Lucene search

K
amazonAmazonALAS-2020-1350
HistoryMar 09, 2020 - 7:20 p.m.

Medium: php72

2020-03-0919:20:00
alas.aws.amazon.com
79

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

0.006 Low

EPSS

Percentile

77.7%

Issue Overview:

In PHP versions 7.3.x below 7.3.15 and 7.4.x below 7.4.3, while extracting PHAR files on Windows using phar extension, certain content inside PHAR file could lead to one-byte read past the allocated buffer. This could potentially lead to information disclosure or crash. (CVE-2020-7061)

In PHP versions 7.2.x below 7.2.28, 7.3.x below 7.3.15 and 7.4.x below 7.4.3, when using file upload functionality, if upload progress tracking is enabled, but session.upload_progress.cleanup is set to 0 (disabled), and the file upload fails, the upload procedure would try to clean up data that does not exist and encounter null pointer dereference, which would likely lead to a crash. (CVE-2020-7062)

In PHP versions 7.2.x below 7.2.28, 7.3.x below 7.3.15 and 7.4.x below 7.4.3, when creating PHAR archive using PharData::buildFromIterator() function, the files are added with default permissions (0666, or all access) even if the original files on the filesystem were with more restrictive permissions. This may result in files having more lax permissions than intended when such archive is extracted. (CVE-2020-7063)

Affected Packages:

php72

Issue Correction:
Run yum update php72 to update your system.

New Packages:

i686:  
    php72-cli-7.2.28-1.21.amzn1.i686  
    php72-fpm-7.2.28-1.21.amzn1.i686  
    php72-xml-7.2.28-1.21.amzn1.i686  
    php72-dba-7.2.28-1.21.amzn1.i686  
    php72-snmp-7.2.28-1.21.amzn1.i686  
    php72-debuginfo-7.2.28-1.21.amzn1.i686  
    php72-pdo-7.2.28-1.21.amzn1.i686  
    php72-mbstring-7.2.28-1.21.amzn1.i686  
    php72-dbg-7.2.28-1.21.amzn1.i686  
    php72-opcache-7.2.28-1.21.amzn1.i686  
    php72-gmp-7.2.28-1.21.amzn1.i686  
    php72-embedded-7.2.28-1.21.amzn1.i686  
    php72-mysqlnd-7.2.28-1.21.amzn1.i686  
    php72-gd-7.2.28-1.21.amzn1.i686  
    php72-devel-7.2.28-1.21.amzn1.i686  
    php72-bcmath-7.2.28-1.21.amzn1.i686  
    php72-ldap-7.2.28-1.21.amzn1.i686  
    php72-odbc-7.2.28-1.21.amzn1.i686  
    php72-pdo-dblib-7.2.28-1.21.amzn1.i686  
    php72-json-7.2.28-1.21.amzn1.i686  
    php72-soap-7.2.28-1.21.amzn1.i686  
    php72-7.2.28-1.21.amzn1.i686  
    php72-common-7.2.28-1.21.amzn1.i686  
    php72-pspell-7.2.28-1.21.amzn1.i686  
    php72-intl-7.2.28-1.21.amzn1.i686  
    php72-enchant-7.2.28-1.21.amzn1.i686  
    php72-tidy-7.2.28-1.21.amzn1.i686  
    php72-recode-7.2.28-1.21.amzn1.i686  
    php72-imap-7.2.28-1.21.amzn1.i686  
    php72-pgsql-7.2.28-1.21.amzn1.i686  
    php72-process-7.2.28-1.21.amzn1.i686  
    php72-xmlrpc-7.2.28-1.21.amzn1.i686  
  
src:  
    php72-7.2.28-1.21.amzn1.src  
  
x86_64:  
    php72-tidy-7.2.28-1.21.amzn1.x86_64  
    php72-mbstring-7.2.28-1.21.amzn1.x86_64  
    php72-pgsql-7.2.28-1.21.amzn1.x86_64  
    php72-pdo-dblib-7.2.28-1.21.amzn1.x86_64  
    php72-recode-7.2.28-1.21.amzn1.x86_64  
    php72-imap-7.2.28-1.21.amzn1.x86_64  
    php72-bcmath-7.2.28-1.21.amzn1.x86_64  
    php72-json-7.2.28-1.21.amzn1.x86_64  
    php72-common-7.2.28-1.21.amzn1.x86_64  
    php72-ldap-7.2.28-1.21.amzn1.x86_64  
    php72-gmp-7.2.28-1.21.amzn1.x86_64  
    php72-odbc-7.2.28-1.21.amzn1.x86_64  
    php72-gd-7.2.28-1.21.amzn1.x86_64  
    php72-snmp-7.2.28-1.21.amzn1.x86_64  
    php72-process-7.2.28-1.21.amzn1.x86_64  
    php72-opcache-7.2.28-1.21.amzn1.x86_64  
    php72-intl-7.2.28-1.21.amzn1.x86_64  
    php72-xmlrpc-7.2.28-1.21.amzn1.x86_64  
    php72-cli-7.2.28-1.21.amzn1.x86_64  
    php72-mysqlnd-7.2.28-1.21.amzn1.x86_64  
    php72-pdo-7.2.28-1.21.amzn1.x86_64  
    php72-pspell-7.2.28-1.21.amzn1.x86_64  
    php72-dbg-7.2.28-1.21.amzn1.x86_64  
    php72-devel-7.2.28-1.21.amzn1.x86_64  
    php72-enchant-7.2.28-1.21.amzn1.x86_64  
    php72-embedded-7.2.28-1.21.amzn1.x86_64  
    php72-7.2.28-1.21.amzn1.x86_64  
    php72-dba-7.2.28-1.21.amzn1.x86_64  
    php72-soap-7.2.28-1.21.amzn1.x86_64  
    php72-debuginfo-7.2.28-1.21.amzn1.x86_64  
    php72-fpm-7.2.28-1.21.amzn1.x86_64  
    php72-xml-7.2.28-1.21.amzn1.x86_64  

Additional References

Red Hat: CVE-2020-7061, CVE-2020-7062, CVE-2020-7063

Mitre: CVE-2020-7061, CVE-2020-7062, CVE-2020-7063

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

0.006 Low

EPSS

Percentile

77.7%