Rocky Linux 8 : php:7.4 (RLSA-2021:4213)

medium Nessus Plugin ID 185043

Synopsis

The remote Rocky Linux host is missing one or more security updates.

Description

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2021:4213 advisory.

- In PHP versions 7.2.x below 7.2.33, 7.3.x below 7.3.21 and 7.4.x below 7.4.9, while processing PHAR files using phar extension, phar_parse_zipfile could be tricked into accessing freed memory, which could lead to a crash or information disclosure. (CVE-2020-7068)

- In PHP versions 7.2.x below 7.2.34, 7.3.x below 7.3.23 and 7.4.x below 7.4.11, when AES-CCM mode is used with openssl_encrypt() function with 12 bytes IV, only first 7 bytes of the IV is actually used. This can lead to both decreased security and incorrect encryption data. (CVE-2020-7069)

- In PHP versions 7.2.x below 7.2.34, 7.3.x below 7.3.23 and 7.4.x below 7.4.11, when PHP is processing incoming HTTP cookie values, the cookie names are url-decoded. This may lead to cookies with prefixes like
__Host confused with cookies that decode to such prefix, thus leading to an attacker being able to forge cookie which is supposed to be secure. See also CVE-2020-8184 for more information. (CVE-2020-7070)

- In PHP versions 7.3.x below 7.3.26, 7.4.x below 7.4.14 and 8.0.0, when validating URL with functions like filter_var($url, FILTER_VALIDATE_URL), PHP will accept an URL with invalid password as valid URL. This may lead to functions that rely on URL being valid to mis-parse the URL and produce wrong data as components of the URL. (CVE-2020-7071)

- In PHP versions 7.3.x below 7.3.27, 7.4.x below 7.4.15 and 8.0.x below 8.0.2, when using SOAP extension to connect to a SOAP server, a malicious SOAP server could return malformed XML data as a response that would cause PHP to access a null pointer and thus cause a crash. (CVE-2021-21702)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.rockylinux.org/RLSA-2021:4213

