Lucene search

K
redhatRedHatRHSA-2019:3299
HistoryNov 01, 2019 - 12:22 p.m.

(RHSA-2019:3299) Critical: rh-php72-php security update

2019-11-0112:22:19
access.redhat.com
114

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.975 High

EPSS

Percentile

100.0%

PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server.

The following packages have been upgraded to a later upstream version: rh-php72-php (7.2.24). (BZ#1766603)

Security Fix(es):

  • php: underflow in env_path_info in fpm_main.c (CVE-2019-11043)

  • gd: Unsigned integer underflow _gdContributionsAlloc() (CVE-2016-10166)

  • gd: Heap based buffer overflow in gdImageColorMatch() in gd_color_match.c (CVE-2019-6977)

  • php: Invalid memory access in function xmlrpc_decode() (CVE-2019-9020)

  • php: File rename across filesystems may allow unwanted access during processing (CVE-2019-9637)

  • php: Uninitialized read in exif_process_IFD_in_MAKERNOTE (CVE-2019-9638)

  • php: Uninitialized read in exif_process_IFD_in_MAKERNOTE (CVE-2019-9639)

  • php: Invalid read in exif_process_SOFn() (CVE-2019-9640)

  • php: Out-of-bounds read due to integer overflow in iconv_mime_decode_headers() (CVE-2019-11039)

  • php: Buffer over-read in exif_read_data() (CVE-2019-11040)

  • php: Buffer over-read in PHAR reading functions (CVE-2018-20783)

  • php: Heap-based buffer over-read in PHAR reading functions (CVE-2019-9021)

  • php: memcpy with negative length via crafted DNS response (CVE-2019-9022)

  • php: Heap-based buffer over-read in mbstring regular expression functions (CVE-2019-9023)

  • php: Out-of-bounds read in base64_decode_xmlrpc in ext/xmlrpc/libxmlrpc/base64.c (CVE-2019-9024)

  • php: Heap buffer overflow in function exif_process_IFD_TAG() (CVE-2019-11034)

  • php: Heap buffer overflow in function exif_iif_add_value() (CVE-2019-11035)

  • php: Buffer over-read in exif_process_IFD_TAG() leading to information disclosure (CVE-2019-11036)

  • gd: Information disclosure in gdImageCreateFromXbm() (CVE-2019-11038)

  • php: heap buffer over-read in exif_scan_thumbnail() (CVE-2019-11041)

  • php: heap buffer over-read in exif_process_user_comment() (CVE-2019-11042)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.975 High

EPSS

Percentile

100.0%

Related for RHSA-2019:3299