PHP 7.0.x < 7.0.19 Multiple Vulnerabilities

critical Web App Scanning Plugin ID 98841

Synopsis

PHP 7.0.x < 7.0.19 Multiple Vulnerabilities

Description

According to its banner, the version of PHP running on the remote web server is 7.0.x prior to 7.0.19. It is, therefore, affected by the following vulnerabilities :

- A memory allocation issue exists in the zend_string_extend() function in file Zend/zend_string.h when concatenating strings due to a failure to prevent changes to string objects that result in a negative length. An unauthenticated, remote attacker can exploit this to cause a denial of service condition or possibly other unspecified impact. (CVE-2017-8923)

- A memory allocation issue exists in the i_zval_ptr_dtor() function in Zend/zend_variables.h when allocating large amounts of memory. An unauthenticated, remote attacker can exploit this, via crafted operations on array data structures, to cause a denial of service condition. (CVE-2017-9119)

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to PHP version 7.0.19 or later.

See Also

http://php.net/ChangeLog-7.php#7.0.19

Plugin Details

Severity: Critical

ID: 98841

Type: remote

Published: 1/9/2019

Updated: 3/14/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2017-8923

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2017-8923

Vulnerability Information

CPE: cpe:2.3:a:php:php:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/12/2017

Vulnerability Publication Date: 5/12/2017

Reference Information

CVE: CVE-2017-8923, CVE-2017-9119

BID: 98518, 98596