PHP 7.0.x < 7.0.16 / 7.1.x < 7.1.2 Multiple Vulnerabilities

critical Nessus Network Monitor Plugin ID 700086

Synopsis

The remote web server uses a version of PHP that is affected by multiple attack vectors.

Description

Versions of PHP 7.0.x prior to 7.0.16 and 7.1.x prior to 7.1.2 are affected by multiple vulnerabilities :

- A remote code execution vulnerability exists in the PHP-Win client due to a DEP violation. An unauthenticated, remote attacker can exploit this to cause a denial of service condition or the execution of arbitrary code.
- A denial of service vulnerability exists in 'mysqli.c' due to a memory leak. An unauthenticated, remote attacker can exploit this to crash the application.

Solution

Upgrade to PHP version 7.1.2. If 7.1.x cannot be obtained, 7.0.16 has also been patched for these vulnerabilities.

See Also

http://php.net/ChangeLog-7.php#7.0.16

http://php.net/ChangeLog-7.php#7.1.2

Plugin Details

Severity: Critical

ID: 700086

Family: Web Servers

Published: 5/5/2017

Updated: 3/6/2019

Nessus ID: 97353, 97354

Risk Information

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:php:php

Patch Publication Date: 2/16/2017

Vulnerability Publication Date: 1/7/2017

Reference Information

BID: 96300, 96303