Lucene search

K
debianDebianDEBIAN:DLA-3555-1:B26C4
HistorySep 05, 2023 - 9:02 p.m.

[SECURITY] [DLA 3555-1] php7.3 security update

2023-09-0521:02:07
lists.debian.org
5

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

34.8%


Debian LTS Advisory DLA-3555-1 [email protected]
https://www.debian.org/lts/security/ Guilhem Moulin
September 05, 2023 https://wiki.debian.org/LTS

Package : php7.3
Version : 7.3.31-1~deb10u5
CVE ID : CVE-2023-3823 CVE-2023-3824

Security issues were found in PHP, a widely-used open source general
purpose scripting language, which could result in information
disclosure, denial of service or potentially remote code execution.

CVE-2023-3823

 Various XML functions rely on libxml global state to track
 configuration variables, like whether external entities are loaded.
 This state is assumed to be unchanged unless the user explicitly
 changes it by calling appropriate function.  Joas Schilling and
 Baptista Katapi discovered that, since the state is process-global,
 other modules — such as ImageMagick — may also use this library
 within the same process and change that global state for their
 internal purposes, and leave it in a state where external entities
 loading is enabled.  This can lead to the situation where external
 XML is parsed with external entities loaded, which can lead to
 disclosure of any local files accessible to PHP.  This vulnerable
 state may persist in the same process across many requests, until
 the process is shut down.

CVE-2023-3824

Niels Dossche discovered that when loading a Phar file, while
reading PHAR directory entries, insufficient length checking may
lead to a stack buffer overflow, leading potentially to memory
corruption or RCE.

For Debian 10 buster, these problems have been fixed in version
7.3.31-1~deb10u5.

We recommend that you upgrade your php7.3 packages.

For the detailed security status of php7.3 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/php7.3

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

34.8%