Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : PHP vulnerabilities (USN-6305-2)

critical Nessus Plugin ID 191055

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6305-2 advisory.

- In PHP versions 8.0.* before 8.0.30, 8.1.* before 8.1.22, and 8.2.* before 8.2.8 various XML functions rely on libxml global state to track configuration variables, like whether external entities are loaded.
This state is assumed to be unchanged unless the user explicitly changes it by calling appropriate function. However, since the state is process-global, other modules - such as ImageMagick - may also use this library within the same process, and change that global state for their internal purposes, and leave it in a state where external entities loading is enabled. This can lead to the situation where external XML is parsed with external entities loaded, which can lead to disclosure of any local files accessible to PHP. This vulnerable state may persist in the same process across many requests, until the process is shut down. (CVE-2023-3823)

- In PHP version 8.0.* before 8.0.30, 8.1.* before 8.1.22, and 8.2.* before 8.2.8, when loading phar file, while reading PHAR directory entries, insufficient length checking may lead to a stack buffer overflow, leading potentially to memory corruption or RCE. (CVE-2023-3824)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-6305-2

Plugin Details

Severity: Critical

ID: 191055

File Name: ubuntu_USN-6305-2.nasl

Version: 1.2

Type: local

Agent: unix

Published: 2/27/2024

Updated: 3/11/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-3824

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:16.04:-:lts, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, cpe:/o:canonical:ubuntu_linux:20.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:libapache2-mod-php7.0, p-cpe:/a:canonical:ubuntu_linux:libapache2-mod-php7.2, p-cpe:/a:canonical:ubuntu_linux:libapache2-mod-php7.4, p-cpe:/a:canonical:ubuntu_linux:libphp7.0-embed, p-cpe:/a:canonical:ubuntu_linux:libphp7.2-embed, p-cpe:/a:canonical:ubuntu_linux:libphp7.4-embed, p-cpe:/a:canonical:ubuntu_linux:php7.0, p-cpe:/a:canonical:ubuntu_linux:php7.0-bcmath, p-cpe:/a:canonical:ubuntu_linux:php7.0-bz2, p-cpe:/a:canonical:ubuntu_linux:php7.0-cgi, p-cpe:/a:canonical:ubuntu_linux:php7.0-cli, p-cpe:/a:canonical:ubuntu_linux:php7.0-common, p-cpe:/a:canonical:ubuntu_linux:php7.0-curl, p-cpe:/a:canonical:ubuntu_linux:php7.0-dba, p-cpe:/a:canonical:ubuntu_linux:php7.0-dev, p-cpe:/a:canonical:ubuntu_linux:php7.0-enchant, p-cpe:/a:canonical:ubuntu_linux:php7.0-fpm, p-cpe:/a:canonical:ubuntu_linux:php7.0-gd, p-cpe:/a:canonical:ubuntu_linux:php7.0-gmp, p-cpe:/a:canonical:ubuntu_linux:php7.0-imap, p-cpe:/a:canonical:ubuntu_linux:php7.0-interbase, p-cpe:/a:canonical:ubuntu_linux:php7.0-intl, p-cpe:/a:canonical:ubuntu_linux:php7.0-json, p-cpe:/a:canonical:ubuntu_linux:php7.0-ldap, p-cpe:/a:canonical:ubuntu_linux:php7.0-mbstring, p-cpe:/a:canonical:ubuntu_linux:php7.0-mcrypt, p-cpe:/a:canonical:ubuntu_linux:php7.2-mysql, p-cpe:/a:canonical:ubuntu_linux:php7.2-odbc, p-cpe:/a:canonical:ubuntu_linux:php7.2-opcache, p-cpe:/a:canonical:ubuntu_linux:php7.2-pgsql, p-cpe:/a:canonical:ubuntu_linux:php7.2-phpdbg, p-cpe:/a:canonical:ubuntu_linux:php7.2-pspell, p-cpe:/a:canonical:ubuntu_linux:php7.2-readline, p-cpe:/a:canonical:ubuntu_linux:php7.2-recode, p-cpe:/a:canonical:ubuntu_linux:php7.2-snmp, p-cpe:/a:canonical:ubuntu_linux:php7.2-soap, p-cpe:/a:canonical:ubuntu_linux:php7.2-sqlite3, p-cpe:/a:canonical:ubuntu_linux:php7.2-sybase, p-cpe:/a:canonical:ubuntu_linux:php