PHP 7.0.x < 7.0.14 RCE

high Nessus Network Monitor Plugin ID 9842

Synopsis

The remote web server uses a version of PHP that is affected by a Remote Code Execution (RCE) attack vector.

Description

Versions of PHP 7.0.x prior to 7.0.14 are vulnerable to a use-after-free error in the 'unserialize()' function in 'ext/standard/var.c'. This may allow a remote attacker to dereference already freed memory and potentially execute arbitrary code.

Solution

Upgrade to PHP version 7.0.14 or later.

See Also

http://php.net/ChangeLog-7.php#7.0.14

Plugin Details

Severity: High

ID: 9842

Family: Web Servers

Published: 1/2/2017

Updated: 3/6/2019

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.6

Temporal Score: 6.6

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:php:php

Patch Publication Date: 12/8/2016

Vulnerability Publication Date: 11/5/2016

Reference Information

CVE: CVE-2016-9936

BID: 94849