Debian update for php7.4



Published: 2024-07-11 | Updated: 2024-07-19
Risk Critical
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2023-3823
CVE-2023-3824
CVE-2024-2756
CVE-2024-3096
CWE-ID CWE-611
CWE-119
CWE-254
CWE-287
Exploitation vector Network
Public exploit Vulnerability #2 is being exploited in the wild.
Vulnerable software
Subscribe
Debian Linux
Operating systems & Components / Operating system

php7.4 (Debian package)
Operating systems & Components / Operating system package or component

Vendor Debian

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) XML External Entity injection

EUVDB-ID: #VU78977

Risk: High

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-3823

CWE-ID: CWE-611 - Improper Restriction of XML External Entity Reference ('XXE')

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to insufficient validation of user-supplied XML input. A remote attacker can pass a specially crafted XML code to the affected application and view contents of arbitrary files on the system or initiate requests to external systems.

Successful exploitation of the vulnerability may allow an attacker to view contents of arbitrary file on the server or perform network scanning of internal and external infrastructure.

Mitigation

Update php7.4 package to version 7.4.33-1+deb11u5.

Vulnerable software versions

Debian Linux: All versions

php7.4 (Debian package): before 7.4.33-1+deb11u5

External links

http://lists.debian.org/debian-security-announce/2024/msg00068.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Buffer overflow

EUVDB-ID: #VU78978

Risk: Critical

CVSSv3.1: 7.4 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:L/E:H/RL:O/RC:C]

CVE-ID: CVE-2023-3824

CWE-ID: CWE-119 - Memory corruption

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the phar_dir_read() function. A remote attacker can force the application to open a specially crafted .phar archive,  trigger memory corruption and execute arbitrary code on the target system.

Mitigation

Update php7.4 package to version 7.4.33-1+deb11u5.

Vulnerable software versions

Debian Linux: All versions

php7.4 (Debian package): before 7.4.33-1+deb11u5

External links

http://lists.debian.org/debian-security-announce/2024/msg00068.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.

3) Security features bypass

EUVDB-ID: #VU88483

Risk: Low

CVSSv3.1: 3.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-2756

CWE-ID: CWE-254 - Security Features

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to the way PHP handles HTTP variable names. A remote attacker can set a standard insecure cookie in the victim's browser which is treated as a `__Host-` or `__Secure-` cookie by PHP applications.

Note, the vulnerability exists due to incomplete fix for #VU67756 (CVE-2022-31629).

Mitigation

Update php7.4 package to version 7.4.33-1+deb11u5.

Vulnerable software versions

Debian Linux: All versions

php7.4 (Debian package): before 7.4.33-1+deb11u5

External links

http://lists.debian.org/debian-security-announce/2024/msg00068.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Improper Authentication

EUVDB-ID: #VU88484

Risk: High

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-3096

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to an error in within the password_verify() function, which can erroneously return true. A remote attacker can bypass implemented authentication based on the vulnerable function and gain unauthorized access to the web application.

Mitigation

Update php7.4 package to version 7.4.33-1+deb11u5.

Vulnerable software versions

Debian Linux: All versions

php7.4 (Debian package): before 7.4.33-1+deb11u5

External links

http://lists.debian.org/debian-security-announce/2024/msg00068.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###