CentOS 8 : php:7.2 (CESA-2020:1624)

critical Nessus Plugin ID 145814

Synopsis

The remote CentOS host is missing one or more security updates.

Description

The remote CentOS Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the CESA-2020:1624 advisory.

- php: Buffer over-read in PHAR reading functions (CVE-2018-20783)

- php: Heap buffer overflow in function exif_process_IFD_TAG() (CVE-2019-11034)

- php: Heap buffer overflow in function exif_iif_add_value() (CVE-2019-11035)

- php: Buffer over-read in exif_process_IFD_TAG() leading to information disclosure (CVE-2019-11036)

- php: Out-of-bounds read due to integer overflow in iconv_mime_decode_headers() (CVE-2019-11039)

- php: Buffer over-read in exif_read_data() (CVE-2019-11040)

- php: Heap buffer over-read in exif_scan_thumbnail() (CVE-2019-11041)

- php: Heap buffer over-read in exif_process_user_comment() (CVE-2019-11042)

- php: Invalid memory access in function xmlrpc_decode() (CVE-2019-9020)

- php: Heap-based buffer over-read in PHAR reading functions (CVE-2019-9021)

- php: memcpy with negative length via crafted DNS response (CVE-2019-9022)

- php: Heap-based buffer over-read in mbstring regular expression functions (CVE-2019-9023)

- php: Out-of-bounds read in base64_decode_xmlrpc in ext/xmlrpc/libxmlrpc/base64.c (CVE-2019-9024)

- php: File rename across filesystems may allow unwanted access during processing (CVE-2019-9637)

- php: Uninitialized read in exif_process_IFD_in_MAKERNOTE (CVE-2019-9638, CVE-2019-9639)

- php: Invalid read in exif_process_SOFn() (CVE-2019-9640)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2020:1624

Plugin Details

Severity: Critical

ID: 145814

File Name: centos8_RHSA-2020-1624.nasl

Version: 1.6

Type: local

Agent: unix

Published: 2/1/2021

Updated: 1/25/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-9023

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:centos:centos:8, p-cpe:/a:centos:centos:apcu-panel, p-cpe:/a:centos:centos:libzip, p-cpe:/a:centos:centos:libzip-devel, p-cpe:/a:centos:centos:libzip-tools, p-cpe:/a:centos:centos:php, p-cpe:/a:centos:centos:php-bcmath, p-cpe:/a:centos:centos:php-cli, p-cpe:/a:centos:centos:php-common, p-cpe:/a:centos:centos:php-dba, p-cpe:/a:centos:centos:php-dbg, p-cpe:/a:centos:centos:php-devel, p-cpe:/a:centos:centos:php-embedded, p-cpe:/a:centos:centos:php-enchant, p-cpe:/a:centos:centos:php-fpm, p-cpe:/a:centos:centos:php-gd, p-cpe:/a:centos:centos:php-gmp, p-cpe:/a:centos:centos:php-intl, p-cpe:/a:centos:centos:php-json, p-cpe:/a:centos:centos:php-ldap, p-cpe:/a:centos:centos:php-mbstring, p-cpe:/a:centos:centos:php-mysqlnd, p-cpe:/a:centos:centos:php-odbc, p-cpe:/a:centos:centos:php-opcache, p-cpe:/a:centos:centos:php-pdo, p-cpe:/a:centos:centos:php-pear, p-cpe:/a:centos:centos:php-pecl-apcu, p-cpe:/a:centos:centos:php-pecl-apcu-devel, p-cpe:/a:centos:centos:php-pecl-zip, p-cpe:/a:centos:centos:php-pgsql, p-cpe:/a:centos:centos:php-process, p-cpe:/a:centos:centos:php-recode, p-cpe:/a:centos:centos:php-snmp, p-cpe:/a:centos:centos:php-soap, p-cpe:/a:centos:centos:php-xml, p-cpe:/a:centos:centos:php-xmlrpc

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/28/2020

Vulnerability Publication Date: 11/12/2018

Reference Information

CVE: CVE-2018-20783, CVE-2019-11034, CVE-2019-11035, CVE-2019-11036, CVE-2019-11039, CVE-2019-11040, CVE-2019-11041, CVE-2019-11042, CVE-2019-9020, CVE-2019-9021, CVE-2019-9022, CVE-2019-9023, CVE-2019-9024, CVE-2019-9637, CVE-2019-9638, CVE-2019-9639, CVE-2019-9640

BID: 107121, 107154, 107156, 107379, 107794, 108177, 108520, 108525

RHSA: 2020:1624