Debian update for php7.4



Published: 2023-02-27 | Updated: 2023-02-28
Risk Medium
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2022-31631
CVE-2023-0567
CVE-2023-0568
CVE-2023-0662
CWE-ID CWE-190
CWE-330
CWE-787
CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Debian Linux
Operating systems & Components / Operating system

php7.4 (Debian package)
Operating systems & Components / Operating system package or component

Vendor Debian

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Integer overflow

EUVDB-ID: #VU70788

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-31631

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to integer overflow when processing untrusted input within the PDO::quote() in PDO_SQLite. A remote attacker can pass a specially crafted input to the application that after being processed by the affected PDO::quote() method will return a quoted string, which can result in a SQL injection.

Mitigation

Update php7.4 package to version 7.4.33-1+deb11u3.

Vulnerable software versions

Debian Linux: All versions

php7.4 (Debian package): before 7.4.33-1+deb11u3

External links

http://www.debian.org/security/2023/dsa-5363


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use of insufficiently random values

EUVDB-ID: #VU72166

Risk: Medium

CVSSv3.1: 4.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-0567

CWE-ID: CWE-330 - Use of Insufficiently Random Values

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication.

The vulnerability exists due to an error within the Password_verify() function, which always returns true with some hashes. A remote attacker can bypass authentication process and gain unauthorized access to the application.

Mitigation

Update php7.4 package to version 7.4.33-1+deb11u3.

Vulnerable software versions

Debian Linux: All versions

php7.4 (Debian package): before 7.4.33-1+deb11u3

External links

http://www.debian.org/security/2023/dsa-5363


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Out-of-bounds write

EUVDB-ID: #VU72167

Risk: Medium

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-0568

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input in fopen_wrappers.c. A remote attacker can pass a specially crafted filename to the affected application, trigger a one-byte buffer overflow and crash the application or potentially execute arbitrary code.

Mitigation

Update php7.4 package to version 7.4.33-1+deb11u3.

Vulnerable software versions

Debian Linux: All versions

php7.4 (Debian package): before 7.4.33-1+deb11u3

External links

http://www.debian.org/security/2023/dsa-5363


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Input validation error

EUVDB-ID: #VU72165

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-0662

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input when parsing multipart request body. A remote attacker can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation

Update php7.4 package to version 7.4.33-1+deb11u3.

Vulnerable software versions

Debian Linux: All versions

php7.4 (Debian package): before 7.4.33-1+deb11u3

External links

http://www.debian.org/security/2023/dsa-5363


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###