WID-SEC-W-2022-1934
Vulnerability from csaf_certbund
Published
2022-11-01 23:00
Modified
2023-09-13 22:00
Summary
PHP: Schwachstelle ermöglicht Offenlegung von Informationen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
PHP ist eine Programmiersprache, die zur Implementierung von Web-Applikationen genutzt wird.
Angriff
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in PHP ausnutzen, um Informationen offenzulegen.
Betroffene Betriebssysteme
- UNIX
- Linux
- Windows
- Sonstiges
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "PHP ist eine Programmiersprache, die zur Implementierung von Web-Applikationen genutzt wird.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in PHP ausnutzen, um Informationen offenzulegen.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-1934 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-1934.json" }, { "category": "self", "summary": "WID-SEC-2022-1934 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1934" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASPHP8.0-2023-004 vom 2023-09-14", "url": "https://alas.aws.amazon.com/AL2/ALASPHP8.0-2023-004.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASPHP8.1-2023-001 vom 2023-09-14", "url": "https://alas.aws.amazon.com/AL2/ALASPHP8.1-2023-001.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2903 vom 2023-05-16", "url": "https://access.redhat.com/errata/RHSA-2023:2903" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2417 vom 2023-05-09", "url": "https://access.redhat.com/errata/RHSA-2023:2417" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0965 vom 2023-02-28", "url": "https://access.redhat.com/errata/RHSA-2023:0965" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-0965 vom 2023-02-28", "url": "http://linux.oracle.com/errata/ELSA-2023-0965.html" }, { "category": "external", "summary": "Red Hat Bugzilla - Bug 2139280 vom 2022-11-02", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139280" }, { "category": "external", "summary": "Debian Security Advisory DSA-5277 vom 2022-11-13", "url": "https://lists.debian.org/debian-security-announce/2022/msg00247.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:3997-1 vom 2022-11-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012935.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4005-1 vom 2022-11-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012933.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4069-1 vom 2022-11-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012985.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4068-1 vom 2022-11-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012984.html" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202211-03 vom 2022-11-22", "url": "https://security.gentoo.org/glsa/202211-03" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2022-243 vom 2022-12-09", "url": "https://alas.aws.amazon.com/AL2022/ALAS-2022-243.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0848 vom 2023-02-21", "url": "https://access.redhat.com/errata/RHSA-2023:0848" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-0848 vom 2023-02-22", "url": "http://linux.oracle.com/errata/ELSA-2023-0848.html" } ], "source_lang": "en-US", "title": "PHP: Schwachstelle erm\u00f6glicht Offenlegung von Informationen", "tracking": { "current_release_date": "2023-09-13T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:02:20.963+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-1934", "initial_release_date": "2022-11-01T23:00:00.000+00:00", "revision_history": [ { "date": "2022-11-01T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-11-13T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2022-11-15T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-11-20T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-11-21T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2022-12-11T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-02-21T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-02-22T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-02-28T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Oracle Linux und Red Hat aufgenommen" }, { "date": "2023-05-09T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-05-16T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-09-13T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Amazon aufgenommen" } ], "status": "final", "version": "12" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Open Source PHP \u003c 8.1.12", "product": { "name": "Open Source PHP \u003c 8.1.12", "product_id": "T025172", "product_identification_helper": { "cpe": "cpe:/a:php:php:8.1.12" } } }, { "category": "product_name", "name": "Open Source PHP \u003c 8.0.25", "product": { "name": "Open Source PHP \u003c 8.0.25", "product_id": "T025173", "product_identification_helper": { "cpe": "cpe:/a:php:php:8.0.25" } } }, { "category": "product_name", "name": "Open Source PHP \u003c 7.4.33", "product": { "name": "Open Source PHP \u003c 7.4.33", "product_id": "T025174", "product_identification_helper": { "cpe": "cpe:/a:php:php:7.4.33" } } } ], "category": "product_name", "name": "PHP" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-31630", "notes": [ { "category": "description", "text": "Es gibt eine Schwachstelle in PHP aufgrund einer unzureichenden Eingabevalidierung in der Funktion \"imageloadfont()\". Durch die Verwendung einer speziell gestalteten Datei als Eingabe kann ein Angreifer Informationen au\u00dferhalb der Speichergrenze (\"out of bound read\") der betroffenen Anwendung offenlegen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T012167", "T004914" ] }, "release_date": "2022-11-01T23:00:00Z", "title": "CVE-2022-31630" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.