Home » PHP: IT security vulnerability with high risk! Warning receives update

PHP: IT security vulnerability with high risk! Warning receives update

by admin
PHP: IT security vulnerability with high risk!  Warning receives update

A security warning issued for PHP has received an update from the BSI. You can find out how affected users should behave here.

The Federal Office for Security in Information Technology (BSI) published an update on April 25, 2024 to a security hole with several vulnerabilities for PHP that became known on September 28, 2022. The security vulnerability affects the operating systems Linux, MacOS Source PHP.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: SUSE Security Update SUSE-SU-2024:1445-1 (As of April 26, 2024). Other useful links are listed later in this article.

Multiple vulnerabilities for PHP – Risk: high

Risk level: 3 (high)
CVSS Base Score: 8,1
CVSS Temporal Score: 7,1
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the vulnerability of computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various metrics in order to better prioritize countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used to determine the severity levels of a vulnerability. The Base Score evaluates the requirements for an attack (including authentication, complexity, privileges, user interaction) and its consequences. With the temporal score, framework conditions that can change over time are taken into account in the evaluation. The severity of the current vulnerability is classified as “high” according to the CVSS with a base score of 8.1.

PHP Bug: Description of the attack

PHP is a programming language used to implement web applications.

A local attacker can exploit several vulnerabilities in PHP to conduct a denial of service attack and bypass security mechanisms.

The vulnerabilities were classified by individual serial numbers using the CVE (Common Vulnerabilities and Exposures) referencing system CVE-2022-31628 and CVE-2022-31629.

Systems affected by the PHP security vulnerability at a glance

Operating systems
Linux, MacOS X, UNIX, Windows

See also  triggered the "doomscrolling", the obsession with bad news

Products
Debian Linux (cpe:/o:debian:debian_linux)
Amazon Linux 2 (cpe:/o:amazon:linux_2)
Red Hat Enterprise Linux (cpe:/o:redhat:enterprise_linux)
Fedora Linux (cpe:/o:fedoraproject:fedora)
NetApp Data ONTAP (cpe:/a:netapp:data_ontap)
Ubuntu Linux (cpe:/o:canonical:ubuntu_linux)
SUSE Linux (cpe:/o:suse:suse_linux)
Oracle Linux (cpe:/o:oracle:linux)
Gentoo Linux (cpe:/o:gentoo:linux)
Open Source PHP Open Source PHP Open Source PHP

General measures for dealing with IT vulnerabilities

Users of the affected systems should keep them up to date. When security gaps become known, manufacturers are required to fix them as quickly as possible by developing a patch or a workaround. If security patches are available, install them promptly. For information, consult the sources listed in the next section. These often contain further information about the latest version of the software in question as well as the availability of security patches or information about workarounds. If you have any further questions or uncertainties, please contact your responsible administrator. IT security managers should regularly check when the IT security warning Affected manufacturers provide a new security update.

Manufacturer information on updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

SUSE Security Update SUSE-SU-2024:1445-1 vom 2024-04-26 (25.04.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:1446-1 vom 2024-04-26 (25.04.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:1444-1 vom 2024-04-26 (25.04.2024)
For more information, see:

Fedora Security Advisory FEDORA-2024-39D50CC975 vom 2024-04-10 (09.04.2024)
For more information, see:

Fedora Security Advisory FEDORA-2024-5E8AE0DEF0 vom 2024-04-10 (09.04.2024)
For more information, see:

Fedora Security Advisory FEDORA-2024-B46619F761 vom 2024-04-10 (09.04.2024)
For more information, see:

Amazon Linux Security Advisory ALASPHP8.0-2023-005 vom 2023-09-14 (13.09.2023)
For more information, see:

See also  films, series and programs to see on August 4th...

