RHEL 8:php:7.2 (RHSA-2020: 1624)

critical Nessus Plugin ID 136057

概要

遠端 Red Hat 主機缺少一個或多個安全性更新。

說明

遠端 Redhat Enterprise Linux 8 主機上安裝的套件受到 RHSA-2020: 1624 公告中提及的多個弱點影響。

- php:PHAR 讀取函式中存在緩衝區過度讀取 (CVE-2018-20783)

- php:函式 exif_process_IFD_TAG() 中存在堆積緩衝區溢位 (CVE-2019-11034)

- php:函式 exif_iif_add_value() 中存在堆積緩衝區溢位 (CVE-2019-11035)

- php:exif_process_IFD_TAG() 中存在緩衝區過度讀取,會導致資訊洩漏 (CVE-2019-11036)

- php:iconv_mime_decode_headers() 中存在整數溢位,會導致超出邊界讀取 (CVE-2019-11039)

- php:exif_read_data() 中存在緩衝區過度讀取 (CVE-2019-11040)

- php:exif_scan_thumbnail() 中存在堆積緩衝區過度讀取 (CVE-2019-11041)

- php:exif_process_user_comment() 中存在堆積緩衝區過度讀取 (CVE-2019-11042)

- php:函式 xmlrpc_decode() 中存在無效記憶體存取 (CVE-2019-9020)

- php:PHAR 讀取函式中存在堆積型緩衝區過度讀取 (CVE-2019-9021)

- php:透過特別構建的 DNS 回應取得的負長度 memcpy (CVE-2019-9022)

- php:mbstring 規則運算式函式中存在堆積型緩衝區過度讀取 (CVE-2019-9023)

- php:ext/xmlrpc/libxmlrpc/base64.c 的 base64_decode_xmlrpc 中存在越界讀取 (CVE-2019-9024)

- php:在全體檔案系統處理檔案重新命名作業時,會允許不需要的存取 (CVE-2019-9637)

- php:exif_process_IFD_in_MAKERNOTE 中存在未初始化的讀取 (CVE-2019-9638、CVE-2019-9639)

- php:exif_process_SOFn() 中存在無效讀取 (CVE-2019-9640)

