on the remote web server is 7.1.x prior to 7.1.30, 7.2.x prior to 7.2.19 or 7.3.x prior to 7.3.6. It is, therefore, affected by the following vulnerabilities:

- An uninitialized read vulnerability exists in gdImageCreateFromXbm due to sscanf method not being able to read a hex value. An attacker may be able exploit this issue, to cause the disclose of sensitive information. (CVE-2019-11038)

- An out of bounds read vulnerability exists in iconv.c:_php_iconv_mime_decode() due to integer overflow. An attacker may be able exploit this issue, to cause the disclose of sensitive information. (CVE-2019-11039)

- A heap-based buffer overflow condition exists on php_jpg_get16. An attacker can exploit this, to cause a denial of service condition or the execution of arbitrary code. (CVE-2019-11040)

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to PHP version 7.1.30 or later.

See Also

https://php.net/ChangeLog-7.php#7.1.30

https://www.php.net/index.php#id2019-05-30-3

Plugin Details

Severity: Critical

ID: 98621

Type: remote

Published: 6/18/2019

Updated: 3/14/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P

CVSS Score Source: CVE-2019-11039

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

CVSS Score Source: CVE-2019-11039

Vulnerability Information

CPE: cpe:2.3:a:php:php:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/19/2019

Vulnerability Publication Date: 6/19/2019

Reference Information

CVE: CVE-2019-11038, CVE-2019-11039, CVE-2019-11040

BID: 108514, 108525, 108520