NewsSecurity Vulnerabilities

PHP VCWD_RENAME Information Disclosure Vulnerability [CVE-2019-9637]

CVE Number – CVE-2019-9637

A vulnerability in PHP could allow an unauthenticated, remote attacker to access sensitive information on a targeted system.

The vulnerability is related to VCWD_RENAME() and is due to improper file handling by the affected software when performing file rename operations across devices. An attacker could exploit this vulnerability by accessing a file during a rename operation by the new file name prior to the completion of the rename operation. A successful exploit could allow the attacker to access sensitive, file-based, information and use the information to launch additional attacks. 

The PHP Project has confirmed the vulnerability and released software updates.

Analysis

  • To exploit this vulnerability, the attacker must send malicious requests to the targeted system, making exploitation more difficult in environments that restrict network access from untrusted sources.

Safeguards

  • Administrators are advised to apply the appropriate updates.

    Administrators are advised to allow only trusted users to have network access.

    Administrators are advised to run both firewall and antivirus applications to minimize the potential of inbound and outbound threats.

    Administrators may consider using IP-based access control lists (ACLs) to allow only trusted systems to access the affected systems.

    Administrators can help protect affected systems from external attacks by using a solid firewall strategy.

    Administrators are advised to monitor affected systems.

Vendor Announcements

Fixed Software

  • The PHP Project has released software updates at the following link: PHP Downloads

Duncan

Duncan is a technology professional with over 20 years experience of working in various IT roles. He has a interest in cyber security, and has a wide range of other skills in radio, electronics and telecommunications.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.