Moderate: php:7.2 security, bug fix, and enhancement update

Synopsis

Moderate: php:7.2 security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Topic

An update for the php:7.2 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server.

The following packages have been upgraded to a later upstream version: php (7.2.24). (BZ#1726981)

Security Fix(es):

  • php: Invalid memory access in function xmlrpc_decode() (CVE-2019-9020)
  • php: File rename across filesystems may allow unwanted access during processing (CVE-2019-9637)
  • php: Uninitialized read in exif_process_IFD_in_MAKERNOTE (CVE-2019-9638)
  • php: Uninitialized read in exif_process_IFD_in_MAKERNOTE (CVE-2019-9639)
  • php: Invalid read in exif_process_SOFn() (CVE-2019-9640)
  • php: Out-of-bounds read due to integer overflow in iconv_mime_decode_headers() (CVE-2019-11039)
  • php: Buffer over-read in exif_read_data() (CVE-2019-11040)
  • php: Buffer over-read in PHAR reading functions (CVE-2018-20783)
  • php: Heap-based buffer over-read in PHAR reading functions (CVE-2019-9021)
  • php: memcpy with negative length via crafted DNS response (CVE-2019-9022)
  • php: Heap-based buffer over-read in mbstring regular expression functions (CVE-2019-9023)
  • php: Out-of-bounds read in base64_decode_xmlrpc in ext/xmlrpc/libxmlrpc/base64.c (CVE-2019-9024)
  • php: Heap buffer overflow in function exif_process_IFD_TAG() (CVE-2019-11034)
  • php: Heap buffer overflow in function exif_iif_add_value() (CVE-2019-11035)
  • php: Buffer over-read in exif_process_IFD_TAG() leading to information disclosure (CVE-2019-11036)
  • php: Heap buffer over-read in exif_scan_thumbnail() (CVE-2019-11041)
  • php: Heap buffer over-read in exif_process_user_comment() (CVE-2019-11042)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.2 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon must be restarted for the update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 1680545 - CVE-2018-20783 php: Buffer over-read in PHAR reading functions
  • BZ - 1685123 - CVE-2019-9020 php: Invalid memory access in function xmlrpc_decode()
  • BZ - 1685132 - CVE-2019-9021 php: Heap-based buffer over-read in PHAR reading functions
  • BZ - 1685398 - CVE-2019-9023 php: Heap-based buffer over-read in mbstring regular expression functions
  • BZ - 1685404 - CVE-2019-9024 php: Out-of-bounds read in base64_decode_xmlrpc in ext/xmlrpc/libxmlrpc/base64.c
  • BZ - 1685412 - CVE-2019-9022 php: memcpy with negative length via crafted DNS response
  • BZ - 1688897 - CVE-2019-9637 php: File rename across filesystems may allow unwanted access during processing
  • BZ - 1688922 - CVE-2019-9638 php: Uninitialized read in exif_process_IFD_in_MAKERNOTE
  • BZ - 1688934 - CVE-2019-9639 php: Uninitialized read in exif_process_IFD_in_MAKERNOTE
  • BZ - 1688939 - CVE-2019-9640 php: Invalid read in exif_process_SOFn()
  • BZ - 1702246 - CVE-2019-11035 php: Heap buffer overflow in function exif_iif_add_value()
  • BZ - 1702256 - CVE-2019-11034 php: Heap buffer overflow in function exif_process_IFD_TAG()
  • BZ - 1707299 - CVE-2019-11036 php: Buffer over-read in exif_process_IFD_TAG() leading to information disclosure
  • BZ - 1724152 - CVE-2019-11039 php: Out-of-bounds read due to integer overflow in iconv_mime_decode_headers()
  • BZ - 1724154 - CVE-2019-11040 php: Buffer over-read in exif_read_data()
  • BZ - 1739459 - CVE-2019-11041 php: Heap buffer over-read in exif_scan_thumbnail()
  • BZ - 1739465 - CVE-2019-11042 php: Heap buffer over-read in exif_process_user_comment()

CVEs

References