Search for vulnerabilities
Vulnerability details: VCID-8knv-9pae-aaad
Vulnerability ID VCID-8knv-9pae-aaad
Aliases CVE-2024-27354
GHSA-hg35-mp25-qf6h
Summary An issue was discovered in phpseclib 1.x before 1.0.23, 2.x before 2.0.47, and 3.x before 3.0.36. An attacker can construct a malformed certificate containing an extremely large prime to cause a denial of service (CPU consumption for an isPrime primality check). NOTE: this issue was introduced when attempting to fix CVE-2023-27560.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00082 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.0009 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00096 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00189 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00189 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00189 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
epss 0.00581 https://api.first.org/data/v1/epss?cve=CVE-2024-27354
cvssv3.1 7.5 https://gist.github.com/katzj/ee72f3c2a00590812b2ea3c0c8890e0b
generic_textual HIGH https://gist.github.com/katzj/ee72f3c2a00590812b2ea3c0c8890e0b
cvssv3.1_qr HIGH https://github.com/advisories/GHSA-hg35-mp25-qf6h
cvssv3.1 7.5 https://github.com/FriendsOfPHP/security-advisories/blob/master/phpseclib/phpseclib/CVE-2024-27354.yaml
generic_textual HIGH https://github.com/FriendsOfPHP/security-advisories/blob/master/phpseclib/phpseclib/CVE-2024-27354.yaml
cvssv3.1 7.5 https://github.com/phpseclib/phpseclib
generic_textual HIGH https://github.com/phpseclib/phpseclib
cvssv3.1 7.5 https://github.com/phpseclib/phpseclib/blob/master/phpseclib/Math/PrimeField.php#L49
generic_textual HIGH https://github.com/phpseclib/phpseclib/blob/master/phpseclib/Math/PrimeField.php#L49
cvssv3.1 7.5 https://github.com/phpseclib/phpseclib/commit/2870c8fab3f132d2ed40a66c97a36fe5ab625698
generic_textual HIGH https://github.com/phpseclib/phpseclib/commit/2870c8fab3f132d2ed40a66c97a36fe5ab625698
cvssv3.1 7.5 https://github.com/phpseclib/phpseclib/commit/ad5dbdf2129f5e0fb644637770b7f33de8ca8575
generic_textual HIGH https://github.com/phpseclib/phpseclib/commit/ad5dbdf2129f5e0fb644637770b7f33de8ca8575
cvssv3.1 7.5 https://github.com/phpseclib/phpseclib/commit/c55b75199ec8d12cec6eadf6da99da4a3712fe56
generic_textual HIGH https://github.com/phpseclib/phpseclib/commit/c55b75199ec8d12cec6eadf6da99da4a3712fe56
cvssv3.1 7.5 https://lists.debian.org/debian-lts-announce/2024/03/msg00002.html
generic_textual HIGH https://lists.debian.org/debian-lts-announce/2024/03/msg00002.html
cvssv3.1 7.5 https://lists.debian.org/debian-lts-announce/2024/03/msg00003.html
generic_textual HIGH https://lists.debian.org/debian-lts-announce/2024/03/msg00003.html
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://gist.github.com/katzj/ee72f3c2a00590812b2ea3c0c8890e0b
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/FriendsOfPHP/security-advisories/blob/master/phpseclib/phpseclib/CVE-2024-27354.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/phpseclib/phpseclib
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/phpseclib/phpseclib/blob/master/phpseclib/Math/PrimeField.php#L49
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/phpseclib/phpseclib/commit/2870c8fab3f132d2ed40a66c97a36fe5ab625698
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/phpseclib/phpseclib/commit/ad5dbdf2129f5e0fb644637770b7f33de8ca8575
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/phpseclib/phpseclib/commit/c55b75199ec8d12cec6eadf6da99da4a3712fe56
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://lists.debian.org/debian-lts-announce/2024/03/msg00002.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://lists.debian.org/debian-lts-announce/2024/03/msg00003.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.16666
EPSS Score 0.00045
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
2024-04-23T17:19:10.094131+00:00 NVD Importer Import https://nvd.nist.gov/vuln/detail/CVE-2024-27354 34.0.0rc4