RHEL 7 : rh-php72-php (RHSA-2019:3299)

critical Nessus Plugin ID 193829

Synopsis

The remote Red Hat host is missing one or more security updates for rh-php72-php.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2019:3299 advisory.

- gd: Unsigned integer underflow _gdContributionsAlloc() (CVE-2016-10166)

- php: Buffer over-read in PHAR reading functions (CVE-2018-20783)

- gd: Heap-based buffer overflow in gdImageColorMatch() in gd_color_match.c (CVE-2019-6977)

- php: Invalid memory access in function xmlrpc_decode() (CVE-2019-9020)

- php: Heap-based buffer over-read in PHAR reading functions (CVE-2019-9021)

- php: memcpy with negative length via crafted DNS response (CVE-2019-9022)

- php: Heap-based buffer over-read in mbstring regular expression functions (CVE-2019-9023)

- php: Out-of-bounds read in base64_decode_xmlrpc in ext/xmlrpc/libxmlrpc/base64.c (CVE-2019-9024)

- php: File rename across filesystems may allow unwanted access during processing (CVE-2019-9637)

- php: Uninitialized read in exif_process_IFD_in_MAKERNOTE (CVE-2019-9638, CVE-2019-9639)

- php: Invalid read in exif_process_SOFn() (CVE-2019-9640)

- php: Heap buffer overflow in function exif_process_IFD_TAG() (CVE-2019-11034)

- php: Heap buffer overflow in function exif_iif_add_value() (CVE-2019-11035)

- php: Buffer over-read in exif_process_IFD_TAG() leading to information disclosure (CVE-2019-11036)

- gd: Information disclosure in gdImageCreateFromXbm() (CVE-2019-11038)

- php: Out-of-bounds read due to integer overflow in iconv_mime_decode_headers() (CVE-2019-11039)

- php: Buffer over-read in exif_read_data() (CVE-2019-11040)

- php: Heap buffer over-read in exif_scan_thumbnail() (CVE-2019-11041)

- php: Heap buffer over-read in exif_process_user_comment() (CVE-2019-11042)

- php: underflow in env_path_info in fpm_main.c (CVE-2019-11043)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL rh-php72-php package based on the guidance in RHSA-2019:3299.

See Also

https://bugzilla.redhat.com/show_bug.cgi?id=1724149

https://access.redhat.com/errata/RHSA-2019:3299

https://bugzilla.redhat.com/show_bug.cgi?id=1766378

https://bugzilla.redhat.com/show_bug.cgi?id=1680545

https://bugzilla.redhat.com/show_bug.cgi?id=1685123

https://bugzilla.redhat.com/show_bug.cgi?id=1685132

https://bugzilla.redhat.com/show_bug.cgi?id=1685398

https://bugzilla.redhat.com/show_bug.cgi?id=1685404

https://bugzilla.redhat.com/show_bug.cgi?id=1685412

https://bugzilla.redhat.com/show_bug.cgi?id=1688897

https://bugzilla.redhat.com/show_bug.cgi?id=1688922

https://bugzilla.redhat.com/show_bug.cgi?id=1688934

https://bugzilla.redhat.com/show_bug.cgi?id=1688939

https://bugzilla.redhat.com/show_bug.cgi?id=1702246

https://bugzilla.redhat.com/show_bug.cgi?id=1702256

https://bugzilla.redhat.com/show_bug.cgi?id=1707299

https://bugzilla.redhat.com/show_bug.cgi?id=1724152

https://bugzilla.redhat.com/show_bug.cgi?id=1724154

https://bugzilla.redhat.com/show_bug.cgi?id=1739459

https://bugzilla.redhat.com/show_bug.cgi?id=1739465

https://bugzilla.redhat.com/show_bug.cgi?id=1672207

https://access.redhat.com/security/updates/classification/#critical

https://bugzilla.redhat.com/show_bug.cgi?id=1418983

http://www.nessus.org/u?971651cb

Plugin Details

Severity: Critical

ID: 193829

File Name: redhat-RHSA-2019-3299.nasl

Version: 1.2

Type: local

Agent: unix

Published: 4/24/2024

Updated: 4/25/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-9023

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:rh-php72-php, p-cpe:/a:redhat:enterprise_linux:rh-php72-php-bcmath, p-cpe:/a:redhat:enterprise_linux:rh-php72-php-cli, p-cpe:/a:redhat:enterprise_linux:rh-php72-php-common, p-cpe:/a:redhat:enterprise_linux:rh-php72-php-dba, p-cpe:/a:redhat:enterprise_linux:rh-php72-php-dbg, p-cpe:/a:redhat:enterprise_linux:rh-php72-php-devel, p-cpe:/a:redhat:enterprise_linux:rh-php72-php-embedded, p-cpe:/a:redhat:enterprise_linux:rh-php72-php-enchant, p-cpe:/a:redhat:enterprise_linux:rh-php72-php-fpm, p-cpe:/a:redhat:enterprise_linux:rh-php72-php-gd, p-cpe:/a:redhat:enterprise_linux:rh-php72-php-gmp, p-cpe:/a:redhat:enterprise_linux:rh-php72-php-intl, p-cpe:/a:redhat:enterprise_linux:rh-php72-php-json, p-cpe:/a:redhat:enterprise_linux:rh-php72-php-ldap, p-cpe:/a:redhat:enterprise_linux:rh-php72-php-mbstring, p-cpe:/a:redhat:enterprise_linux:rh-php72-php-mysqlnd, p-cpe:/a:redhat:enterprise_linux:rh-php72-php-odbc, p-cpe:/a:redhat:enterprise_linux:rh-php72-php-opcache, p-cpe:/a:redhat:enterprise_linux:rh-php72-php-pdo, p-cpe:/a:redhat:enterprise_linux:rh-php72-php-pgsql, p-cpe:/a:redhat:enterprise_linux:rh-php72-php-process, p-cpe:/a:redhat:enterprise_linux:rh-php72-php-pspell, p-cpe:/a:redhat:enterprise_linux:rh-php72-php-recode, p-cpe:/a:redhat:enterprise_linux:rh-php72-php-snmp, p-cpe:/a:redhat:enterprise_linux:rh-php72-php-soap, p-cpe:/a:redhat:enterprise_linux:rh-php72-php-xml, p-cpe:/a:redhat:enterprise_linux:rh-php72-php-xmlrpc, p-cpe:/a:redhat:enterprise_linux:rh-php72-php-zip

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/1/2019

Vulnerability Publication Date: 1/28/2017

CISA Known Exploited Vulnerability Due Dates: 4/15/2022

Exploitable With

Metasploit (PHP-FPM Underflow RCE)

Reference Information

CVE: CVE-2016-10166, CVE-2018-20783, CVE-2019-11034, CVE-2019-11035, CVE-2019-11036, CVE-2019-11038, CVE-2019-11039, CVE-2019-11040, CVE-2019-11041, CVE-2019-11042, CVE-2019-11043, CVE-2019-6977, CVE-2019-9020, CVE-2019-9021, CVE-2019-9022, CVE-2019-9023, CVE-2019-9024, CVE-2019-9637, CVE-2019-9638, CVE-2019-9639, CVE-2019-9640

CWE: 119, 120, 122, 125, 190, 200, 266, 665, 787

RHSA: 2019:3299