7.2-tidy, p-cpe:/a:canonical:ubuntu_linux:php7.0-mysql, p-cpe:/a:canonical:ubuntu_linux:php7.0-odbc, p-cpe:/a:canonical:ubuntu_linux:php7.0-opcache, p-cpe:/a:canonical:ubuntu_linux:php7.0-pgsql, p-cpe:/a:canonical:ubuntu_linux:php7.0-phpdbg, p-cpe:/a:canonical:ubuntu_linux:php7.0-pspell, p-cpe:/a:canonical:ubuntu_linux:php7.0-readline, p-cpe:/a:canonical:ubuntu_linux:php7.0-recode, p-cpe:/a:canonical:ubuntu_linux:php7.0-snmp, p-cpe:/a:canonical:ubuntu_linux:php7.0-soap, p-cpe:/a:canonical:ubuntu_linux:php7.0-sqlite3, p-cpe:/a:canonical:ubuntu_linux:php7.0-sybase, p-cpe:/a:canonical:ubuntu_linux:php7.0-tidy, p-cpe:/a:canonical:ubuntu_linux:php7.0-xml, p-cpe:/a:canonical:ubuntu_linux:php7.0-xmlrpc, p-cpe:/a:canonical:ubuntu_linux:php7.0-xsl, p-cpe:/a:canonical:ubuntu_linux:php7.0-zip, p-cpe:/a:canonical:ubuntu_linux:php7.2, p-cpe:/a:canonical:ubuntu_linux:php7.2-bcmath, p-cpe:/a:canonical:ubuntu_linux:php7.2-bz2, p-cpe:/a:canonical:ubuntu_linux:php7.2-cgi, p-cpe:/a:canonical:ubuntu_linux:php7.2-cli, p-cpe:/a:canonical:ubuntu_linux:php7.2-common, p-cpe:/a:canonical:ubuntu_linux:php7.2-curl, p-cpe:/a:canonical:ubuntu_linux:php7.2-dba, p-cpe:/a:canonical:ubuntu_linux:php7.2-dev, p-cpe:/a:canonical:ubuntu_linux:php7.2-enchant, p-cpe:/a:canonical:ubuntu_linux:php7.2-fpm, p-cpe:/a:canonical:ubuntu_linux:php7.2-gd, p-cpe:/a:canonical:ubuntu_linux:php7.2-gmp, p-cpe:/a:canonical:ubuntu_linux:php7.2-imap, p-cpe:/a:canonical:ubuntu_linux:php7.2-interbase, p-cpe:/a:canonical:ubuntu_linux:php7.2-intl, p-cpe:/a:canonical:ubuntu_linux:php7.2-json, p-cpe:/a:canonical:ubuntu_linux:php7.2-ldap, p-cpe:/a:canonical:ubuntu_linux:php7.2-mbstring, p-cpe:/a:canonical:ubuntu_linux:php7.4-fpm, p-cpe:/a:canonical:ubuntu_linux:php7.4-gd, p-cpe:/a:canonical:ubuntu_linux:php7.4-gmp, p-cpe:/a:canonical:ubuntu_linux:php7.2-xml, p-cpe:/a:canonical:ubuntu_linux:php7.2-xmlrpc, p-cpe:/a:canonical:ubuntu_linux:php7.2-xsl, p-cpe:/a:canonical:ubuntu_linux:php7.2-zip, p-cpe:/a:canonical:ubuntu_linux:php7.4, p-cpe:/a:canonical:ubuntu_linux:php7.4-bcmath, p-cpe:/a:canonical:ubuntu_linux:php7.4-bz2, p-cpe:/a:canonical:ubuntu_linux:php7.4-cgi, p-cpe:/a:canonical:ubuntu_linux:php7.4-cli, p-cpe:/a:canonical:ubuntu_linux:php7.4-common, p-cpe:/a:canonical:ubuntu_linux:php7.4-curl, p-cpe:/a:canonical:ubuntu_linux:php7.4-dba, p-cpe:/a:canonical:ubuntu_linux:php7.4-dev, p-cpe:/a:canonical:ubuntu_linux:php7.4-enchant, p-cpe:/a:canonical:ubuntu_linux:php7.4-imap, p-cpe:/a:canonical:ubuntu_linux:php7.4-interbase, p-cpe:/a:canonical:ubuntu_linux:php7.4-intl, p-cpe:/a:canonical:ubuntu_linux:php7.4-json, p-cpe:/a:canonical:ubuntu_linux:php7.4-ldap, p-cpe:/a:canonical:ubuntu_linux:php7.4-mbstring, p-cpe:/a:canonical:ubuntu_linux:php7.4-mysql, p-cpe:/a:canonical:ubuntu_linux:php7.4-odbc, p-cpe:/a:canonical:ubuntu_linux:php7.4-opcache, p-cpe:/a:canonical:ubuntu_linux:php7.4-pgsql, p-cpe:/a:canonical:ubuntu_linux:php7.4-phpdbg, p-cpe:/a:canonical:ubuntu_linux:php7.4-pspell, p-cpe:/a:canonical:ubuntu_linux:php7.4-readline, p-cpe:/a:canonical:ubuntu_linux:php7.4-snmp, p-cpe:/a:canonical:ubuntu_linux:php7.4-soap, p-cpe:/a:canonical:ubuntu_linux:php7.4-sqlite3, p-cpe:/a:canonical:ubuntu_linux:php7.4-sybase, p-cpe:/a:canonical:ubuntu_linux:php7.4-tidy, p-cpe:/a:canonical:ubuntu_linux:php7.4-xml, p-cpe:/a:canonical:ubuntu_linux:php7.4-xmlrpc, p-cpe:/a:canonical:ubuntu_linux:php7.4-xsl, p-cpe:/a:canonical:ubuntu_linux:php7.4-zip

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/27/2024

Vulnerability Publication Date: 8/3/2023

Reference Information

CVE: CVE-2023-3823, CVE-2023-3824

USN: 6305-2