請注意,Nessus 並未測試這些問題,而是僅依據應用程式自我報告的版本號碼作出判斷。

解決方案

更新受影響的套件。

另請參閱

https://access.redhat.com/security/cve/CVE-2018-20783

https://access.redhat.com/security/cve/CVE-2019-9020

https://access.redhat.com/security/cve/CVE-2019-9021

https://access.redhat.com/security/cve/CVE-2019-9022

https://access.redhat.com/security/cve/CVE-2019-9023

https://access.redhat.com/security/cve/CVE-2019-9024

https://access.redhat.com/security/cve/CVE-2019-9637

https://access.redhat.com/security/cve/CVE-2019-9638

https://access.redhat.com/security/cve/CVE-2019-9639

https://access.redhat.com/security/cve/CVE-2019-9640

https://access.redhat.com/security/cve/CVE-2019-11034

https://access.redhat.com/security/cve/CVE-2019-11035

https://access.redhat.com/security/cve/CVE-2019-11036

https://access.redhat.com/security/cve/CVE-2019-11039

https://access.redhat.com/security/cve/CVE-2019-11040

https://access.redhat.com/security/cve/CVE-2019-11041

https://access.redhat.com/security/cve/CVE-2019-11042

https://access.redhat.com/errata/RHSA-2020:1624

https://bugzilla.redhat.com/1680545

https://bugzilla.redhat.com/1685123

https://bugzilla.redhat.com/1685132

https://bugzilla.redhat.com/1685398

https://bugzilla.redhat.com/1685404

https://bugzilla.redhat.com/1685412

https://bugzilla.redhat.com/1688897

https://bugzilla.redhat.com/1688922

https://bugzilla.redhat.com/1688934

https://bugzilla.redhat.com/1688939

https://bugzilla.redhat.com/1702246

https://bugzilla.redhat.com/1702256

https://bugzilla.redhat.com/1707299

https://bugzilla.redhat.com/1724152

https://bugzilla.redhat.com/1724154

https://bugzilla.redhat.com/1739459

https://bugzilla.redhat.com/1739465

Plugin 詳細資訊

嚴重性: Critical

ID: 136057

檔案名稱: redhat-RHSA-2020-1624.nasl

版本: 1.10

類型: local

代理程式: unix

已發布: 2020/4/28

已更新: 2024/3/14

支援的感應器: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

風險資訊

VPR

風險因素: Medium

分數: 6.7

CVSS v2

風險因素: High

基本分數: 7.5

時間分數: 5.9

媒介: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS 評分資料來源: CVE-2019-9023

CVSS v3

風險因素: Critical

基本分數: 9.8

時間分數: 8.8

媒介: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

時間媒介: CVSS:3.0/E:P/RL:O/RC:C

弱點資訊

CPE: cpe:/o:redhat:enterprise_linux:8, cpe:/o:redhat:rhel_aus:8.2, cpe:/o:redhat:rhel_aus:8.4, cpe:/o:redhat:rhel_aus:8.6, cpe:/o:redhat:rhel_e4s:8.2, cpe:/o:redhat:rhel_e4s:8.4, cpe:/o:redhat:rhel_e4s:8.6, cpe:/o:redhat:rhel_eus:8.2, cpe:/o:redhat:rhel_eus:8.4, cpe:/o:redhat:rhel_eus:8.6, cpe:/o:redhat:rhel_tus:8.2, cpe:/o:redhat:rhel_tus:8.4, cpe:/o:redhat:rhel_tus:8.6, p-cpe:/a:redhat:enterprise_linux:apcu-panel, p-cpe:/a:redhat:enterprise_linux:libzip, p-cpe:/a:redhat:enterprise_linux:libzip-devel, p-cpe:/a:redhat:enterprise_linux:libzip-tools, p-cpe:/a:redhat:enterprise_linux:php, p-cpe:/a:redhat:enterprise_linux:php-bcmath, p-cpe:/a:redhat:enterprise_linux:php-cli, p-cpe:/a:redhat:enterprise_linux:php-common, p-cpe:/a:redhat:enterprise_linux:php-dba, p-cpe:/a:redhat:enterprise_linux:php-dbg, p-cpe:/a:redhat:enterprise_linux:php-devel, p-cpe:/a:redhat:enterprise_linux:php-embedded, p-cpe:/a:redhat:enterprise_linux:php-enchant, p-cpe:/a:redhat:enterprise_linux:php-fpm, p-cpe:/a:redhat:enterprise_linux:php-gd, p-cpe:/a:redhat:enterprise_linux:php-gmp, p-cpe:/a:redhat:enterprise_linux:php-intl, p-cpe:/a:redhat:enterprise_linux:php-json, p-cpe:/a:redhat:enterprise_linux:php-ldap, p-cpe:/a:redhat:enterprise_linux:php-mbstring, p-cpe:/a:redhat:enterprise_linux:php-mysqlnd, p-cpe:/a:redhat:enterprise_linux:php-odbc, p-cpe:/a:redhat:enterprise_linux:php-opcache, p-cpe:/a:redhat:enterprise_linux:php-pdo, p-cpe:/a:redhat:enterprise_linux:php-pear, p-cpe:/a:redhat:enterprise_linux:php-pecl-apcu, p-cpe:/a:redhat:enterprise_linux:php-pecl-apcu-devel, p-cpe:/a:redhat:enterprise_linux:php-pecl-zip, p-cpe:/a:redhat:enterprise_linux:php-pgsql, p-cpe:/a:redhat:enterprise_linux:php-process, p-cpe:/a:redhat:enterprise_linux:php-recode, p-cpe:/a:redhat:enterprise_linux:php-snmp, p-cpe:/a:redhat:enterprise_linux:php-soap, p-cpe:/a:redhat:enterprise_linux:php-xml, p-cpe:/a:redhat:enterprise_linux:php-xmlrpc

必要的 KB 項目: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

可被惡意程式利用: true

可輕鬆利用: Exploits are available

修補程式發佈日期: 2020/4/28

弱點發布日期: 2018/11/12

參考資訊

CVE: CVE-2018-20783, CVE-2019-11034, CVE-2019-11035, CVE-2019-11036, CVE-2019-11039, CVE-2019-11040, CVE-2019-11041, CVE-2019-11042, CVE-2019-9020, CVE-2019-9021, CVE-2019-9022, CVE-2019-9023, CVE-2019-9024, CVE-2019-9637, CVE-2019-9638, CVE-2019-9639, CVE-2019-9640

BID: 108177, 107156, 107794, 107154, 107379, 108520, 108525, 107121

CWE: 119, 120, 122, 125, 190, 266, 665

IAVA: 2019-A-0437-S

IAVB: 2018-B-0157-S, 2019-B-0020-S, 2019-B-0030-S, 2019-B-0033-S, 2019-B-0045-S, 2019-B-0070-S

RHSA: 2020:1624