Lucene search

K
amazonAmazonALAS-2020-1368
HistoryMay 08, 2020 - 8:29 p.m.

Medium: php73

2020-05-0820:29:00
alas.aws.amazon.com
59

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.012 Low

EPSS

Percentile

85.3%

Issue Overview:

In PHP versions 7.2.x below 7.2.9, 7.3.x below 7.3.16 and 7.4.x below 7.4.34, while parsing EXIF data with exif_read_data() function, it is possible for malicious data to cause PHP to read one byte of uninitialized memory. This could potentially lead to information disclosure or crash. (CVE-2020-7064)

In PHP versions 7.3.x below 7.3.16 and 7.4.x below 7.4.34, while using mb_strtolower() function with UTF-32LE encoding, certain invalid strings could cause PHP to overwrite stack-allocated buffer. This could lead to memory corruption, crashes and potentially code execution. (CVE-2020-7065)

In PHP versions 7.2.x below 7.2.29, 7.3.x below 7.3.16 and 7.4.x below 7.4.4, while using get_headers() with user-supplied URL, if the URL contains zero (\0) character, the URL will be silently truncated at it. This may cause some software to make incorrect assumptions about the target of the get_headers() and possibly send some information to a wrong server. (CVE-2020-7066)

In PHP versions 7.2.x below 7.2.30, 7.3.x below 7.3.17 and 7.4.x below 7.4.5, if PHP is compiled with EBCDIC support (uncommon), urldecode() function can be made to access locations past the allocated memory, due to erroneously using signed numbers as array indexes. (CVE-2020-7067)

Affected Packages:

php73

Issue Correction:
Run yum update php73 to update your system.

New Packages:

i686:  
    php73-fpm-7.3.17-1.25.amzn1.i686  
    php73-soap-7.3.17-1.25.amzn1.i686  
    php73-enchant-7.3.17-1.25.amzn1.i686  
    php73-xmlrpc-7.3.17-1.25.amzn1.i686  
    php73-devel-7.3.17-1.25.amzn1.i686  
    php73-debuginfo-7.3.17-1.25.amzn1.i686  
    php73-cli-7.3.17-1.25.amzn1.i686  
    php73-gmp-7.3.17-1.25.amzn1.i686  
    php73-json-7.3.17-1.25.amzn1.i686  
    php73-odbc-7.3.17-1.25.amzn1.i686  
    php73-ldap-7.3.17-1.25.amzn1.i686  
    php73-imap-7.3.17-1.25.amzn1.i686  
    php73-bcmath-7.3.17-1.25.amzn1.i686  
    php73-mysqlnd-7.3.17-1.25.amzn1.i686  
    php73-xml-7.3.17-1.25.amzn1.i686  
    php73-pdo-dblib-7.3.17-1.25.amzn1.i686  
    php73-pspell-7.3.17-1.25.amzn1.i686  
    php73-dbg-7.3.17-1.25.amzn1.i686  
    php73-pdo-7.3.17-1.25.amzn1.i686  
    php73-common-7.3.17-1.25.amzn1.i686  
    php73-embedded-7.3.17-1.25.amzn1.i686  
    php73-7.3.17-1.25.amzn1.i686  
    php73-pgsql-7.3.17-1.25.amzn1.i686  
    php73-dba-7.3.17-1.25.amzn1.i686  
    php73-mbstring-7.3.17-1.25.amzn1.i686  
    php73-tidy-7.3.17-1.25.amzn1.i686  
    php73-gd-7.3.17-1.25.amzn1.i686  
    php73-opcache-7.3.17-1.25.amzn1.i686  
    php73-intl-7.3.17-1.25.amzn1.i686  
    php73-recode-7.3.17-1.25.amzn1.i686  
    php73-process-7.3.17-1.25.amzn1.i686  
    php73-snmp-7.3.17-1.25.amzn1.i686  
  
src:  
    php73-7.3.17-1.25.amzn1.src  
  
x86_64:  
    php73-bcmath-7.3.17-1.25.amzn1.x86_64  
    php73-opcache-7.3.17-1.25.amzn1.x86_64  
    php73-process-7.3.17-1.25.amzn1.x86_64  
    php73-enchant-7.3.17-1.25.amzn1.x86_64  
    php73-gmp-7.3.17-1.25.amzn1.x86_64  
    php73-xml-7.3.17-1.25.amzn1.x86_64  
    php73-gd-7.3.17-1.25.amzn1.x86_64  
    php73-pspell-7.3.17-1.25.amzn1.x86_64  
    php73-pdo-7.3.17-1.25.amzn1.x86_64  
    php73-xmlrpc-7.3.17-1.25.amzn1.x86_64  
    php73-common-7.3.17-1.25.amzn1.x86_64  
    php73-mysqlnd-7.3.17-1.25.amzn1.x86_64  
    php73-odbc-7.3.17-1.25.amzn1.x86_64  
    php73-ldap-7.3.17-1.25.amzn1.x86_64  
    php73-7.3.17-1.25.amzn1.x86_64  
    php73-dbg-7.3.17-1.25.amzn1.x86_64  
    php73-mbstring-7.3.17-1.25.amzn1.x86_64  
    php73-debuginfo-7.3.17-1.25.amzn1.x86_64  
    php73-cli-7.3.17-1.25.amzn1.x86_64  
    php73-intl-7.3.17-1.25.amzn1.x86_64  
    php73-soap-7.3.17-1.25.amzn1.x86_64  
    php73-pgsql-7.3.17-1.25.amzn1.x86_64  
    php73-json-7.3.17-1.25.amzn1.x86_64  
    php73-imap-7.3.17-1.25.amzn1.x86_64  
    php73-devel-7.3.17-1.25.amzn1.x86_64  
    php73-fpm-7.3.17-1.25.amzn1.x86_64  
    php73-snmp-7.3.17-1.25.amzn1.x86_64  
    php73-recode-7.3.17-1.25.amzn1.x86_64  
    php73-dba-7.3.17-1.25.amzn1.x86_64  
    php73-embedded-7.3.17-1.25.amzn1.x86_64  
    php73-tidy-7.3.17-1.25.amzn1.x86_64  
    php73-pdo-dblib-7.3.17-1.25.amzn1.x86_64  

Additional References

Red Hat: CVE-2020-7064, CVE-2020-7065, CVE-2020-7066, CVE-2020-7067

Mitre: CVE-2020-7064, CVE-2020-7065, CVE-2020-7066, CVE-2020-7067

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.012 Low

EPSS

Percentile

85.3%