Amazon Linux 2023 : php8.2, php8.2-bcmath, php8.2-cli (ALAS2023-2023-324)

critical Nessus Plugin ID 181174

Synopsis

The remote Amazon Linux 2023 host is missing a security update.

Description

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2023-2023-324 advisory.

- In PHP versions 8.0.* before 8.0.30, 8.1.* before 8.1.22, and 8.2.* before 8.2.8 various XML functions rely on libxml global state to track configuration variables, like whether external entities are loaded.
This state is assumed to be unchanged unless the user explicitly changes it by calling appropriate function. However, since the state is process-global, other modules - such as ImageMagick - may also use this library within the same process, and change that global state for their internal purposes, and leave it in a state where external entities loading is enabled. This can lead to the situation where external XML is parsed with external entities loaded, which can lead to disclosure of any local files accessible to PHP. This vulnerable state may persist in the same process across many requests, until the process is shut down. (CVE-2023-3823)

- In PHP version 8.0.* before 8.0.30, 8.1.* before 8.1.22, and 8.2.* before 8.2.8, when loading phar file, while reading PHAR directory entries, insufficient length checking may lead to a stack buffer overflow, leading potentially to memory corruption or RCE. (CVE-2023-3824)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update php8.2 --releasever 2023.1.20230906' to update your system.

See Also

https://alas.aws.amazon.com/AL2023/ALAS-2023-324.html

https://alas.aws.amazon.com/cve/html/CVE-2023-3823.html

https://alas.aws.amazon.com/cve/html/CVE-2023-3824.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: Critical

ID: 181174

File Name: al2023_ALAS2023-2023-324.nasl

Version: 1.3

Type: local

Agent: unix

Published: 9/8/2023

Updated: 10/30/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-3824

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:php8.2-snmp-debuginfo, p-cpe:/a:amazon:linux:php8.2-soap, p-cpe:/a:amazon:linux:php8.2-soap-debuginfo, p-cpe:/a:amazon:linux:php8.2-tidy, p-cpe:/a:amazon:linux:php8.2-tidy-debuginfo, p-cpe:/a:amazon:linux:php8.2-xml, p-cpe:/a:amazon:linux:php8.2-xml-debuginfo, p-cpe:/a:amazon:linux:php8.2, p-cpe:/a:amazon:linux:php8.2-bcmath, p-cpe:/a:amazon:linux:php8.2-bcmath-debuginfo, p-cpe:/a:amazon:linux:php8.2-cli, p-cpe:/a:amazon:linux:php8.2-cli-debuginfo, p-cpe:/a:amazon:linux:php8.2-common, p-cpe:/a:amazon:linux:php8.2-common-debuginfo, p-cpe:/a:amazon:linux:php8.2-dba, p-cpe:/a:amazon:linux:php8.2-dba-debuginfo, p-cpe:/a:amazon:linux:php8.2-dbg, p-cpe:/a:amazon:linux:php8.2-dbg-debuginfo, p-cpe:/a:amazon:linux:php8.2-debuginfo, p-cpe:/a:amazon:linux:php8.2-debugsource, p-cpe:/a:amazon:linux:php8.2-devel, p-cpe:/a:amazon:linux:php8.2-embedded, p-cpe:/a:amazon:linux:php8.2-embedded-debuginfo, p-cpe:/a:amazon:linux:php8.2-enchant, p-cpe:/a:amazon:linux:php8.2-enchant-debuginfo, p-cpe:/a:amazon:linux:php8.2-ffi, p-cpe:/a:amazon:linux:php8.2-ffi-debuginfo, p-cpe:/a:amazon:linux:php8.2-fpm, p-cpe:/a:amazon:linux:php8.2-fpm-debuginfo, p-cpe:/a:amazon:linux:php8.2-gd, p-cpe:/a:amazon:linux:php8.2-gd-debuginfo, p-cpe:/a:amazon:linux:php8.2-gmp, p-cpe:/a:amazon:linux:php8.2-gmp-debuginfo, p-cpe:/a:amazon:linux:php8.2-intl, p-cpe:/a:amazon:linux:php8.2-intl-debuginfo, p-cpe:/a:amazon:linux:php8.2-ldap, cpe:/o:amazon:linux:2023, p-cpe:/a:amazon:linux:php8.2-ldap-debuginfo, p-cpe:/a:amazon:linux:php8.2-mbstring, p-cpe:/a:amazon:linux:php8.2-mbstring-debuginfo, p-cpe:/a:amazon:linux:php8.2-mysqlnd, p-cpe:/a:amazon:linux:php8.2-mysqlnd-debuginfo, p-cpe:/a:amazon:linux:php8.2-odbc, p-cpe:/a:amazon:linux:php8.2-odbc-debuginfo, p-cpe:/a:amazon:linux:php8.2-opcache, p-cpe:/a:amazon:linux:php8.2-opcache-debuginfo, p-cpe:/a:amazon:linux:php8.2-pdo, p-cpe:/a:amazon:linux:php8.2-pdo-debuginfo, p-cpe:/a:amazon:linux:php8.2-pgsql, p-cpe:/a:amazon:linux:php8.2-pgsql-debuginfo, p-cpe:/a:amazon:linux:php8.2-process, p-cpe:/a:amazon:linux:php8.2-process-debuginfo, p-cpe:/a:amazon:linux:php8.2-pspell, p-cpe:/a:amazon:linux:php8.2-pspell-debuginfo, p-cpe:/a:amazon:linux:php8.2-snmp

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/31/2023

Vulnerability Publication Date: 8/3/2023

Reference Information

CVE: CVE-2023-3823, CVE-2023-3824