Rocky Linux 8 : php:7.2 (RLSA-2020:1624)

critical Nessus Plugin ID 184778

Synopsis

The remote Rocky Linux host is missing one or more security updates.

Description

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2020:1624 advisory.

- In PHP before 5.6.39, 7.x before 7.0.33, 7.1.x before 7.1.25, and 7.2.x before 7.2.13, a buffer over-read in PHAR reading functions may allow an attacker to read allocated or unallocated memory past the actual data when trying to parse a .phar file. This is related to phar_parse_pharfile in ext/phar/phar.c.
(CVE-2018-20783)

- When processing certain files, PHP EXIF extension in versions 7.1.x below 7.1.28, 7.2.x below 7.2.17 and 7.3.x below 7.3.4 can be caused to read past allocated buffer in exif_process_IFD_TAG function. This may lead to information disclosure or crash. (CVE-2019-11034)

- When processing certain files, PHP EXIF extension in versions 7.1.x below 7.1.28, 7.2.x below 7.2.17 and 7.3.x below 7.3.4 can be caused to read past allocated buffer in exif_iif_add_value function. This may lead to information disclosure or crash. (CVE-2019-11035)

- When processing certain files, PHP EXIF extension in versions 7.1.x below 7.1.29, 7.2.x below 7.2.18 and 7.3.x below 7.3.5 can be caused to read past allocated buffer in exif_process_IFD_TAG function. This may lead to information disclosure or crash. (CVE-2019-11036)

- Function iconv_mime_decode_headers() in PHP versions 7.1.x below 7.1.30, 7.2.x below 7.2.19 and 7.3.x below 7.3.6 may perform out-of-buffer read due to integer overflow when parsing MIME headers. This may lead to information disclosure or crash. (CVE-2019-11039)

- When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_data() function, in PHP versions 7.1.x below 7.1.30, 7.2.x below 7.2.19 and 7.3.x below 7.3.6 it is possible to supply it with data what will cause it to read past the allocated buffer. This may lead to information disclosure or crash. (CVE-2019-11040)

- When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_data() function, in PHP versions 7.1.x below 7.1.31, 7.2.x below 7.2.21 and 7.3.x below 7.3.8 it is possible to supply it with data what will cause it to read past the allocated buffer. This may lead to information disclosure or crash. (CVE-2019-11041, CVE-2019-11042)

- An issue was discovered in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1. Invalid input to the function xmlrpc_decode() can lead to an invalid memory access (heap out of bounds read or read after free). This is related to xml_elem_parse_buf in ext/xmlrpc/libxmlrpc/xml_element.c. (CVE-2019-9020)

- An issue was discovered in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1. A heap-based buffer over-read in PHAR reading functions in the PHAR extension may allow an attacker to read allocated or unallocated memory past the actual data when trying to parse the file name, a different vulnerability than CVE-2018-20783. This is related to phar_detect_phar_fname_ext in ext/phar/phar.c. (CVE-2019-9021)

- An issue was discovered in PHP 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.2.
dns_get_record misparses a DNS response, which can allow a hostile DNS server to cause PHP to misuse memcpy, leading to read operations going past the buffer allocated for DNS data. This affects php_parserr in ext/standard/dns.c for DNS_CAA and DNS_ANY queries. (CVE-2019-9022)

- An issue was discovered in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1. A number of heap-based buffer over-read instances are present in mbstring regular expression functions when supplied with invalid multibyte data. These occur in ext/mbstring/oniguruma/regcomp.c, ext/mbstring/oniguruma/regexec.c, ext/mbstring/oniguruma/regparse.c, ext/mbstring/oniguruma/enc/unicode.c, and ext/mbstring/oniguruma/src/utf32_be.c when a multibyte regular expression pattern contains invalid multibyte sequences. (CVE-2019-9023)

- An issue was discovered in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1. xmlrpc_decode() can allow a hostile XMLRPC server to cause PHP to read memory outside of allocated areas in base64_decode_xmlrpc in ext/xmlrpc/libxmlrpc/base64.c. (CVE-2019-9024)

