CERTsSecurity

php7.3: CVSS (Max): 6.5

===========================================================================
AUSCERT External Security Bulletin Redistribution

ESB-2024.2879
php7.3 security update
9 May 2024

===========================================================================

AusCERT Security Bulletin Summary
———————————

Product: php7.3
Publisher: Debian
Operating System: Debian GNU/Linux
Resolution: Patch/Upgrade
CVE Names: CVE-2022-31629 CVE-2024-3096 CVE-2024-2756

Original Bulletin:
https://lists.debian.org/debian-lts-announce/2024/05/msg00005.html

Comment: CVSS (Max): 6.5 CVE-2024-3096 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N)
CVSS Source: NIST, [PHP Group]
Calculator: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

– ————————–BEGIN INCLUDED TEXT——————–

————————————————————————-
Debian LTS Advisory DLA-3810-1 debian-lts@lists.debian.org
https://www.debian.org/lts/security/ Guilhem Moulin
May 07, 2024 https://wiki.debian.org/LTS
————————————————————————-

Package : php7.3
Version : 7.3.31-1~deb10u6
CVE ID : CVE-2024-2756 CVE-2024-3096

Security issues were found in PHP, a widely-used open source general
purpose scripting language, which could result in information disclosure
or incorrect validation of password hashes.

CVE-2024-2756

Marco Squarcina discovered that network and same-site attackers can
set a standard insecure cookie in the victim’s browser which is
treated as a `__Host-` or `__Secure-` cookie by PHP applications.

This issue stems from an incomplete fix to CVE-2022-31629.

CVE-2024-3096

Eric Stern discovered that if a password stored with password_hash()
starts with a null byte (x00), testing a blank string as the
password via password_verify() incorrectly returns true.

If a user were able to create a password with a leading null byte
(unlikely, but syntactically valid), the issue would allow an
attacker to trivially compromise the victim’s account by attempting
to sign in with a blank string.

For Debian 10 buster, these problems have been fixed in version
7.3.31-1~deb10u6.

We recommend that you upgrade your php7.3 packages.

For the detailed security status of php7.3 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/php7.3

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

– ————————–END INCLUDED TEXT———————-

You have received this e-mail bulletin as a result of your organisation’s
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT’s members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation’s
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author’s website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================Security BulletinsRead More