PHP 8.2.x < 8.2.20 Multiple Vulnerabilities

critical Web App Scanning Plugin ID 114297

Synopsis

PHP 8.2.x < 8.2.20 Multiple Vulnerabilities

Description

According to its self-reported version number, the version of PHP installed on the remote host is 8.1.x prior to 8.1.29, 8.2.x prior to 8.2.20, or 8.3.x prior to 8.3.8. It is, therefore, affected by multiple vulnerabilities:

- An argument Injection in PHP-CGI with a bypass of CVE-2012-1823. (CVE-2024-4577)

- A filter bypass in filter_var FILTER_VALIDATE_URL. (CVE-2024-5458)

- A bypass of CVE-2024-1874. (CVE-2024-5585)

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to PHP version 8.2.20 or later.

See Also

https://www.php.net/ChangeLog-8.php#8.2.20

Plugin Details

Severity: Critical

ID: 114297

Type: remote

Published: 6/10/2024

Updated: 6/10/2024

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Critical

Score: 9.5

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-4577

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2012-1823

Vulnerability Information

CPE: cpe:2.3:a:php:php:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/6/2024

Vulnerability Publication Date: 6/6/2024

CISA Known Exploited Vulnerability Due Dates: 4/15/2022, 7/3/2024

Reference Information

CVE: CVE-2012-1823, CVE-2024-1874, CVE-2024-4577, CVE-2024-5458, CVE-2024-5585

CWE: 116, 20, 345, 78

OWASP: 2010-A1, 2010-A3, 2010-A4, 2013-A1, 2013-A2, 2013-A4, 2013-A9, 2017-A1, 2017-A2, 2017-A5, 2017-A9, 2021-A3, 2021-A6, 2021-A8

WASC: Improper Input Handling, Improper Output Handling, Insufficient Authentication, OS Commanding

CAPEC: 10, 101, 104, 108, 109, 110, 111, 120, 13, 135, 136, 14, 141, 142, 148, 15, 153, 182, 209, 218, 22, 23, 230, 231, 24, 250, 261, 267, 28, 3, 31, 384, 385, 386, 387, 388, 42, 43, 45, 46, 47, 473, 52, 53, 588, 6, 63, 64, 67, 7, 71, 72, 73, 78, 79, 8, 80, 81, 83, 85, 88, 9

DISA STIG: APSC-DV-002440, APSC-DV-002510, APSC-DV-002560, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2)

ISO: 27001-A.10.1, 27001-A.14.2.5

NIST: sp800_53-CM-6b, sp800_53-SI-10, sp800_53-SI-10(5)

OWASP API: 2019-API7, 2019-API8, 2023-API8

OWASP ASVS: 4.0.2-14.2.1, 4.0.2-3.5.3, 4.0.2-5.1.3, 4.0.2-5.2.1, 4.0.2-5.3.8

PCI-DSS: 3.2-6.2, 3.2-6.5, 3.2-6.5.1, 3.2-6.5.8