- An issue was discovered in PHP before 7.1.27, 7.2.x before 7.2.16, and 7.3.x before 7.3.3. Due to the way rename() across filesystems is implemented, it is possible that file being renamed is briefly available with wrong permissions while the rename is ongoing, thus enabling unauthorized users to access the data.
(CVE-2019-9637)

- An issue was discovered in the EXIF component in PHP before 7.1.27, 7.2.x before 7.2.16, and 7.3.x before 7.3.3. There is an uninitialized read in exif_process_IFD_in_MAKERNOTE because of mishandling the maker_note->offset relationship to value_len. (CVE-2019-9638)

- An issue was discovered in the EXIF component in PHP before 7.1.27, 7.2.x before 7.2.16, and 7.3.x before 7.3.3. There is an uninitialized read in exif_process_IFD_in_MAKERNOTE because of mishandling the data_len variable. (CVE-2019-9639)

- An issue was discovered in the EXIF component in PHP before 7.1.27, 7.2.x before 7.2.16, and 7.3.x before 7.3.3. There is an Invalid Read in exif_process_SOFn. (CVE-2019-9640)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.rockylinux.org/RLSA-2020:1624

https://bugzilla.redhat.com/show_bug.cgi?id=1680545

https://bugzilla.redhat.com/show_bug.cgi?id=1685123

https://bugzilla.redhat.com/show_bug.cgi?id=1685132

https://bugzilla.redhat.com/show_bug.cgi?id=1685398

https://bugzilla.redhat.com/show_bug.cgi?id=1685404

https://bugzilla.redhat.com/show_bug.cgi?id=1685412

https://bugzilla.redhat.com/show_bug.cgi?id=1688897

https://bugzilla.redhat.com/show_bug.cgi?id=1688922

https://bugzilla.redhat.com/show_bug.cgi?id=1688934

https://bugzilla.redhat.com/show_bug.cgi?id=1688939

https://bugzilla.redhat.com/show_bug.cgi?id=1702246

https://bugzilla.redhat.com/show_bug.cgi?id=1702256

https://bugzilla.redhat.com/show_bug.cgi?id=1707299

https://bugzilla.redhat.com/show_bug.cgi?id=1724152

https://bugzilla.redhat.com/show_bug.cgi?id=1724154

https://bugzilla.redhat.com/show_bug.cgi?id=1739459

https://bugzilla.redhat.com/show_bug.cgi?id=1739465

Plugin Details

Severity: Critical

ID: 184778

File Name: rocky_linux_RLSA-2020-1624.nasl

Version: 1.0

Type: local

Published: 11/6/2023

Updated: 11/6/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-9023

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:apcu-panel, p-cpe:/a:rocky:linux:libzip, p-cpe:/a:rocky:linux:libzip-debuginfo, p-cpe:/a:rocky:linux:libzip-debugsource, p-cpe:/a:rocky:linux:libzip-devel, p-cpe:/a:rocky:linux:libzip-tools, p-cpe:/a:rocky:linux:libzip-tools-debuginfo, p-cpe:/a:rocky:linux:php, p-cpe:/a:rocky:linux:php-bcmath, p-cpe:/a:rocky:linux:php-bcmath-debuginfo, p-cpe:/a:rocky:linux:php-cli, p-cpe:/a:rocky:linux:php-cli-debuginfo, p-cpe:/a:rocky:linux:php-common, p-cpe:/a:rocky:linux:php-common-debuginfo, p-cpe:/a:rocky:linux:php-dba, p-cpe:/a:rocky:linux:php-dba-debuginfo, p-cpe:/a:rocky:linux:php-dbg, p-cpe:/a:rocky:linux:php-dbg-debuginfo, p-cpe:/a:rocky:linux:php-debuginfo, p-cpe:/a:rocky:linux:php-debugsource, p-cpe:/a:rocky:linux:php-devel, p-cpe:/a:rocky:linux:php-embedded, p-cpe:/a:rocky:linux:php-embedded-debuginfo, p-cpe:/a:rocky:linux:php-enchant, p-cpe:/a:rocky:linux:php-enchant-debuginfo, p-cpe:/a:rocky:linux:php-fpm, p-cpe:/a:rocky:linux:php-fpm-debuginfo, p-cpe:/a:rocky:linux:php-gd, p-cpe:/a:rocky:linux:php-gd-debuginfo, p-cpe:/a:rocky:linux:php-gmp, p-cpe:/a:rocky:linux:php-gmp-debuginfo, p-cpe:/a:rocky:linux:php-intl, p-cpe:/a:rocky:linux:php-intl-debuginfo, p-cpe:/a:rocky:linux:php-json, p-cpe:/a:rocky:linux:php-json-debuginfo, p-cpe:/a:rocky:linux:php-ldap, p-cpe:/a:rocky:linux:php-ldap-debuginfo, p-cpe:/a:rocky:linux:php-mbstring, p-cpe:/a:rocky:linux:php-mbstring-debuginfo, p-cpe:/a:rocky:linux:php-mysqlnd, p-cpe:/a:rocky:linux:php-mysqlnd-debuginfo, p-cpe:/a:rocky:linux:php-odbc, p-cpe:/a:rocky:linux:php-odbc-debuginfo, p-cpe:/a:rocky:linux:php-opcache, p-cpe:/a:rocky:linux:php-opcache-debuginfo, p-cpe:/a:rocky:linux:php-pdo, p-cpe:/a:rocky:linux:php-pdo-debuginfo, p-cpe:/a:rocky:linux:php-pear, p-cpe:/a:rocky:linux:php-pecl-apcu, p-cpe:/a:rocky:linux:php-pecl-apcu-debuginfo, p-cpe:/a:rocky:linux:php-pecl-apcu-debugsource, p-cpe:/a:rocky:linux:php-pecl-apcu-devel, p-cpe:/a:rocky:linux:php-pecl-zip, p-cpe:/a:rocky:linux:php-pecl-zip-debuginfo, p-cpe:/a:rocky:linux:php-pecl-zip-debugsource, p-cpe:/a:rocky:linux:php-pgsql, p-cpe:/a:rocky:linux:php-pgsql-debuginfo, p-cpe:/a:rocky:linux:php-process, p-cpe:/a:rocky:linux:php-process-debuginfo, p-cpe:/a:rocky:linux:php-recode, p-cpe:/a:rocky:linux:php-recode-debuginfo, p-cpe:/a:rocky:linux:php-snmp, p-cpe:/a:rocky:linux:php-snmp-debuginfo, p-cpe:/a:rocky:linux:php-soap, p-cpe:/a:rocky:linux:php-soap-debuginfo, p-cpe:/a:rocky:linux:php-xml, p-cpe:/a:rocky:linux:php-xml-debuginfo, p-cpe:/a:rocky:linux:php-xmlrpc, p-cpe:/a:rocky:linux:php-xmlrpc-debuginfo, cpe:/o:rocky:linux:8

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/RockyLinux/release, Host/RockyLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/28/2020

Vulnerability Publication Date: 11/12/2018

Reference Information

CVE: CVE-2018-20783, CVE-2019-11034, CVE-2019-11035, CVE-2019-11036, CVE-2019-11039, CVE-2019-11040, CVE-2019-11041, CVE-2019-11042, CVE-2019-9020, CVE-2019-9021, CVE-2019-9022, CVE-2019-9023, CVE-2019-9024, CVE-2019-9637, CVE-2019-9638, CVE-2019-9639, CVE-2019-9640

IAVA: 2019-A-0437-S

IAVB: 2018-B-0157-S, 2019-B-0020-S, 2019-B-0030-S, 2019-B-0033-S, 2019-B-0045-S, 2019-B-0070-S