Moderate: rh-php71-php security, bug fix, and enhancement update

Related Vulnerabilities: CVE-2016-10166   CVE-2017-9118   CVE-2017-9120   CVE-2017-12932   CVE-2018-5712   CVE-2018-7584   CVE-2018-10546   CVE-2018-10547   CVE-2018-10548   CVE-2018-14884   CVE-2018-17082   CVE-2019-6977   CVE-2019-9020   CVE-2019-9637   CVE-2019-9638   CVE-2019-9639   CVE-2019-9640   CVE-2019-11039   CVE-2019-11040   CVE-2017-16642   CVE-2018-5711   CVE-2018-10545   CVE-2018-10549   CVE-2018-14851   CVE-2018-20783   CVE-2019-9021   CVE-2019-9022   CVE-2019-9023   CVE-2019-9024   CVE-2019-11034   CVE-2019-11035   CVE-2019-11036   CVE-2019-11038   CVE-2016-10166   CVE-2017-12932   CVE-2017-16642   CVE-2018-5711   CVE-2018-5712   CVE-2018-7584   CVE-2018-10545   CVE-2018-10549   CVE-2018-10546   CVE-2018-10548   CVE-2018-10547   CVE-2018-14851   CVE-2017-9118   CVE-2017-9120   CVE-2018-14884   CVE-2018-17082   CVE-2019-6977   CVE-2018-20783   CVE-2019-9020   CVE-2019-9021   CVE-2019-9023   CVE-2019-9024   CVE-2019-9022   CVE-2019-9637   CVE-2019-9638   CVE-2019-9639   CVE-2019-9640   CVE-2019-11035   CVE-2019-11034   CVE-2019-11036   CVE-2019-11038   CVE-2019-11039   CVE-2019-11040   CVE-2016-10166   CVE-2017-9118   CVE-2017-9120   CVE-2017-12932   CVE-2017-16642   CVE-2018-5711   CVE-2018-5712   CVE-2018-7584   CVE-2018-10545   CVE-2018-10546   CVE-2018-10547   CVE-2018-10548   CVE-2018-10549   CVE-2018-14851   CVE-2018-14884   CVE-2018-17082   CVE-2018-20783   CVE-2019-6977   CVE-2019-9020   CVE-2019-9021   CVE-2019-9022   CVE-2019-9023   CVE-2019-9024   CVE-2019-9637   CVE-2019-9638   CVE-2019-9639   CVE-2019-9640   CVE-2019-11034   CVE-2019-11035   CVE-2019-11036   CVE-2019-11038   CVE-2019-11039   CVE-2019-11040  

Synopsis

Moderate: rh-php71-php security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Topic

An update for rh-php71-php is now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server.

The following packages have been upgraded to a later upstream version: rh-php71-php (7.1.30). (BZ#1631672)

Security Fix(es):

  • gd: Unsigned integer underflow _gdContributionsAlloc() (CVE-2016-10166)
  • php: Out of bounds access in php_pcre.c:php_pcre_replace_impl() (CVE-2017-9118)
  • php: Integer overflow in mysqli_api.c:mysqli_real_escape_string() (CVE-2017-9120)
  • php: Heap use after free in ext/standard/var_unserializer.re (CVE-2017-12932)
  • php: Reflected XSS in .phar 404 page (CVE-2018-5712)
  • php: Stack-based buffer under-read in php_stream_url_wrap_http_ex() in http_fopen_wrapper.c when parsing HTTP response (CVE-2018-7584)
  • php: Infinite loop in ext/iconv/iconv.c when using stream filter with convert.incov on invalid sequence leads to denial-of-service (CVE-2018-10546)
  • php: Reflected XSS vulnerability on PHAR 403 and 404 error pages (CVE-2018-10547)
  • php: NULL pointer dereference due to mishandling of ldap_get_dn return value allows DoS via malicious LDAP server reply (CVE-2018-10548)
  • php: Mishandled http_header_value in an atoi() call in http_fopen_wrapper.c (CVE-2018-14884)
  • php: Cross-site scripting (XSS) flaw in Apache2 component via body of 'Transfer-Encoding: chunked' request (CVE-2018-17082)
  • gd: Heap based buffer overflow in gdImageColorMatch() in gd_color_match.c (CVE-2019-6977)
  • php: Invalid memory access in function xmlrpc_decode() (CVE-2019-9020)
  • php: File rename across filesystems may allow unwanted access during processing (CVE-2019-9637)
  • php: Uninitialized read in exif_process_IFD_in_MAKERNOTE (CVE-2019-9638)
  • php: Uninitialized read in exif_process_IFD_in_MAKERNOTE (CVE-2019-9639)
  • php: Invalid read in exif_process_SOFn() (CVE-2019-9640)
  • php: Out-of-bounds read due to integer overflow in iconv_mime_decode_headers() (CVE-2019-11039)
  • php: Buffer over-read in exif_read_data() (CVE-2019-11040)
  • php: Out-of-bound read in timelib_meridian() (CVE-2017-16642)
  • gd: Infinite loop in gdImageCreateFromGifCtx() in gd_gif_in.c (CVE-2018-5711)
  • php: Dumpable FPM child processes allow bypassing opcache access controls (CVE-2018-10545)
  • php: Out-of-bounds read in ext/exif/exif.c:exif_read_data() when reading crafted JPEG data (CVE-2018-10549)
  • php: exif: Buffer over-read in exif_process_IFD_in_MAKERNOTE() (CVE-2018-14851)
  • php: Buffer over-read in PHAR reading functions (CVE-2018-20783)
  • php: Heap-based buffer over-read in PHAR reading functions (CVE-2019-9021)
  • php: memcpy with negative length via crafted DNS response (CVE-2019-9022)
  • php: Heap-based buffer over-read in mbstring regular expression functions (CVE-2019-9023)
  • php: Out-of-bounds read in base64_decode_xmlrpc in ext/xmlrpc/libxmlrpc/base64.c (CVE-2019-9024)
  • php: Heap buffer overflow in function exif_process_IFD_TAG() (CVE-2019-11034)
  • php: Heap buffer overflow in function exif_iif_add_value() (CVE-2019-11035)
  • php: Buffer over-read in exif_process_IFD_TAG() leading to information disclosure (CVE-2019-11036)
  • gd: Information disclosure in gdImageCreateFromXbm() (CVE-2019-11038)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon must be restarted for the update to take effect.

