PHP 7.2.x < 7.2.13 Multiple vulnerabilities

high Web App Scanning Plugin ID 98883

Synopsis

PHP 7.2.x < 7.2.13 Multiple vulnerabilities

Description

According to its banner, the version of PHP running on the remote web server is 5.6.x prior to 5.6.39, 7.0.x prior to 7.0.33, 7.1.x prior to 7.1.25, 7.2.x prior to 7.2.13 or 7.3.x prior to 7.3.0. It is, therefore, affected by multiple vulnerabilities:

- An arbitrary command injection vulnerability exists in the imap_open function due to improper filters for mailbox names prior to passing them to rsh or ssh commands. An authenticated, remote attacker can exploit this by sending a specially crafted IMAP server name to cause the execution of arbitrary commands on the target system. (CVE-2018-19518)

- A heap buffer over-read exists in the phar_parse_pharfile function. An unauthenticated, remote attacker can exploit this to read allocated or unallocated memory past the actual data when trying to parse a .phar file. (CVE-2018-20783)

- A NULL pointer dereference on Windows. An unauthenticated, remote attacker can exploit this to crash the application and perform a denial of service. (CVE-2018-19395)

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to PHP version 7.2.13 or later.

See Also

http://php.net/ChangeLog-7.php#7.2.13

Plugin Details

Severity: High

ID: 98883

Type: remote

Published: 1/31/2019

Updated: 6/1/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: High

Base Score: 8.5

Vector: CVSS2#AV:N/AC:M/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2018-19518

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVSS Score Source: CVE-2018-19395

Vulnerability Information

CPE: cpe:2.3:a:php:php:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/25/2018

Vulnerability Publication Date: 11/25/2018

Reference Information

CVE: CVE-2018-19395, CVE-2018-19518, CVE-2018-20783

BID: 106018, 107121, 105989