RHEL 7 : rh-php73-php (RHSA-2020:5275)

critical Nessus Plugin ID 170346

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:5275 advisory.

- php: DirectoryIterator class accepts filenames with embedded \0 byte and treats them as terminating at that byte (CVE-2019-11045)

- php: Information disclosure in exif_read_data() (CVE-2019-11047)

- php: Integer wraparounds when receiving multipart forms (CVE-2019-11048)

- php: Out of bounds read when parsing EXIF information (CVE-2019-11050)

- oniguruma: Heap-based buffer over-read in function gb18030_mbc_enc_len in file gb18030.c (CVE-2019-19203)

- oniguruma: Heap-based buffer over-read in function fetch_interval_quantifier in regparse.c (CVE-2019-19204)

- oniguruma: Heap-based buffer overflow in str_lower_case_match in regexec.c (CVE-2019-19246)

- php: Out of bounds read in php_strip_tags_ex (CVE-2020-7059)

- php: Global buffer-overflow in mbfl_filt_conv_big5_wchar function (CVE-2020-7060)

- php: NULL pointer dereference in PHP session upload progress (CVE-2020-7062)

- php: Files added to tar with Phar::buildFromIterator have all-access permissions (CVE-2020-7063)

- php: Information disclosure in exif_read_data() function (CVE-2020-7064)

- php: Using mb_strtolower() function with UTF-32LE encoding leads to potential code execution (CVE-2020-7065)

- php: Information disclosure in function get_headers (CVE-2020-7066)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/CVE-2019-11045

https://access.redhat.com/security/cve/CVE-2019-11047

https://access.redhat.com/security/cve/CVE-2019-11048

https://access.redhat.com/security/cve/CVE-2019-11050

https://access.redhat.com/security/cve/CVE-2019-19203

https://access.redhat.com/security/cve/CVE-2019-19204

https://access.redhat.com/security/cve/CVE-2019-19246

https://access.redhat.com/security/cve/CVE-2020-7059

https://access.redhat.com/security/cve/CVE-2020-7060

https://access.redhat.com/security/cve/CVE-2020-7062

https://access.redhat.com/security/cve/CVE-2020-7063

https://access.redhat.com/security/cve/CVE-2020-7064

https://access.redhat.com/security/cve/CVE-2020-7065

https://access.redhat.com/security/cve/CVE-2020-7066

https://access.redhat.com/errata/RHSA-2020:5275

https://bugzilla.redhat.com/1777537

https://bugzilla.redhat.com/1786570

https://bugzilla.redhat.com/1786572

https://bugzilla.redhat.com/1788258

https://bugzilla.redhat.com/1797776

https://bugzilla.redhat.com/1797779

https://bugzilla.redhat.com/1802061

https://bugzilla.redhat.com/1802068

https://bugzilla.redhat.com/1808532

https://bugzilla.redhat.com/1808536

https://bugzilla.redhat.com/1820601

https://bugzilla.redhat.com/1820604

https://bugzilla.redhat.com/1820627

https://bugzilla.redhat.com/1837842

Plugin Details

Severity: Critical

ID: 170346

File Name: redhat-RHSA-2020-5275.nasl

Version: 1.3

Type: local

Agent: unix

Published: 1/23/2023

Updated: 9/7/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-7065

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2020-7060

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:rh-php73-php, p-cpe:/a:redhat:enterprise_linux:rh-php73-php-bcmath, p-cpe:/a:redhat:enterprise_linux:rh-php73-php-cli, p-cpe:/a:redhat:enterprise_linux:rh-php73-php-common, p-cpe:/a:redhat:enterprise_linux:rh-php73-php-dba, p-cpe:/a:redhat:enterprise_linux:rh-php73-php-dbg, p-cpe:/a:redhat:enterprise_linux:rh-php73-php-devel, p-cpe:/a:redhat:enterprise_linux:rh-php73-php-embedded, p-cpe:/a:redhat:enterprise_linux:rh-php73-php-enchant, p-cpe:/a:redhat:enterprise_linux:rh-php73-php-fpm, p-cpe:/a:redhat:enterprise_linux:rh-php73-php-gd, p-cpe:/a:redhat:enterprise_linux:rh-php73-php-gmp, p-cpe:/a:redhat:enterprise_linux:rh-php73-php-intl, p-cpe:/a:redhat:enterprise_linux:rh-php73-php-json, p-cpe:/a:redhat:enterprise_linux:rh-php73-php-ldap, p-cpe:/a:redhat:enterprise_linux:rh-php73-php-mbstring, p-cpe:/a:redhat:enterprise_linux:rh-php73-php-mysqlnd, p-cpe:/a:redhat:enterprise_linux:rh-php73-php-odbc, p-cpe:/a:redhat:enterprise_linux:rh-php73-php-opcache, p-cpe:/a:redhat:enterprise_linux:rh-php73-php-pdo, p-cpe:/a:redhat:enterprise_linux:rh-php73-php-pgsql, p-cpe:/a:redhat:enterprise_linux:rh-php73-php-process, p-cpe:/a:redhat:enterprise_linux:rh-php73-php-pspell, p-cpe:/a:redhat:enterprise_linux:rh-php73-php-recode, p-cpe:/a:redhat:enterprise_linux:rh-php73-php-snmp, p-cpe:/a:redhat:enterprise_linux:rh-php73-php-soap, p-cpe:/a:redhat:enterprise_linux:rh-php73-php-xml, p-cpe:/a:redhat:enterprise_linux:rh-php73-php-xmlrpc, p-cpe:/a:redhat:enterprise_linux:rh-php73-php-zip

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/1/2020

Vulnerability Publication Date: 11/21/2019

Reference Information

CVE: CVE-2019-11045, CVE-2019-11047, CVE-2019-11048, CVE-2019-11050, CVE-2019-19203, CVE-2019-19204, CVE-2019-19246, CVE-2020-7059, CVE-2020-7060, CVE-2020-7062, CVE-2020-7063, CVE-2020-7064, CVE-2020-7065, CVE-2020-7066

CWE: 119, 121, 125, 170, 190, 200, 284, 476, 787

RHSA: 2020:5275