Oracle Linux 8 : php:8.0 (ELSA-2023-0848)

critical Nessus Plugin ID 171800

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

The remote Oracle Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2023-0848 advisory.

- The Keccak XKCP SHA-3 reference implementation before fdc6fef has an integer overflow and resultant buffer overflow that allows attackers to execute arbitrary code or eliminate expected cryptographic properties.
This occurs in the sponge function interface. (CVE-2022-37454)

- php: PDO::quote() may return unquoted string due to an integer overflow (CVE-2022-31631)

- In PHP versions prior to 7.4.33, 8.0.25 and 8.2.12, when using imageloadfont() function in gd extension, it is possible to supply a specially crafted font file, such as if the loaded font is used with imagechar() function, the read outside allocated buffer will be used. This can lead to crashes or disclosure of confidential information. (CVE-2022-31630)

- In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the phar uncompressor code would recursively uncompress quines gzip files, resulting in an infinite loop. (CVE-2022-31628)

- In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the vulnerability enables network and same-site attackers to set a standard insecure cookie in the victim's browser which is treated as a `__Host-` or `__Secure-` cookie by PHP applications. (CVE-2022-31629)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://linux.oracle.com/errata/ELSA-2023-0848.html

Plugin Details

Severity: Critical

ID: 171800

File Name: oraclelinux_ELSA-2023-0848.nasl

Version: 1.3

Type: local

Agent: unix

Published: 2/22/2023

Updated: 10/18/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-37454

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:oracle:linux:8, p-cpe:/a:oracle:linux:apcu-panel, p-cpe:/a:oracle:linux:libzip, p-cpe:/a:oracle:linux:libzip-devel, p-cpe:/a:oracle:linux:libzip-tools, p-cpe:/a:oracle:linux:php, p-cpe:/a:oracle:linux:php-bcmath, p-cpe:/a:oracle:linux:php-cli, p-cpe:/a:oracle:linux:php-common, p-cpe:/a:oracle:linux:php-dba, p-cpe:/a:oracle:linux:php-dbg, p-cpe:/a:oracle:linux:php-devel, p-cpe:/a:oracle:linux:php-embedded, p-cpe:/a:oracle:linux:php-enchant, p-cpe:/a:oracle:linux:php-ffi, p-cpe:/a:oracle:linux:php-fpm, p-cpe:/a:oracle:linux:php-gd, p-cpe:/a:oracle:linux:php-gmp, p-cpe:/a:oracle:linux:php-intl, p-cpe:/a:oracle:linux:php-ldap, p-cpe:/a:oracle:linux:php-mbstring, p-cpe:/a:oracle:linux:php-mysqlnd, p-cpe:/a:oracle:linux:php-odbc, p-cpe:/a:oracle:linux:php-opcache, p-cpe:/a:oracle:linux:php-pdo, p-cpe:/a:oracle:linux:php-pear, p-cpe:/a:oracle:linux:php-pecl-apcu, p-cpe:/a:oracle:linux:php-pecl-apcu-devel, p-cpe:/a:oracle:linux:php-pecl-rrd, p-cpe:/a:oracle:linux:php-pecl-xdebug3, p-cpe:/a:oracle:linux:php-pecl-zip, p-cpe:/a:oracle:linux:php-pgsql, p-cpe:/a:oracle:linux:php-process, p-cpe:/a:oracle:linux:php-snmp, p-cpe:/a:oracle:linux:php-soap, p-cpe:/a:oracle:linux:php-xml

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/OracleLinux

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/22/2023

Vulnerability Publication Date: 9/28/2022

Reference Information

CVE: CVE-2022-31628, CVE-2022-31629, CVE-2022-31630, CVE-2022-31631, CVE-2022-37454

IAVA: 2022-A-0397-S, 2022-A-0455-S, 2022-A-0515-S, 2023-A-0016-S