Amazon Linux AMI : php72 (ALAS-2020-1367)

high Nessus Plugin ID 136628

Synopsis

The remote Amazon Linux AMI host is missing a security update.

Description

In PHP versions 7.2.x below 7.2.9, 7.3.x below 7.3.16 and 7.4.x below 7.4.34, while parsing EXIF data with exif_read_data() function, it is possible for malicious data to cause PHP to read one byte of uninitialized memory. This could potentially lead to information disclosure or crash. (CVE-2020-7064)

In PHP versions 7.2.x below 7.2.29, 7.3.x below 7.3.16 and 7.4.x below 7.4.4, while using get_headers() with user-supplied URL, if the URL contains zero (\0) character, the URL will be silently truncated at it. This may cause some software to make incorrect assumptions about the target of the get_headers() and possibly send some information to a wrong server. (CVE-2020-7066)

In PHP versions 7.2.x below 7.2.30, 7.3.x below 7.3.17 and 7.4.x below 7.4.5, if PHP is compiled with EBCDIC support (uncommon), urldecode() function can be made to access locations past the allocated memory, due to erroneously using signed numbers as array indexes.
(CVE-2020-7067)

Solution

Run 'yum update php72' to update your system.

See Also

https://alas.aws.amazon.com/ALAS-2020-1367.html

Plugin Details

Severity: High

ID: 136628

File Name: ala_ALAS-2020-1367.nasl

Version: 1.5

Type: local

Agent: unix

Published: 5/15/2020

Updated: 3/12/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:P

CVSS Score Source: CVE-2020-7064

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2020-7067

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:php72, p-cpe:/a:amazon:linux:php72-bcmath, p-cpe:/a:amazon:linux:php72-cli, p-cpe:/a:amazon:linux:php72-common, p-cpe:/a:amazon:linux:php72-dba, p-cpe:/a:amazon:linux:php72-dbg, p-cpe:/a:amazon:linux:php72-debuginfo, p-cpe:/a:amazon:linux:php72-devel, p-cpe:/a:amazon:linux:php72-embedded, p-cpe:/a:amazon:linux:php72-enchant, p-cpe:/a:amazon:linux:php72-fpm, p-cpe:/a:amazon:linux:php72-gd, p-cpe:/a:amazon:linux:php72-gmp, p-cpe:/a:amazon:linux:php72-imap, p-cpe:/a:amazon:linux:php72-intl, p-cpe:/a:amazon:linux:php72-json, p-cpe:/a:amazon:linux:php72-ldap, p-cpe:/a:amazon:linux:php72-mbstring, p-cpe:/a:amazon:linux:php72-mysqlnd, p-cpe:/a:amazon:linux:php72-odbc, p-cpe:/a:amazon:linux:php72-opcache, p-cpe:/a:amazon:linux:php72-pdo, p-cpe:/a:amazon:linux:php72-pdo-dblib, p-cpe:/a:amazon:linux:php72-pgsql, p-cpe:/a:amazon:linux:php72-process, p-cpe:/a:amazon:linux:php72-pspell, p-cpe:/a:amazon:linux:php72-recode, p-cpe:/a:amazon:linux:php72-snmp, p-cpe:/a:amazon:linux:php72-soap, p-cpe:/a:amazon:linux:php72-tidy, p-cpe:/a:amazon:linux:php72-xml, p-cpe:/a:amazon:linux:php72-xmlrpc, cpe:/o:amazon:linux

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/14/2020

Vulnerability Publication Date: 4/1/2020

Reference Information

CVE: CVE-2020-7064, CVE-2020-7066, CVE-2020-7067

ALAS: 2020-1367