CVE-2018-17082 Information

Share on:

Description

The Apache2 component in PHP before 5.6.38 7.0.x before 7.0.32 7.1.x before 7.1.22 and 7.2.x before 7.2.10 allows XSS via the body of a \Transfer-Encoding: chunked\ request because the bucket brigade is mishandled in the php_handler function in sapi/apache2handler/sapi_apache2.c.

CVSS Vector

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Reference

http://php.net/ChangeLog-5.php http://php.net/ChangeLog-7.php https://access.redhat.com/errata/RHSA-2019:2519 https://bugs.php.net/bug.php?id=76582 https://github.com/php/php-src/commit/23b057742e3cf199612fa8050ae86cae675e214e https://lists.debian.org/debian-lts-announce/2018/09/msg00020.html https://security.gentoo.org/glsa/201812-01 https://security.netapp.com/advisory/ntap-20180924-0001/ https://www.debian.org/security/2018/dsa-4353 https://www.tenable.com/security/tns-2019-07

Attack Complexity

LOW

Privileges Required

NONE

User Interaction Required

NONE

Scope

REQUIRED

Confidentiality Impact

CHANGED

Integrity Impact

LOW

Availability Impact

LOW

Base Score

NONE

Base Severity

6.1