wid-sec-w-2022-1577
Vulnerability from csaf_certbund
Published
2021-06-30 22:00
Modified
2023-09-13 22:00
Summary
PHP: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
PHP ist eine Programmiersprache, die zur Implementierung von Web-Applikationen genutzt wird.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in PHP ausnutzen, um Sicherheitsvorkehrungen zu umgehen und um einen Denial of Service Zustand herbeizuführen.
Betroffene Betriebssysteme
- UNIX
- Linux
- Windows
- Sonstiges
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "PHP ist eine Programmiersprache, die zur Implementierung von Web-Applikationen genutzt wird.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in PHP ausnutzen, um Sicherheitsvorkehrungen zu umgehen und um einen Denial of Service Zustand herbeizuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-1577 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2021/wid-sec-w-2022-1577.json" }, { "category": "self", "summary": "WID-SEC-2022-1577 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1577" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASPHP8.0-2023-008 vom 2023-09-14", "url": "https://alas.aws.amazon.com/AL2/ALASPHP8.0-2023-008.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-2903 vom 2023-05-24", "url": "https://linux.oracle.com/errata/ELSA-2023-2903.html" }, { "category": "external", "summary": "PHP Change Log: 7.3.29 vom 2021-07-01", "url": "https://www.php.net/ChangeLog-7.php#PHP_7_3" }, { "category": "external", "summary": "Arch Linux Security Advisory ASA-202107-16 vom 2021-07-06", "url": "https://security.archlinux.org/ASA-202107-16" }, { "category": "external", "summary": "Debian Security Advisory DSA-4935 vom 2021-07-06", "url": "https://lists.debian.org/debian-security-announce/2021/msg00118.html" }, { "category": "external", "summary": "Arch Linux Security Advisory ASA-202107-15 vom 2021-07-06", "url": "https://security.archlinux.org/ASA-202107-15" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5006-1 vom 2021-07-07", "url": "https://ubuntu.com/security/notices/USN-5006-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5006-2 vom 2021-07-13", "url": "https://ubuntu.com/security/notices/USN-5006-2" }, { "category": "external", "summary": "Debian Security Advisory DLA-2708 vom 2021-07-15", "url": "https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:2564-1 vom 2021-07-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-July/009232.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:2992 vom 2021-08-03", "url": "https://access.redhat.com/errata/RHSA-2021:2992" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:2636-1 vom 2021-08-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-August/009262.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:2638-1 vom 2021-08-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-August/009268.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:2637-1 vom 2021-08-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-August/009261.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:2795-1 vom 2021-08-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-August/009327.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2021-1532 vom 2021-09-08", "url": "https://alas.aws.amazon.com/ALAS-2021-1532.html" }, { "category": "external", "summary": "NetApp Security Advisory NTAP-20211029-0006 vom 2021-10-29", "url": "https://security.netapp.com/advisory/ntap-20211029-0006/" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-1935 vom 2022-05-17", "url": "https://linux.oracle.com/errata/ELSA-2022-1935.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1935 vom 2022-05-10", "url": "https://access.redhat.com/errata/RHSA-2022:1935" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202209-20 vom 2022-09-29", "url": "https://security.gentoo.org/glsa/202209-20" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4068-1 vom 2022-11-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012984.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4069-1 vom 2022-11-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012985.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4067-1 vom 2022-11-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012983.html" } ], "source_lang": "en-US", "title": "PHP: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-09-13T22:00:00.000+00:00", "generator": { "date": "2024-02-15T16:59:26.558+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-1577", "initial_release_date": "2021-06-30T22:00:00.000+00:00", "revision_history": [ { "date": "2021-06-30T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2021-07-05T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Arch Linux und Debian aufgenommen" }, { "date": "2021-07-07T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2021-07-13T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2021-07-15T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2021-07-29T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-08-02T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-08-08T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-08-22T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-09-08T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2021-10-31T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von NetApp aufgenommen" }, { "date": "2022-05-10T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-05-17T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-09-29T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2022-11-20T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-05-23T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-09-13T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Amazon aufgenommen" } ], "status": "final", "version": "17" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "category": "product_name", "name": "NetApp Data ONTAP", "product": { "name": "NetApp Data ONTAP", "product_id": "7654", "product_identification_helper": { "cpe": "cpe:/a:netapp:data_ontap:-" } } } ], "category": "vendor", "name": "NetApp" }, { "branches": [ { "category": "product_name", "name": "Open Source Arch Linux", "product": { "name": "Open Source Arch Linux", "product_id": "T013312", "product_identification_helper": { "cpe": "cpe:/o:archlinux:archlinux:-" } } }, { "category": "product_name", "name": "Open Source PHP \u003c 7.3.29", "product": { "name": "Open Source PHP \u003c 7.3.29", "product_id": "T019700", "product_identification_helper": { "cpe": "cpe:/a:php:php:7.3.29" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-21704", "notes": [ { "category": "description", "text": "Es existiert eine nicht n\u00e4her beschriebene Schwachstelle in PHP in \"FILTER_VALIDATE_URL\". Ein Angreifer kann dadurch einen Schutz gegen Server-Side Request-Forgery (SSRF) umgehen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "7654", "T013312", "398363", "T012167", "T004914" ] }, "release_date": "2021-06-30T22:00:00Z", "title": "CVE-2021-21704" }, { "cve": "CVE-2021-21705", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in PHP im Modul \"PDO_Firebird\". Ein Angreifer kann verschiedene Fehler in der Speicherverwaltung ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "7654", "T013312", "398363", "T012167", "T004914" ] }, "release_date": "2021-06-30T22:00:00Z", "title": "CVE-2021-21705" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.