Lucene search

K
amazonAmazonALAS-2020-1367
HistoryMay 08, 2020 - 8:28 p.m.

Medium: php72

2020-05-0820:28:00
alas.aws.amazon.com
72

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.012 Low

EPSS

Percentile

85.6%

Issue Overview:

In PHP versions 7.2.x below 7.2.9, 7.3.x below 7.3.16 and 7.4.x below 7.4.34, while parsing EXIF data with exif_read_data() function, it is possible for malicious data to cause PHP to read one byte of uninitialized memory. This could potentially lead to information disclosure or crash. (CVE-2020-7064)

In PHP versions 7.2.x below 7.2.29, 7.3.x below 7.3.16 and 7.4.x below 7.4.4, while using get_headers() with user-supplied URL, if the URL contains zero (\0) character, the URL will be silently truncated at it. This may cause some software to make incorrect assumptions about the target of the get_headers() and possibly send some information to a wrong server. (CVE-2020-7066)

In PHP versions 7.2.x below 7.2.30, 7.3.x below 7.3.17 and 7.4.x below 7.4.5, if PHP is compiled with EBCDIC support (uncommon), urldecode() function can be made to access locations past the allocated memory, due to erroneously using signed numbers as array indexes. (CVE-2020-7067)

Affected Packages:

php72

Issue Correction:
Run yum update php72 to update your system.

New Packages:

i686:  
    php72-soap-7.2.30-1.22.amzn1.i686  
    php72-pspell-7.2.30-1.22.amzn1.i686  
    php72-pdo-7.2.30-1.22.amzn1.i686  
    php72-fpm-7.2.30-1.22.amzn1.i686  
    php72-common-7.2.30-1.22.amzn1.i686  
    php72-process-7.2.30-1.22.amzn1.i686  
    php72-intl-7.2.30-1.22.amzn1.i686  
    php72-pdo-dblib-7.2.30-1.22.amzn1.i686  
    php72-mysqlnd-7.2.30-1.22.amzn1.i686  
    php72-cli-7.2.30-1.22.amzn1.i686  
    php72-tidy-7.2.30-1.22.amzn1.i686  
    php72-dbg-7.2.30-1.22.amzn1.i686  
    php72-enchant-7.2.30-1.22.amzn1.i686  
    php72-embedded-7.2.30-1.22.amzn1.i686  
    php72-snmp-7.2.30-1.22.amzn1.i686  
    php72-mbstring-7.2.30-1.22.amzn1.i686  
    php72-7.2.30-1.22.amzn1.i686  
    php72-opcache-7.2.30-1.22.amzn1.i686  
    php72-debuginfo-7.2.30-1.22.amzn1.i686  
    php72-pgsql-7.2.30-1.22.amzn1.i686  
    php72-devel-7.2.30-1.22.amzn1.i686  
    php72-gmp-7.2.30-1.22.amzn1.i686  
    php72-bcmath-7.2.30-1.22.amzn1.i686  
    php72-json-7.2.30-1.22.amzn1.i686  
    php72-xml-7.2.30-1.22.amzn1.i686  
    php72-odbc-7.2.30-1.22.amzn1.i686  
    php72-imap-7.2.30-1.22.amzn1.i686  
    php72-dba-7.2.30-1.22.amzn1.i686  
    php72-ldap-7.2.30-1.22.amzn1.i686  
    php72-xmlrpc-7.2.30-1.22.amzn1.i686  
    php72-gd-7.2.30-1.22.amzn1.i686  
    php72-recode-7.2.30-1.22.amzn1.i686  
  
src:  
    php72-7.2.30-1.22.amzn1.src  
  
x86_64:  
    php72-pdo-dblib-7.2.30-1.22.amzn1.x86_64  
    php72-gmp-7.2.30-1.22.amzn1.x86_64  
    php72-intl-7.2.30-1.22.amzn1.x86_64  
    php72-devel-7.2.30-1.22.amzn1.x86_64  
    php72-gd-7.2.30-1.22.amzn1.x86_64  
    php72-mysqlnd-7.2.30-1.22.amzn1.x86_64  
    php72-bcmath-7.2.30-1.22.amzn1.x86_64  
    php72-ldap-7.2.30-1.22.amzn1.x86_64  
    php72-dbg-7.2.30-1.22.amzn1.x86_64  
    php72-dba-7.2.30-1.22.amzn1.x86_64  
    php72-debuginfo-7.2.30-1.22.amzn1.x86_64  
    php72-pdo-7.2.30-1.22.amzn1.x86_64  
    php72-snmp-7.2.30-1.22.amzn1.x86_64  
    php72-mbstring-7.2.30-1.22.amzn1.x86_64  
    php72-xml-7.2.30-1.22.amzn1.x86_64  
    php72-pspell-7.2.30-1.22.amzn1.x86_64  
    php72-embedded-7.2.30-1.22.amzn1.x86_64  
    php72-fpm-7.2.30-1.22.amzn1.x86_64  
    php72-opcache-7.2.30-1.22.amzn1.x86_64  
    php72-7.2.30-1.22.amzn1.x86_64  
    php72-imap-7.2.30-1.22.amzn1.x86_64  
    php72-soap-7.2.30-1.22.amzn1.x86_64  
    php72-json-7.2.30-1.22.amzn1.x86_64  
    php72-xmlrpc-7.2.30-1.22.amzn1.x86_64  
    php72-cli-7.2.30-1.22.amzn1.x86_64  
    php72-recode-7.2.30-1.22.amzn1.x86_64  
    php72-tidy-7.2.30-1.22.amzn1.x86_64  
    php72-odbc-7.2.30-1.22.amzn1.x86_64  
    php72-enchant-7.2.30-1.22.amzn1.x86_64  
    php72-pgsql-7.2.30-1.22.amzn1.x86_64  
    php72-process-7.2.30-1.22.amzn1.x86_64  
    php72-common-7.2.30-1.22.amzn1.x86_64  

Additional References

Red Hat: CVE-2020-7064, CVE-2020-7066, CVE-2020-7067

Mitre: CVE-2020-7064, CVE-2020-7066, CVE-2020-7067

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.012 Low

EPSS

Percentile

85.6%