First published: Thu Aug 03 2023(Updated: )
<a href="https://www.php.net/ChangeLog-8.php#8.0.30">https://www.php.net/ChangeLog-8.php#8.0.30</a> Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (<a href="https://access.redhat.com/security/cve/CVE-2023-3824">CVE-2023-3824</a>)
Credit: security@php.net security@php.net security@php.net
Affected Software | Affected Version | How to fix |
---|---|---|
PHP PHP | >=8.0.0<8.0.30 | |
PHP PHP | >=8.1.0<8.1.22 | |
PHP PHP | >=8.2.0<8.2.8 | |
PHP PHP | <8.0.30 | 8.0.30 |
PHP PHP | >=8.2.0<8.2.9 | |
Fedoraproject Fedora | =38 | |
Debian Debian Linux | =10.0 | |
redhat/php | <8.2.9 | 8.2.9 |
redhat/php | <8.1.22 | 8.1.22 |
redhat/php | <8.0.30 | 8.0.30 |
debian/php7.4 | 7.4.33-1+deb11u5 | |
debian/php8.2 | 8.2.20-1~deb12u1 8.2.23-1 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of CVE-2023-3824 is critical.
CVE-2023-3824 affects PHP versions 8.0.* before 8.0.30, 8.1.* before 8.1.22, and 8.2.* before 8.2.8.
CVE-2023-3824 can lead to memory corruption or remote code execution (RCE).
To fix CVE-2023-3824, upgrade PHP to version 8.2.9 or later.
You can find more information about CVE-2023-3824 at the following references: [Link 1](https://www.php.net/ChangeLog-8.php#8.2.9), [Link 2](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3824), [Link 3](https://github.com/php/php-src/security/advisories/GHSA-jqcx-ccgc-xwhv)