ALASPHP8.2-2023-002

Related Vulnerabilities: CVE-2023-3247   CVE-2023-3823   CVE-2023-3824  

GHSA-76gg-c692-v2mw: Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP NOTE: Fixed in 8.2.7, 8.1.20, 8.0.29NOTE: https://github.com/php/php-src/security/advisories/GHSA-76gg-c692-v2mwNOTE: https://github.com/php/php-src/commit/ac4254ad764c70cb1f05c9270d8d12689fc3aeb6 (php-8.0.29)NOTE: https://github.com/php/php-src/commit/32c7c433ac1983c4497349051681a4f361d3d33e (php-8.0.29)ADVISORIES: ['DSA-5425-1', 'DSA-5424-1'] (CVE-2023-3247) In PHP versions 8.0.* before 8.0.30, 8.1.* before 8.1.22, and 8.2.* before 8.2.8 various XML functions rely on libxml global state to track configuration variables, like whether external entities are loaded. This state is assumed to be unchanged unless the user explicitly changes it by calling appropriate function. However, since the state is process-global, other modules - such as ImageMagick - may also use this library within the same process, and change that global state for their internal purposes, and leave it in a state where external entities loading is enabled. This can lead to the situation where external XML is parsed with external entities loaded, which can lead to disclosure of any local files accessible to PHP. This vulnerable state may persist in the same process across many requests, until the process is shut down. (CVE-2023-3823) In PHP version 8.0.* before 8.0.30, 8.1.* before 8.1.22, and 8.2.* before 8.2.8, when loading phar file, while reading PHAR directory entries, insufficient length checking may lead to a stack buffer overflow, leading potentially to memory corruption or RCE. (CVE-2023-3824)

ALASPHP8.2-2023-002


Amazon Linux 2 Security Advisory: ALASPHP8.2-2023-002
Advisory Release Date: 2023-09-06 19:00 Pacific
Advisory Updated Date: 2023-09-13 19:31 Pacific
Severity: Important

Issue Overview:

GHSA-76gg-c692-v2mw: Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP

NOTE: Fixed in 8.2.7, 8.1.20, 8.0.29
NOTE: https://github.com/php/php-src/security/advisories/GHSA-76gg-c692-v2mw
NOTE: https://github.com/php/php-src/commit/ac4254ad764c70cb1f05c9270d8d12689fc3aeb6 (php-8.0.29)
NOTE: https://github.com/php/php-src/commit/32c7c433ac1983c4497349051681a4f361d3d33e (php-8.0.29)
ADVISORIES: ['DSA-5425-1', 'DSA-5424-1'] (CVE-2023-3247)

In PHP versions 8.0.* before 8.0.30, 8.1.* before 8.1.22, and 8.2.* before 8.2.8 various XML functions rely on libxml global state to track configuration variables, like whether external entities are loaded. This state is assumed to be unchanged unless the user explicitly changes it by calling appropriate function. However, since the state is process-global, other modules - such as ImageMagick - may also use this library within the same process, and change that global state for their internal purposes, and leave it in a state where external entities loading is enabled. This can lead to the situation where external XML is parsed with external entities loaded, which can lead to disclosure of any local files accessible to PHP. This vulnerable state may persist in the same process across many requests, until the process is shut down. (CVE-2023-3823)

In PHP version 8.0.* before 8.0.30, 8.1.* before 8.1.22, and 8.2.* before 8.2.8, when loading phar file, while reading PHAR directory entries, insufficient length checking may lead to a stack buffer overflow, leading potentially to memory corruption or RCE. (CVE-2023-3824)


Affected Packages:

php


Issue Correction:
Run yum update php to update your system.

New Packages:
aarch64:
    php-8.2.9-1.amzn2.aarch64
    php-cli-8.2.9-1.amzn2.aarch64
    php-dbg-8.2.9-1.amzn2.aarch64
    php-fpm-8.2.9-1.amzn2.aarch64
    php-common-8.2.9-1.amzn2.aarch64
    php-devel-8.2.9-1.amzn2.aarch64
    php-opcache-8.2.9-1.amzn2.aarch64
    php-ldap-8.2.9-1.amzn2.aarch64
    php-pdo-8.2.9-1.amzn2.aarch64
    php-mysqlnd-8.2.9-1.amzn2.aarch64
    php-pgsql-8.2.9-1.amzn2.aarch64
    php-process-8.2.9-1.amzn2.aarch64
    php-odbc-8.2.9-1.amzn2.aarch64
    php-soap-8.2.9-1.amzn2.aarch64
    php-snmp-8.2.9-1.amzn2.aarch64
    php-xml-8.2.9-1.amzn2.aarch64
    php-mbstring-8.2.9-1.amzn2.aarch64
    php-gd-8.2.9-1.amzn2.aarch64
    php-bcmath-8.2.9-1.amzn2.aarch64
    php-gmp-8.2.9-1.amzn2.aarch64
    php-dba-8.2.9-1.amzn2.aarch64
    php-embedded-8.2.9-1.amzn2.aarch64
    php-pspell-8.2.9-1.amzn2.aarch64
    php-intl-8.2.9-1.amzn2.aarch64
    php-enchant-8.2.9-1.amzn2.aarch64
    php-sodium-8.2.9-1.amzn2.aarch64
    php-debuginfo-8.2.9-1.amzn2.aarch64

src:
    php-8.2.9-1.amzn2.src

x86_64:
    php-8.2.9-1.amzn2.x86_64
    php-cli-8.2.9-1.amzn2.x86_64
    php-dbg-8.2.9-1.amzn2.x86_64
    php-fpm-8.2.9-1.amzn2.x86_64
    php-common-8.2.9-1.amzn2.x86_64
    php-devel-8.2.9-1.amzn2.x86_64
    php-opcache-8.2.9-1.amzn2.x86_64
    php-ldap-8.2.9-1.amzn2.x86_64
    php-pdo-8.2.9-1.amzn2.x86_64
    php-mysqlnd-8.2.9-1.amzn2.x86_64
    php-pgsql-8.2.9-1.amzn2.x86_64
    php-process-8.2.9-1.amzn2.x86_64
    php-odbc-8.2.9-1.amzn2.x86_64
    php-soap-8.2.9-1.amzn2.x86_64
    php-snmp-8.2.9-1.amzn2.x86_64
    php-xml-8.2.9-1.amzn2.x86_64
    php-mbstring-8.2.9-1.amzn2.x86_64
    php-gd-8.2.9-1.amzn2.x86_64
    php-bcmath-8.2.9-1.amzn2.x86_64
    php-gmp-8.2.9-1.amzn2.x86_64
    php-dba-8.2.9-1.amzn2.x86_64
    php-embedded-8.2.9-1.amzn2.x86_64
    php-pspell-8.2.9-1.amzn2.x86_64
    php-intl-8.2.9-1.amzn2.x86_64
    php-enchant-8.2.9-1.amzn2.x86_64
    php-sodium-8.2.9-1.amzn2.x86_64
    php-debuginfo-8.2.9-1.amzn2.x86_64