Lucene search

K
debianDebianDEBIAN:DSA-5179-1:E8AD0
HistoryJul 08, 2022 - 7:27 p.m.

[SECURITY] [DSA 5179-1] php7.4 security update

2022-07-0819:27:23
lists.debian.org
21

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

0.008 Low

EPSS

Percentile

81.2%


Debian Security Advisory DSA-5179-1 [email protected]
https://www.debian.org/security/ Moritz Muehlenhoff
July 08, 2022 https://www.debian.org/security/faq


Package : php7.4
CVE ID : CVE-2022-31625 CVE-2022-31626

Charles Fol discovered two security issues in PHP, a widely-used open
source general purpose scripting language which could result an denial of
service or potentially the execution of arbitrary code:

CVE-2022-31625

Incorrect memory handling in the pg_query_params() function.

CVE-2022-31626

A buffer overflow in the mysqld extension.

For the stable distribution (bullseye), these problems have been fixed in
version 7.4.30-1+deb11u1.

We recommend that you upgrade your php7.4 packages.

For the detailed security status of php7.4 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/php7.4

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

0.008 Low

EPSS

Percentile

81.2%