Lucene search

K
osvGoogleOSV:ALSA-2024:0387
HistoryJan 24, 2024 - 12:00 a.m.

Moderate: php:8.1 security update

2024-01-2400:00:00
Google
osv.dev
9
php
apache http server
security fix
cve-2023-0568
cve-2023-0662
cve-2023-3247
cve-2023-3823
cve-2023-3824
cve-2023-0567
html-embedded
scripting language
moderate
software
update
dos vulnerability
http digest authentication
buffer mismanagement

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.4 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

54.6%

PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server.

Security Fix(es):

  • php: 1-byte array overrun in common path resolve code (CVE-2023-0568)
  • php: DoS vulnerability when parsing multipart request body (CVE-2023-0662)
  • php: Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP (CVE-2023-3247)
  • php: XML loading external entity without being enabled (CVE-2023-3823)
  • php: phar Buffer mismanagement (CVE-2023-3824)
  • php: Password_verify() always return true with some hash (CVE-2023-0567)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.4 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

54.6%