https://bugzilla.redhat.com/show_bug.cgi?id=1868109

https://bugzilla.redhat.com/show_bug.cgi?id=1885735

https://bugzilla.redhat.com/show_bug.cgi?id=1885738

https://bugzilla.redhat.com/show_bug.cgi?id=1913846

https://bugzilla.redhat.com/show_bug.cgi?id=1925272

Plugin Details

Severity: Medium

ID: 185043

File Name: rocky_linux_RLSA-2021-4213.nasl

Version: 1.0

Type: local

Published: 11/7/2023

Updated: 11/7/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2020-7069

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:apcu-panel, p-cpe:/a:rocky:linux:libzip, p-cpe:/a:rocky:linux:libzip-debuginfo, p-cpe:/a:rocky:linux:libzip-debugsource, p-cpe:/a:rocky:linux:libzip-devel, p-cpe:/a:rocky:linux:libzip-tools, p-cpe:/a:rocky:linux:libzip-tools-debuginfo, p-cpe:/a:rocky:linux:php, p-cpe:/a:rocky:linux:php-bcmath, p-cpe:/a:rocky:linux:php-bcmath-debuginfo, p-cpe:/a:rocky:linux:php-cli, p-cpe:/a:rocky:linux:php-cli-debuginfo, p-cpe:/a:rocky:linux:php-common, p-cpe:/a:rocky:linux:php-common-debuginfo, p-cpe:/a:rocky:linux:php-dba, p-cpe:/a:rocky:linux:php-dba-debuginfo, p-cpe:/a:rocky:linux:php-dbg, p-cpe:/a:rocky:linux:php-dbg-debuginfo, p-cpe:/a:rocky:linux:php-debuginfo, p-cpe:/a:rocky:linux:php-debugsource, p-cpe:/a:rocky:linux:php-devel, p-cpe:/a:rocky:linux:php-embedded, p-cpe:/a:rocky:linux:php-embedded-debuginfo, p-cpe:/a:rocky:linux:php-enchant, p-cpe:/a:rocky:linux:php-enchant-debuginfo, p-cpe:/a:rocky:linux:php-ffi, p-cpe:/a:rocky:linux:php-ffi-debuginfo, p-cpe:/a:rocky:linux:php-fpm, p-cpe:/a:rocky:linux:php-fpm-debuginfo, p-cpe:/a:rocky:linux:php-gd, p-cpe:/a:rocky:linux:php-gd-debuginfo, p-cpe:/a:rocky:linux:php-gmp, p-cpe:/a:rocky:linux:php-gmp-debuginfo, p-cpe:/a:rocky:linux:php-intl, p-cpe:/a:rocky:linux:php-intl-debuginfo, p-cpe:/a:rocky:linux:php-json, p-cpe:/a:rocky:linux:php-json-debuginfo, p-cpe:/a:rocky:linux:php-ldap, p-cpe:/a:rocky:linux:php-ldap-debuginfo, p-cpe:/a:rocky:linux:php-mbstring, p-cpe:/a:rocky:linux:php-mbstring-debuginfo, p-cpe:/a:rocky:linux:php-mysqlnd, p-cpe:/a:rocky:linux:php-mysqlnd-debuginfo, p-cpe:/a:rocky:linux:php-odbc, p-cpe:/a:rocky:linux:php-odbc-debuginfo, p-cpe:/a:rocky:linux:php-opcache, p-cpe:/a:rocky:linux:php-opcache-debuginfo, p-cpe:/a:rocky:linux:php-pdo, p-cpe:/a:rocky:linux:php-pdo-debuginfo, p-cpe:/a:rocky:linux:php-pear, p-cpe:/a:rocky:linux:php-pecl-apcu, p-cpe:/a:rocky:linux:php-pecl-apcu-debuginfo, p-cpe:/a:rocky:linux:php-pecl-apcu-debugsource, p-cpe:/a:rocky:linux:php-pecl-apcu-devel, p-cpe:/a:rocky:linux:php-pecl-rrd, p-cpe:/a:rocky:linux:php-pecl-rrd-debuginfo, p-cpe:/a:rocky:linux:php-pecl-rrd-debugsource, p-cpe:/a:rocky:linux:php-pecl-xdebug, p-cpe:/a:rocky:linux:php-pecl-xdebug-debuginfo, p-cpe:/a:rocky:linux:php-pecl-xdebug-debugsource, p-cpe:/a:rocky:linux:php-pecl-zip, p-cpe:/a:rocky:linux:php-pecl-zip-debuginfo, p-cpe:/a:rocky:linux:php-pecl-zip-debugsource, p-cpe:/a:rocky:linux:php-pgsql, p-cpe:/a:rocky:linux:php-pgsql-debuginfo, p-cpe:/a:rocky:linux:php-process, p-cpe:/a:rocky:linux:php-process-debuginfo, p-cpe:/a:rocky:linux:php-snmp, p-cpe:/a:rocky:linux:php-snmp-debuginfo, p-cpe:/a:rocky:linux:php-soap, p-cpe:/a:rocky:linux:php-soap-debuginfo, p-cpe:/a:rocky:linux:php-xml, p-cpe:/a:rocky:linux:php-xml-debuginfo, p-cpe:/a:rocky:linux:php-xmlrpc, p-cpe:/a:rocky:linux:php-xmlrpc-debuginfo, cpe:/o:rocky:linux:8

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/RockyLinux/release, Host/RockyLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/9/2021

Vulnerability Publication Date: 8/10/2020

Reference Information

CVE: CVE-2020-7068, CVE-2020-7069, CVE-2020-7070, CVE-2020-7071, CVE-2021-21702

IAVA: 2020-A-0373-S, 2020-A-0445-S, 2021-A-0009-S, 2021-A-0082-S