Lucene search

K
kasperskyKaspersky LabKLA10927
HistoryJan 04, 2017 - 12:00 a.m.

KLA10927 Denial of service vulnerabilities in PHP

2017-01-0400:00:00
Kaspersky Lab
threats.kaspersky.com
47

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.136 Low

EPSS

Percentile

95.6%

Multiple serious vulnerabilities have been found in PHP before 5.6.28 and PHP 7.x before 7.0.13. Malicious users can exploit these vulnerabilities to cause a denial of service. Other unspecified impacts are also possible.

Below is a complete list of vulnerabilities:

  1. NULL pointer dereference in ext/wddx/wddx.c can be exploited remotely via specially designed data in a wddxPacket XML document to cause a denial of service;
  2. Stack consumption vulnerability in the GD Graphics Library (libgd) can be exploited remotely via specially designed imagefilltoborder call which forces usage of a negative color value to cause a denial of service;
  3. Integer signedness error in the GD Graphics Library (libgd) can be exploited remotely via specially designed imagecreatefromstring call to cause a denial of service.

Technical details

Vulnerability (2) occurs in the gdImageFillToBorder function in gd.c file from the GD Graphics Library.

Vulnerability (3) occurs in the dynamicGetbuf function in gd_io_dp.c from the GD Graphics Library.

Original advisories

PHP 5 ChangeLog

PHP 7 ChangeLog

Related products

PHP

CVE list

CVE-2016-8670 critical

CVE-2016-9934 warning

CVE-2016-9933 warning

Solution

Update to the latest versions

Download PHP

Impacts

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

Affected Products

  • PHP before 5.6.28PHP 7.x before 7.0.13

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.136 Low

EPSS

Percentile

95.6%