RHEL 8 : php:8.0 (RHSA-2023:0848)

critical Nessus Plugin ID 171724

Synopsis

The remote Red Hat host is missing one or more security updates for php:8.0.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:0848 advisory.

- php: potential buffer overflow in php_cli_server_startup_workers (CVE-2022-4900)

- php: phar: infinite loop when decompressing quine gzip file (CVE-2022-31628)

- php: standard insecure cookie could be treated as a '__Host-' or '__Secure-' cookie by PHP applications (CVE-2022-31629)

- php: OOB read due to insufficient input validation in imageloadfont() (CVE-2022-31630)

- php: PDO::quote() may return unquoted string due to an integer overflow (CVE-2022-31631)

- XKCP: buffer overflow in the SHA-3 reference implementation (CVE-2022-37454)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL php:8.0 package based on the guidance in RHSA-2023:0848.

See Also

http://www.nessus.org/u?76759507

https://access.redhat.com/errata/RHSA-2023:0848

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=2133687

https://bugzilla.redhat.com/show_bug.cgi?id=2133688

https://bugzilla.redhat.com/show_bug.cgi?id=2139280

https://bugzilla.redhat.com/show_bug.cgi?id=2140200

https://bugzilla.redhat.com/show_bug.cgi?id=2158791

Plugin Details

Severity: Critical

ID: 171724

File Name: redhat-RHSA-2023-0848.nasl

Version: 1.5

Type: local

Agent: unix

Published: 2/21/2023

Updated: 4/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-37454

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:apcu-panel, p-cpe:/a:redhat:enterprise_linux:libzip, p-cpe:/a:redhat:enterprise_linux:libzip-devel, p-cpe:/a:redhat:enterprise_linux:libzip-tools, p-cpe:/a:redhat:enterprise_linux:php, p-cpe:/a:redhat:enterprise_linux:php-bcmath, p-cpe:/a:redhat:enterprise_linux:php-cli, p-cpe:/a:redhat:enterprise_linux:php-common, p-cpe:/a:redhat:enterprise_linux:php-dba, p-cpe:/a:redhat:enterprise_linux:php-dbg, p-cpe:/a:redhat:enterprise_linux:php-devel, p-cpe:/a:redhat:enterprise_linux:php-embedded, p-cpe:/a:redhat:enterprise_linux:php-enchant, p-cpe:/a:redhat:enterprise_linux:php-ffi, p-cpe:/a:redhat:enterprise_linux:php-fpm, p-cpe:/a:redhat:enterprise_linux:php-gd, p-cpe:/a:redhat:enterprise_linux:php-gmp, p-cpe:/a:redhat:enterprise_linux:php-intl, p-cpe:/a:redhat:enterprise_linux:php-ldap, p-cpe:/a:redhat:enterprise_linux:php-mbstring, p-cpe:/a:redhat:enterprise_linux:php-mysqlnd, p-cpe:/a:redhat:enterprise_linux:php-odbc, p-cpe:/a:redhat:enterprise_linux:php-opcache, p-cpe:/a:redhat:enterprise_linux:php-pdo, p-cpe:/a:redhat:enterprise_linux:php-pear, p-cpe:/a:redhat:enterprise_linux:php-pecl-apcu, p-cpe:/a:redhat:enterprise_linux:php-pecl-apcu-devel, p-cpe:/a:redhat:enterprise_linux:php-pecl-rrd, p-cpe:/a:redhat:enterprise_linux:php-pecl-xdebug3, p-cpe:/a:redhat:enterprise_linux:php-pecl-zip, p-cpe:/a:redhat:enterprise_linux:php-pgsql, p-cpe:/a:redhat:enterprise_linux:php-process, p-cpe:/a:redhat:enterprise_linux:php-snmp, p-cpe:/a:redhat:enterprise_linux:php-soap, p-cpe:/a:redhat:enterprise_linux:php-xml

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/21/2023

Vulnerability Publication Date: 9/28/2022

Reference Information

CVE: CVE-2022-31628, CVE-2022-31629, CVE-2022-31630, CVE-2022-31631, CVE-2022-37454, CVE-2022-4900

CWE: 125, 190, 20, 674, 680, 787

IAVA: 2022-A-0397-S, 2022-A-0455-S, 2022-A-0515-S, 2023-A-0016-S

RHSA: 2023:0848