Amazon Linux AMI : php72 (ALAS-2020-1440)

high Nessus Plugin ID 141980

Synopsis

The remote Amazon Linux AMI host is missing a security update.

Description

The version of tested product installed on the remote host is prior to tested version. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS-2020-1440 advisory.

- In PHP versions 7.2.x below 7.2.34, 7.3.x below 7.3.23 and 7.4.x below 7.4.11, when AES-CCM mode is used with openssl_encrypt() function with 12 bytes IV, only first 7 bytes of the IV is actually used. This can lead to both decreased security and incorrect encryption data. (CVE-2020-7069)

- In PHP versions 7.2.x below 7.2.34, 7.3.x below 7.3.23 and 7.4.x below 7.4.11, when PHP is processing incoming HTTP cookie values, the cookie names are url-decoded. This may lead to cookies with prefixes like
__Host confused with cookies that decode to such prefix, thus leading to an attacker being able to forge cookie which is supposed to be secure. See also CVE-2020-8184 for more information. (CVE-2020-7070)

- A reliance on cookies without validation/integrity check security vulnerability exists in rack < 2.2.3, rack < 2.1.4 that makes it is possible for an attacker to forge a secure or host-only cookie prefix.
(CVE-2020-8184)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update php72' to update your system.
Run 'yum update php73' to update your system.

See Also

https://alas.aws.amazon.com/ALAS-2020-1440.html

https://access.redhat.com/security/cve/CVE-2020-7069

https://access.redhat.com/security/cve/CVE-2020-7070

Plugin Details

Severity: High

ID: 141980

File Name: ala_ALAS-2020-1440.nasl

Version: 1.4

Type: local

Agent: unix

Published: 10/28/2020

Updated: 2/13/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2020-7069

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2020-8184

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:php72, p-cpe:/a:amazon:linux:php72-bcmath, p-cpe:/a:amazon:linux:php72-cli, p-cpe:/a:amazon:linux:php72-common, p-cpe:/a:amazon:linux:php72-dba, p-cpe:/a:amazon:linux:php72-dbg, p-cpe:/a:amazon:linux:php72-debuginfo, p-cpe:/a:amazon:linux:php72-devel, p-cpe:/a:amazon:linux:php72-embedded, p-cpe:/a:amazon:linux:php72-enchant, p-cpe:/a:amazon:linux:php72-fpm, p-cpe:/a:amazon:linux:php72-gd, p-cpe:/a:amazon:linux:php72-gmp, p-cpe:/a:amazon:linux:php72-imap, p-cpe:/a:amazon:linux:php72-intl, p-cpe:/a:amazon:linux:php72-json, p-cpe:/a:amazon:linux:php72-ldap, p-cpe:/a:amazon:linux:php72-mbstring, p-cpe:/a:amazon:linux:php72-mysqlnd, p-cpe:/a:amazon:linux:php72-odbc, p-cpe:/a:amazon:linux:php72-opcache, p-cpe:/a:amazon:linux:php72-pdo, p-cpe:/a:amazon:linux:php72-pdo-dblib, p-cpe:/a:amazon:linux:php72-pgsql, p-cpe:/a:amazon:linux:php72-process, p-cpe:/a:amazon:linux:php72-pspell, p-cpe:/a:amazon:linux:php72-recode, p-cpe:/a:amazon:linux:php72-snmp, p-cpe:/a:amazon:linux:php72-soap, p-cpe:/a:amazon:linux:php72-tidy, p-cpe:/a:amazon:linux:php72-xml, p-cpe:/a:amazon:linux:php72-xmlrpc, p-cpe:/a:amazon:linux:php73, p-cpe:/a:amazon:linux:php73-bcmath, p-cpe:/a:amazon:linux:php73-cli, p-cpe:/a:amazon:linux:php73-common, p-cpe:/a:amazon:linux:php73-dba, p-cpe:/a:amazon:linux:php73-dbg, p-cpe:/a:amazon:linux:php73-debuginfo, p-cpe:/a:amazon:linux:php73-devel, p-cpe:/a:amazon:linux:php73-embedded, p-cpe:/a:amazon:linux:php73-enchant, p-cpe:/a:amazon:linux:php73-fpm, p-cpe:/a:amazon:linux:php73-gd, p-cpe:/a:amazon:linux:php73-gmp, p-cpe:/a:amazon:linux:php73-imap, p-cpe:/a:amazon:linux:php73-intl, p-cpe:/a:amazon:linux:php73-json, p-cpe:/a:amazon:linux:php73-ldap, p-cpe:/a:amazon:linux:php73-mbstring, p-cpe:/a:amazon:linux:php73-mysqlnd, p-cpe:/a:amazon:linux:php73-odbc, p-cpe:/a:amazon:linux:php73-opcache, p-cpe:/a:amazon:linux:php73-pdo, p-cpe:/a:amazon:linux:php73-pdo-dblib, p-cpe:/a:amazon:linux:php73-pgsql, p-cpe:/a:amazon:linux:php73-process, p-cpe:/a:amazon:linux:php73-pspell, p-cpe:/a:amazon:linux:php73-recode, p-cpe:/a:amazon:linux:php73-snmp, p-cpe:/a:amazon:linux:php73-soap, p-cpe:/a:amazon:linux:php73-tidy, p-cpe:/a:amazon:linux:php73-xml, p-cpe:/a:amazon:linux:php73-xmlrpc, cpe:/o:amazon:linux

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/26/2020

Vulnerability Publication Date: 6/19/2020

Reference Information

CVE: CVE-2020-7069, CVE-2020-7070, CVE-2020-8184

ALAS: 2020-1440