CentOS 6 : php (CESA-2019:3287)

critical Nessus Plugin ID 130474

Synopsis

The remote CentOS host is missing one or more security updates.

Description

An update for php is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server.

Security Fix(es) :

* php: underflow in env_path_info in fpm_main.c (CVE-2019-11043)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Update the affected php packages.

See Also

http://www.nessus.org/u?0c1a076a

Plugin Details

Severity: Critical

ID: 130474

File Name: centos_RHSA-2019-3287.nasl

Version: 1.9

Type: local

Agent: unix

Published: 11/4/2019

Updated: 4/25/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-11043

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:centos:centos:php, p-cpe:/a:centos:centos:php-bcmath, p-cpe:/a:centos:centos:php-cli, p-cpe:/a:centos:centos:php-common, p-cpe:/a:centos:centos:php-dba, p-cpe:/a:centos:centos:php-devel, p-cpe:/a:centos:centos:php-embedded, p-cpe:/a:centos:centos:php-enchant, p-cpe:/a:centos:centos:php-fpm, p-cpe:/a:centos:centos:php-gd, p-cpe:/a:centos:centos:php-imap, p-cpe:/a:centos:centos:php-intl, p-cpe:/a:centos:centos:php-ldap, p-cpe:/a:centos:centos:php-mbstring, p-cpe:/a:centos:centos:php-mysql, p-cpe:/a:centos:centos:php-odbc, p-cpe:/a:centos:centos:php-pdo, p-cpe:/a:centos:centos:php-pgsql, p-cpe:/a:centos:centos:php-process, p-cpe:/a:centos:centos:php-pspell, p-cpe:/a:centos:centos:php-recode, p-cpe:/a:centos:centos:php-snmp, p-cpe:/a:centos:centos:php-soap, p-cpe:/a:centos:centos:php-tidy, p-cpe:/a:centos:centos:php-xml, p-cpe:/a:centos:centos:php-xmlrpc, p-cpe:/a:centos:centos:php-zts, cpe:/o:centos:centos:6

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/1/2019

Vulnerability Publication Date: 10/28/2019

CISA Known Exploited Vulnerability Due Dates: 4/15/2022

Exploitable With

Metasploit (PHP-FPM Underflow RCE)

Reference Information

CVE: CVE-2019-11043

RHSA: 2019:3287