Amazon Linux AMI : php72 / php73 (ALAS-2020-1397)

medium Nessus Plugin ID 138639

Synopsis

The remote Amazon Linux AMI host is missing a security update.

Description

In PHP versions 7.2.x below 7.2.31, 7.3.x below 7.3.18 and 7.4.x below 7.4.6, when HTTP file uploads are allowed, supplying overly long filenames or field names could lead PHP engine to try to allocate oversized memory storage, hit the memory limit and stop processing the request, without cleaning up temporary files created by upload request. This potentially could lead to accumulation of uncleaned temporary files exhausting the disk space on the target server.
(CVE-2019-11048)

Solution

Run 'yum update php72' to update your system.

Run 'yum update php73' to update your system.

See Also

https://alas.aws.amazon.com/ALAS-2020-1397.html

Plugin Details

Severity: Medium

ID: 138639

File Name: ala_ALAS-2020-1397.nasl

Version: 1.3

Type: local

Agent: unix

Published: 7/20/2020

Updated: 2/29/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 2.2

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2019-11048

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:php72, p-cpe:/a:amazon:linux:php72-bcmath, p-cpe:/a:amazon:linux:php72-cli, p-cpe:/a:amazon:linux:php72-common, p-cpe:/a:amazon:linux:php72-dba, p-cpe:/a:amazon:linux:php72-dbg, p-cpe:/a:amazon:linux:php72-debuginfo, p-cpe:/a:amazon:linux:php72-devel, p-cpe:/a:amazon:linux:php72-embedded, p-cpe:/a:amazon:linux:php72-enchant, p-cpe:/a:amazon:linux:php72-fpm, p-cpe:/a:amazon:linux:php72-gd, p-cpe:/a:amazon:linux:php72-gmp, p-cpe:/a:amazon:linux:php72-imap, p-cpe:/a:amazon:linux:php72-intl, p-cpe:/a:amazon:linux:php72-json, p-cpe:/a:amazon:linux:php72-ldap, p-cpe:/a:amazon:linux:php72-mbstring, p-cpe:/a:amazon:linux:php72-mysqlnd, p-cpe:/a:amazon:linux:php72-odbc, p-cpe:/a:amazon:linux:php72-opcache, p-cpe:/a:amazon:linux:php72-pdo, p-cpe:/a:amazon:linux:php72-pdo-dblib, p-cpe:/a:amazon:linux:php72-pgsql, p-cpe:/a:amazon:linux:php72-process, p-cpe:/a:amazon:linux:php72-pspell, p-cpe:/a:amazon:linux:php72-recode, p-cpe:/a:amazon:linux:php72-snmp, p-cpe:/a:amazon:linux:php72-soap, p-cpe:/a:amazon:linux:php72-tidy, p-cpe:/a:amazon:linux:php72-xml, p-cpe:/a:amazon:linux:php72-xmlrpc, p-cpe:/a:amazon:linux:php73, p-cpe:/a:amazon:linux:php73-bcmath, p-cpe:/a:amazon:linux:php73-cli, p-cpe:/a:amazon:linux:php73-common, p-cpe:/a:amazon:linux:php73-dba, p-cpe:/a:amazon:linux:php73-dbg, p-cpe:/a:amazon:linux:php73-debuginfo, p-cpe:/a:amazon:linux:php73-devel, p-cpe:/a:amazon:linux:php73-embedded, p-cpe:/a:amazon:linux:php73-enchant, p-cpe:/a:amazon:linux:php73-fpm, p-cpe:/a:amazon:linux:php73-gd, p-cpe:/a:amazon:linux:php73-gmp, p-cpe:/a:amazon:linux:php73-imap, p-cpe:/a:amazon:linux:php73-intl, p-cpe:/a:amazon:linux:php73-json, p-cpe:/a:amazon:linux:php73-ldap, p-cpe:/a:amazon:linux:php73-mbstring, p-cpe:/a:amazon:linux:php73-mysqlnd, p-cpe:/a:amazon:linux:php73-odbc, p-cpe:/a:amazon:linux:php73-opcache, p-cpe:/a:amazon:linux:php73-pdo, p-cpe:/a:amazon:linux:php73-pdo-dblib, p-cpe:/a:amazon:linux:php73-pgsql, p-cpe:/a:amazon:linux:php73-process, p-cpe:/a:amazon:linux:php73-pspell, p-cpe:/a:amazon:linux:php73-recode, p-cpe:/a:amazon:linux:php73-snmp, p-cpe:/a:amazon:linux:php73-soap, p-cpe:/a:amazon:linux:php73-tidy, p-cpe:/a:amazon:linux:php73-xml, p-cpe:/a:amazon:linux:php73-xmlrpc, cpe:/o:amazon:linux

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/15/2020

Vulnerability Publication Date: 5/20/2020

Reference Information

CVE: CVE-2019-11048

ALAS: 2020-1397