Red Hat Security Advisory RHSA-2023:2903 vom 2023-05-16 (16.05.2023)
For more information, see:

Red Hat Security Advisory RHSA-2023:2417 vom 2023-05-09 (09.05.2023)
For more information, see:

Ubuntu Security Notice USN-5905-1 vom 2023-03-02 (02.03.2023)
For more information, see:

Red Hat Security Advisory RHSA-2023:0965 vom 2023-02-28 (28.02.2023)
For more information, see:

Oracle Linux Security Advisory ELSA-2023-0965 vom 2023-02-28 (28.02.2023)
For more information, see:

Oracle Linux Security Advisory ELSA-2023-0848 vom 2023-02-22 (22.02.2023)
For more information, see:

Red Hat Security Advisory RHSA-2023:0848 vom 2023-02-21 (21.02.2023)
For more information, see:

Debian Security Advisory DLA-3243 vom 2022-12-15 (15.12.2022)
For more information, see:

NetApp Security Advisory NTAP-20221209-0001 vom 2022-12-09 (11.12.2022)
For more information, see:

Amazon Linux Security Advisory ALAS-2022-243 vom 2022-12-09 (11.12.2022)
For more information, see:

Gentoo Linux Security Advisory GLSA-202211-03 vom 2022-11-22 (21.11.2022)
For more information, see:

SUSE Security Update SUSE-SU-2022:4069-1 vom 2022-11-18 (20.11.2022)
For more information, see:

SUSE Security Update SUSE-SU-2022:4068-1 vom 2022-11-18 (20.11.2022)
For more information, see:

SUSE Security Update SUSE-SU-2022:4067-1 vom 2022-11-18 (20.11.2022)
For more information, see:

SUSE Security Update SUSE-SU-2022:3997-1 vom 2022-11-15 (15.11.2022)
For more information, see:

Debian Security Advisory DSA-5277 vom 2022-11-13 (13.11.2022)
For more information, see:

SUSE Security Update SUSE-SU-2022:3957-1 vom 2022-11-11 (13.11.2022)
For more information, see:

Ubuntu Security Notice USN-5717-1 vom 2022-11-08 (08.11.2022)
For more information, see:

SUSE Security Update SUSE-SU-2022:3830-1 vom 2022-11-01 (01.11.2022)
For more information, see:

SUSE Security Update SUSE-SU-2022:3661-1 vom 2022-10-19 (19.10.2022)
For more information, see:

National Vulnerability Database vom 2022-09-28 (28.09.2022)
For more information, see:

National Vulnerability Database vom 2022-09-28 (28.09.2022)
For more information, see:

Version history of this security alert

This is the 19th version of this IT security notice for PHP. This text will be updated as further updates are announced. You can see the changes made using the version history below.

See also  [Game News]Xbox’s 20th Anniversary Documentary-Downward Compatibility Update-ezone.hk-Game Animation-E-sports Games

September 28, 2022 – Initial version
October 19, 2022 – New updates from SUSE added
November 1, 2022 – New updates from SUSE added
November 8th, 2022 – New updates of Ubuntu added
November 13, 2022 – New updates from SUSE and Debian added
November 15, 2022 – New updates from SUSE added
November 20, 2022 – New updates from SUSE added
November 21, 2022 – New updates from Gentoo added
December 11, 2022 – New updates from Amazon and NetApp added
12/15/2022 – New updates from Debian added
02/21/2023 – New updates from Red Hat added
02/22/2023 – New updates to Oracle Linux added
02/28/2023 – New updates from Oracle Linux and Red Hat added
03/02/2023 – New updates of Ubuntu added
May 9, 2023 – New updates from Red Hat added
May 16, 2023 – New updates from Red Hat added
September 13, 2023 – New updates from Amazon added
04/09/2024 – New updates of Fedora added
April 25, 2024 – New updates from SUSE added

+++ Editorial note: This text was generated based on current BSI data and will be updated in a data-driven manner depending on the warning situation. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find hot news, current videos and a direct line to the editorial team.

kns/roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy