RHEL 8 : php:7.4 (RHSA-2022:6542)

high Nessus Plugin ID 165187

Synopsis

The remote Red Hat host is missing one or more security updates for php:7.4.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2022:6542 advisory.

- Archive_Tar: allows an unserialization attack because phar: is blocked but PHAR: is not blocked (CVE-2020-28948)

- Archive_Tar: improper filename sanitization leads to file overwrites (CVE-2020-28949)

- Archive_Tar: directory traversal due to inadequate checking of symbolic links (CVE-2020-36193)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL php:7.4 package based on the guidance in RHSA-2022:6542.

See Also

http://www.nessus.org/u?c7760511

https://access.redhat.com/security/updates/classification/#moderate

https://access.redhat.com/errata/RHSA-2022:6542

https://bugzilla.redhat.com/show_bug.cgi?id=1904001

https://bugzilla.redhat.com/show_bug.cgi?id=1910323

https://bugzilla.redhat.com/show_bug.cgi?id=1942961

Plugin Details

Severity: High

ID: 165187

File Name: redhat-RHSA-2022-6542.nasl

Version: 1.8

Type: local

Agent: unix

Published: 9/15/2022

Updated: 4/23/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-28949

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.2

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:php-dbg, p-cpe:/a:redhat:enterprise_linux:php-devel, p-cpe:/a:redhat:enterprise_linux:php-embedded, p-cpe:/a:redhat:enterprise_linux:php-enchant, p-cpe:/a:redhat:enterprise_linux:php-ffi, p-cpe:/a:redhat:enterprise_linux:php-fpm, p-cpe:/a:redhat:enterprise_linux:php-gd, p-cpe:/a:redhat:enterprise_linux:php-gmp, p-cpe:/a:redhat:enterprise_linux:php-intl, p-cpe:/a:redhat:enterprise_linux:php-json, p-cpe:/a:redhat:enterprise_linux:php-ldap, p-cpe:/a:redhat:enterprise_linux:php-mbstring, p-cpe:/a:redhat:enterprise_linux:php-mysqlnd, p-cpe:/a:redhat:enterprise_linux:php-odbc, p-cpe:/a:redhat:enterprise_linux:php-opcache, p-cpe:/a:redhat:enterprise_linux:php-pdo, p-cpe:/a:redhat:enterprise_linux:php-pear, p-cpe:/a:redhat:enterprise_linux:php-pecl-apcu, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:apcu-panel, p-cpe:/a:redhat:enterprise_linux:libzip, p-cpe:/a:redhat:enterprise_linux:libzip-devel, p-cpe:/a:redhat:enterprise_linux:libzip-tools, p-cpe:/a:redhat:enterprise_linux:php, p-cpe:/a:redhat:enterprise_linux:php-bcmath, p-cpe:/a:redhat:enterprise_linux:php-cli, p-cpe:/a:redhat:enterprise_linux:php-pecl-apcu-devel, p-cpe:/a:redhat:enterprise_linux:php-pecl-rrd, p-cpe:/a:redhat:enterprise_linux:php-pecl-xdebug, p-cpe:/a:redhat:enterprise_linux:php-pecl-zip, p-cpe:/a:redhat:enterprise_linux:php-pgsql, p-cpe:/a:redhat:enterprise_linux:php-process, p-cpe:/a:redhat:enterprise_linux:php-snmp, p-cpe:/a:redhat:enterprise_linux:php-soap, p-cpe:/a:redhat:enterprise_linux:php-xml, p-cpe:/a:redhat:enterprise_linux:php-xmlrpc, p-cpe:/a:redhat:enterprise_linux:php-common, p-cpe:/a:redhat:enterprise_linux:php-dba

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/15/2022

Vulnerability Publication Date: 11/19/2020

CISA Known Exploited Vulnerability Due Dates: 9/15/2022

Exploitable With

Metasploit (PEAR Archive_Tar 1.4.10 Arbitrary File Write)

Reference Information

CVE: CVE-2020-28948, CVE-2020-28949, CVE-2020-36193

CWE: 20, 22, 502

RHSA: 2022:6542