Debian DSA-4353-1 : php7.0 - security update

high Nessus Plugin ID 119561

Synopsis

The remote Debian host is missing a security-related update.

Description

Multiple security issues were found in PHP, a widely-used open source general purpose scripting language: The EXIF module was susceptible to denial of service/information disclosure when parsing malformed images, the Apache module allowed cross-site-scripting via the body of a 'Transfer-Encoding: chunked' request and the IMAP extension performed insufficient input validation which can result in the execution of arbitrary shell commands in the imap_open() function and denial of service in the imap_mail() function.

Solution

Upgrade the php7.0 packages.

For the stable distribution (stretch), these problems have been fixed in version 7.0.33-0+deb9u1.

See Also

https://security-tracker.debian.org/tracker/source-package/php7.0

https://packages.debian.org/source/stretch/php7.0

https://www.debian.org/security/2018/dsa-4353

Plugin Details

Severity: High

ID: 119561

File Name: debian_DSA-4353.nasl

Version: 1.6

Type: local

Agent: unix

Published: 12/11/2018

Updated: 4/28/2020

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: High

Base Score: 8.5

Temporal Score: 7

Vector: CVSS2#AV:N/AC:M/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2018-19518

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 7

Vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:php7.0, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/10/2018

Vulnerability Publication Date: 8/2/2018

Exploitable With

Metasploit (php imap_open Remote Code Execution)

Reference Information

CVE: CVE-2018-14851, CVE-2018-14883, CVE-2018-17082, CVE-2018-19518, CVE-2018-19935

DSA: 4353