Amazon Linux AMI : php72 (ALAS-2019-1284)

high Nessus Plugin ID 129011

Synopsis

The remote Amazon Linux AMI host is missing a security update.

Description

When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_data() function, in PHP versions 7.1.x below 7.1.31, 7.2.x below 7.2.21 and 7.3.x below 7.3.8 it is possible to supply it with data what will cause it to read past the allocated buffer. This may lead to information disclosure or crash.(CVE-2019-11042)

When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_data() function, in PHP versions 7.1.x below 7.1.31, 7.2.x below 7.2.21 and 7.3.x below 7.3.8 it is possible to supply it with data what will cause it to read past the allocated buffer. This may lead to information disclosure or crash.(CVE-2019-11041)

Solution

Run 'yum update php72' to update your system.

See Also

https://alas.aws.amazon.com/ALAS-2019-1284.html

Plugin Details

Severity: High

ID: 129011

File Name: ala_ALAS-2019-1284.nasl

Version: 1.3

Type: local

Agent: unix

Published: 9/19/2019

Updated: 12/27/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.0

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.1

Temporal Score: 6.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:amazon:linux, p-cpe:/a:amazon:linux:php72, p-cpe:/a:amazon:linux:php72-bcmath, p-cpe:/a:amazon:linux:php72-cli, p-cpe:/a:amazon:linux:php72-common, p-cpe:/a:amazon:linux:php72-dba, p-cpe:/a:amazon:linux:php72-dbg, p-cpe:/a:amazon:linux:php72-debuginfo, p-cpe:/a:amazon:linux:php72-devel, p-cpe:/a:amazon:linux:php72-embedded, p-cpe:/a:amazon:linux:php72-enchant, p-cpe:/a:amazon:linux:php72-fpm, p-cpe:/a:amazon:linux:php72-gd, p-cpe:/a:amazon:linux:php72-gmp, p-cpe:/a:amazon:linux:php72-imap, p-cpe:/a:amazon:linux:php72-intl, p-cpe:/a:amazon:linux:php72-json, p-cpe:/a:amazon:linux:php72-ldap, p-cpe:/a:amazon:linux:php72-mbstring, p-cpe:/a:amazon:linux:php72-mysqlnd, p-cpe:/a:amazon:linux:php72-odbc, p-cpe:/a:amazon:linux:php72-opcache, p-cpe:/a:amazon:linux:php72-pdo, p-cpe:/a:amazon:linux:php72-pdo-dblib, p-cpe:/a:amazon:linux:php72-pgsql, p-cpe:/a:amazon:linux:php72-process, p-cpe:/a:amazon:linux:php72-pspell, p-cpe:/a:amazon:linux:php72-recode, p-cpe:/a:amazon:linux:php72-snmp, p-cpe:/a:amazon:linux:php72-soap, p-cpe:/a:amazon:linux:php72-tidy, p-cpe:/a:amazon:linux:php72-xml, p-cpe:/a:amazon:linux:php72-xmlrpc

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 9/18/2019

Vulnerability Publication Date: 8/9/2019

Reference Information

CVE: CVE-2019-11041, CVE-2019-11042

ALAS: 2019-1284