PHP 8.1.x < 8.1.16 Multiple Vulnerabilities

high Web App Scanning Plugin ID 113582

Synopsis

PHP 8.1.x < 8.1.16 Multiple Vulnerabilities

Description

According to its self-reported version number, the version of PHP installed on the remote host is 8.0.x prior to 8.0.28, 8.1.x prior to 8.1.16, or 8.2.x prior to 8.2.3. It is, therefore, affected by multiple vulnerabilities:

- A denial of service (DoS) attack due to insufficient validation of user-supplied input when parsing multipart request body. (CVE-2023-0662)

- An authentication bypass due to an error within the Password_verify() function hich always returns true with some hashes. (CVE-2023-0567)

- A buffer overflow due to a boundary error when processing untrusted input in fopen_wrappers.c. (CVE-2023-0567)

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to PHP version 8.1.16 or later.

See Also

http://php.net/ChangeLog-8.php#8.1.16

Plugin Details

Severity: High

ID: 113582

Type: remote

Published: 2/15/2023

Updated: 3/14/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2023-0662

CVSS v3

Risk Factor: High

Base Score: 8.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2023-0568

Vulnerability Information

CPE: cpe:2.3:a:php:php:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/14/2023

Vulnerability Publication Date: 2/14/2023

Reference Information

CVE: CVE-2023-0567, CVE-2023-0568, CVE-2023-0662

CWE: 131, 20, 330, 400, 770, 787, 916

OWASP: 2010-A3, 2010-A4, 2013-A2, 2013-A4, 2013-A9, 2017-A2, 2017-A5, 2017-A9, 2021-A3, 2021-A6, 2021-A7

WASC: Buffer Overflow, Credential/Session Prediction, Denial of Service, Improper Input Handling

CAPEC: 10, 101, 104, 108, 109, 110, 120, 125, 13, 130, 135, 136, 14, 147, 153, 182, 197, 209, 22, 229, 23, 230, 231, 24, 250, 261, 267, 28, 3, 31, 42, 43, 45, 46, 469, 47, 473, 482, 486, 487, 488, 489, 490, 491, 492, 493, 494, 495, 496, 52, 528, 53, 588, 63, 64, 67, 7, 71, 72, 73, 78, 79, 8, 80, 81, 83, 85, 88, 9

DISA STIG: APSC-DV-002250, APSC-DV-002400, APSC-DV-002560, APSC-DV-002590, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2)

ISO: 27001-A.12.6.1, 27001-A.14.2.5, 27001-A.9.2.1

NIST: sp800_53-CM-6b, sp800_53-IA-2(8), sp800_53-SC-5, sp800_53-SI-10, sp800_53-SI-16

OWASP API: 2019-API7, 2023-API8

OWASP ASVS: 4.0.2-14.2.1, 4.0.2-3.2.1, 4.0.2-5.1.3

PCI-DSS: 3.2-2.2, 3.2-6.2, 3.2-6.3, 3.2-6.4, 3.2-6.5, 3.2-6.5.10, 3.2-6.6, 3.2-6.7