Affected Products

  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6 x86_64
  • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.6 s390x
  • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.6 ppc64le
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.5 x86_64
  • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.5 s390x
  • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.5 ppc64le
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.4 x86_64
  • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.4 s390x
  • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.4 ppc64le
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7 s390x
  • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7 ppc64le
  • Red Hat Software Collections (for RHEL Server for ARM) 1 aarch64
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64

Fixes

  • BZ - 1418983 - CVE-2016-10166 gd: Unsigned integer underflow _gdContributionsAlloc()
  • BZ - 1484837 - CVE-2017-12932 php: Heap use after free in ext/standard/var_unserializer.re
  • BZ - 1512057 - CVE-2017-16642 php: Out-of-bound read in timelib_meridian()
  • BZ - 1535246 - CVE-2018-5711 gd: Infinite loop in gdImageCreateFromGifCtx() in gd_gif_in.c
  • BZ - 1535251 - CVE-2018-5712 php: Reflected XSS in .phar 404 page
  • BZ - 1551039 - CVE-2018-7584 php: Stack-based buffer under-read in php_stream_url_wrap_http_ex() in http_fopen_wrapper.c when parsing HTTP response
  • BZ - 1563858 - CVE-2018-10545 php: Dumpable FPM child processes allow bypassing opcache access controls
  • BZ - 1573797 - CVE-2018-10549 php: Out-of-bounds read in ext/exif/exif.c:exif_read_data() when reading crafted JPEG data
  • BZ - 1573802 - CVE-2018-10546 php: Infinite loop in ext/iconv/iconv.c when using stream filter with convert.incov on invalid sequence leads to denial-of-service
  • BZ - 1573805 - CVE-2018-10548 php: NULL pointer dereference due to mishandling of ldap_get_dn return value allows DoS via malicious LDAP server reply
  • BZ - 1573814 - CVE-2018-10547 php: Reflected XSS vulnerability on PHAR 403 and 404 error pages
  • BZ - 1609642 - CVE-2018-14851 php: exif: Buffer over-read in exif_process_IFD_in_MAKERNOTE()
  • BZ - 1611890 - CVE-2017-9118 php: Out of bounds access in php_pcre.c:php_pcre_replace_impl()
  • BZ - 1611898 - CVE-2017-9120 php: Integer overflow in mysqli_api.c:mysqli_real_escape_string()
  • BZ - 1612362 - CVE-2018-14884 php: Mishandled http_header_value in an atoi() call in http_fopen_wrapper.c
  • BZ - 1629552 - CVE-2018-17082 php: Cross-site scripting (XSS) flaw in Apache2 component via body of 'Transfer-Encoding: chunked' request
  • BZ - 1672207 - CVE-2019-6977 gd: Heap based buffer overflow in gdImageColorMatch() in gd_color_match.c
  • BZ - 1680545 - CVE-2018-20783 php: Buffer over-read in PHAR reading functions
  • BZ - 1685123 - CVE-2019-9020 php: Invalid memory access in function xmlrpc_decode()
  • BZ - 1685132 - CVE-2019-9021 php: Heap-based buffer over-read in PHAR reading functions
  • BZ - 1685398 - CVE-2019-9023 php: Heap-based buffer over-read in mbstring regular expression functions
  • BZ - 1685404 - CVE-2019-9024 php: Out-of-bounds read in base64_decode_xmlrpc in ext/xmlrpc/libxmlrpc/base64.c
  • BZ - 1685412 - CVE-2019-9022 php: memcpy with negative length via crafted DNS response
  • BZ - 1688897 - CVE-2019-9637 php: File rename across filesystems may allow unwanted access during processing
  • BZ - 1688922 - CVE-2019-9638 php: Uninitialized read in exif_process_IFD_in_MAKERNOTE
  • BZ - 1688934 - CVE-2019-9639 php: Uninitialized read in exif_process_IFD_in_MAKERNOTE
  • BZ - 1688939 - CVE-2019-9640 php: Invalid read in exif_process_SOFn()
  • BZ - 1702246 - CVE-2019-11035 php: Heap buffer overflow in function exif_iif_add_value()
  • BZ - 1702256 - CVE-2019-11034 php: Heap buffer overflow in function exif_process_IFD_TAG()
  • BZ - 1707299 - CVE-2019-11036 php: Buffer over-read in exif_process_IFD_TAG() leading to information disclosure
  • BZ - 1724149 - CVE-2019-11038 gd: Information disclosure in gdImageCreateFromXbm()
  • BZ - 1724152 - CVE-2019-11039 php: Out-of-bounds read due to integer overflow in iconv_mime_decode_headers()
  • BZ - 1724154 - CVE-2019-11040 php: Buffer over-read in exif_read_data()

CVEs

References