Debian dla-3920 : libapache2-mod-php7.4 - security update

medium Nessus Plugin ID 208984

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3920 advisory.

------------------------------------------------------------------------- Debian LTS Advisory DLA-3920-1 [email protected] https://www.debian.org/lts/security/ Guilhem Moulin October 14, 2024 https://wiki.debian.org/LTS
-------------------------------------------------------------------------

Package : php7.4 Version : 7.4.33-1+deb11u6 CVE ID : CVE-2022-4900 CVE-2024-5458 CVE-2024-8925 CVE-2024-8927 CVE-2024-9026 Debian Bug : 1072885

Multiple security issues were found in PHP, a widely-used open source general purpose scripting language, which could result in execution of arbitrary code, erroneous parsing of invalid URLs or multipart form data, configuration setting bypass, or log pollution.

CVE-2022-4900

It was discovered that setting the environment variable PHP_CLI_SERVER_WORKERS to a large value leads to a heap buffer overflow.

CVE-2024-5458

Due to a code logic error, filtering functions such as filter_var when validating URLs (FILTER_VALIDATE_URL) for certain types of URLs the function results in invalid user information (username + password part of URLs) being treated as valid user information.
This may lead to the downstream code accepting invalid URLs as valid and parsing them incorrectly.

This causes the same problems as CVE-2020-7071, but with IPv6 host parts.

CVE-2024-8925

Mihail Kirov discovered an erroneous parsing of multipart form data contained in an HTTP POST request, which could lead to legitimate data not being processed thereby violating data integrity.

CVE-2024-8927

It was discovered that the `cgi.force_redirect` configuration setting is bypassable due to environment variable collision.

CVE-2024-9026

In PHP-FPM, when configured to catch workers output through catch_workers_output = yes configuration, it may be possible to pollute the final log with up to 4 characters from the FPM_STDIO_CMD_FLUSH macro, or remove up to 4 characters from the logs.

For Debian 11 bullseye, these problems have been fixed in version 7.4.33-1+deb11u6.

We recommend that you upgrade your php7.4 packages.

For the detailed security status of php7.4 please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/php7.4

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS Attachment:
signature.asc Description: PGP signature

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the libapache2-mod-php7.4 packages.

See Also

https://security-tracker.debian.org/tracker/source-package/php7.4

https://security-tracker.debian.org/tracker/CVE-2020-7071

https://security-tracker.debian.org/tracker/CVE-2022-4900

https://security-tracker.debian.org/tracker/CVE-2024-5458

https://security-tracker.debian.org/tracker/CVE-2024-8925

https://security-tracker.debian.org/tracker/CVE-2024-8927

https://security-tracker.debian.org/tracker/CVE-2024-9026

https://packages.debian.org/source/bullseye/php7.4

Plugin Details

Severity: Medium

ID: 208984

File Name: debian_DLA-3920.nasl

Version: 1.1

Type: local

Agent: unix

Published: 10/14/2024

Updated: 10/14/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2020-7071

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2024-5458

Vulnerability Information

CPE: cpe:/o:debian:debian_linux:11.0, p-cpe:/a:debian:debian_linux:php7.4-phpdbg, p-cpe:/a:debian:debian_linux:php7.4-dba, p-cpe:/a:debian:debian_linux:php7.4-xml, p-cpe:/a:debian:debian_linux:php7.4-snmp, p-cpe:/a:debian:debian_linux:php7.4-gd, p-cpe:/a:debian:debian_linux:php7.4-common, p-cpe:/a:debian:debian_linux:php7.4-imap, p-cpe:/a:debian:debian_linux:php7.4-json, p-cpe:/a:debian:debian_linux:php7.4-curl, p-cpe:/a:debian:debian_linux:php7.4-zip, p-cpe:/a:debian:debian_linux:php7.4-sybase, p-cpe:/a:debian:debian_linux:php7.4-tidy, p-cpe:/a:debian:debian_linux:php7.4-soap, p-cpe:/a:debian:debian_linux:php7.4-xmlrpc, p-cpe:/a:debian:debian_linux:php7.4-bcmath, p-cpe:/a:debian:debian_linux:php7.4-xsl, p-cpe:/a:debian:debian_linux:php7.4-intl, p-cpe:/a:debian:debian_linux:php7.4, p-cpe:/a:debian:debian_linux:php7.4-sqlite3, p-cpe:/a:debian:debian_linux:php7.4-gmp, p-cpe:/a:debian:debian_linux:php7.4-pgsql, p-cpe:/a:debian:debian_linux:php7.4-interbase, p-cpe:/a:debian:debian_linux:php7.4-odbc, p-cpe:/a:debian:debian_linux:php7.4-mbstring, p-cpe:/a:debian:debian_linux:libphp7.4-embed, p-cpe:/a:debian:debian_linux:php7.4-enchant, p-cpe:/a:debian:debian_linux:php7.4-ldap, p-cpe:/a:debian:debian_linux:php7.4-fpm, p-cpe:/a:debian:debian_linux:php7.4-readline, p-cpe:/a:debian:debian_linux:php7.4-opcache, p-cpe:/a:debian:debian_linux:php7.4-dev, p-cpe:/a:debian:debian_linux:php7.4-bz2, p-cpe:/a:debian:debian_linux:php7.4-cli, p-cpe:/a:debian:debian_linux:php7.4-cgi, p-cpe:/a:debian:debian_linux:php7.4-pspell, p-cpe:/a:debian:debian_linux:libapache2-mod-php7.4, p-cpe:/a:debian:debian_linux:php7.4-mysql

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/14/2024

Vulnerability Publication Date: 1/4/2021

Reference Information

CVE: CVE-2020-7071, CVE-2022-4900, CVE-2024-5458, CVE-2024-8925, CVE-2024-8927, CVE-2024-9026