Debian 9911 Published by

The following updates are available for Debian GNU/Linux:

[DLA 3787-1] xorg-server security update
[DSA 5661-1] php8.2 security update
[DSA 5660-1] php7.4 security update




[DLA 3787-1] xorg-server security update


- -------------------------------------------------------------------------
Debian LTS Advisory DLA-3787-1 debian-lts@lists.debian.org
https://www.debian.org/lts/security/ Adrian Bunk
April 15, 2024 https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package : xorg-server
Version : 2:1.20.4-1+deb10u14
CVE ID : CVE-2024-31080 CVE-2024-31081 CVE-2024-31083

Multiple vulnerabilities have been fixed in the Xorg X server.

CVE-2024-31080

Heap buffer overread in ProcXIGetSelectedEvents()

CVE-2024-31081

Heap buffer overread in ProcXIPassiveGrabDevice()

CVE-2024-31083

Use-after-free in ProcRenderAddGlyphs()

For Debian 10 buster, these problems have been fixed in version
2:1.20.4-1+deb10u14.

We recommend that you upgrade your xorg-server packages.

For the detailed security status of xorg-server please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/xorg-server

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS



[DSA 5661-1] php8.2 security update


- -------------------------------------------------------------------------
Debian Security Advisory DSA-5661-1 security@debian.org
https://www.debian.org/security/ Moritz Muehlenhoff
April 15, 2024 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : php8.2
CVE ID : CVE-2023-3823 CVE-2023-3824 CVE-2024-2756 CVE-2024-3096

Multiple security issues were found in PHP, a widely-used open source
general purpose scripting language which could result in secure cookie
bypass, XXE attacks or incorrect validation of password hashes.

For the stable distribution (bookworm), these problems have been fixed in
version 8.2.18-1~deb12u1.

We recommend that you upgrade your php8.2 packages.

For the detailed security status of php8.2 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/php8.2

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/


[DSA 5660-1] php7.4 security update


- -------------------------------------------------------------------------
Debian Security Advisory DSA-5660-1 security@debian.org
https://www.debian.org/security/ Moritz Muehlenhoff
April 15, 2024 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : php7.4
CVE ID : CVE-2023-3823 CVE-2023-3824 CVE-2024-2756 CVE-2024-3096

Multiple security issues were found in PHP, a widely-used open source
general purpose scripting language which could result in secure cookie
bypass, XXE attacks or incorrect validation of password hashes.

For the oldstable distribution (bullseye), these problems have been fixed
in version 7.4.33-1+deb11u5.

We recommend that you upgrade your php7.4 packages.

For the detailed security status of php7.4 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/php7.4

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/