Lucene search

K
amazonAmazonALAS-2024-1918
HistoryFeb 01, 2024 - 7:33 p.m.

Important: php73

2024-02-0119:33:00
alas.aws.amazon.com
4
php flaw
windows link function
file path checks
security vulnerabilities
php 7.2.x
php 7.3.x
php 7.4.0
cve-2019-11044
cve-2019-11045
cve-2019-11046
cve-2019-11047
cve-2019-11049
cve-2019-11050
cdf_vector elements
heap-based buffer overflow

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.009 Low

EPSS

Percentile

82.0%

Issue Overview:

2024-02-14: CVE-2019-11045 was added to this advisory.

2024-02-14: CVE-2019-11049 was added to this advisory.

2024-02-14: CVE-2019-11047 was added to this advisory.

2024-02-14: CVE-2019-11050 was added to this advisory.

2024-02-14: CVE-2019-11046 was added to this advisory.

2024-02-14: CVE-2019-11044 was added to this advisory.

A flaw was discovered in the link function in PHP. When compiled on Windows, it does not correctly handle paths containing NULL bytes. An attacker could abuse this flaw to bypass application checks on file paths. (CVE-2019-11044)

In PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0, PHP DirectoryIterator class accepts filenames with embedded \0 byte and treats them as terminating at that byte. This could lead to security vulnerabilities, e.g. in applications checking paths that the code is allowed to access. (CVE-2019-11045)

In PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0, PHP bcmath extension functions on some systems, including Windows, can be tricked into reading beyond the allocated space by supplying it with string containing characters that are identified as numeric by the OS but aren’t ASCII numbers. This can read to disclosure of the content of some memory locations. (CVE-2019-11046)

When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_data() function, in PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0 it is possible to supply it with data what will cause it to read past the allocated buffer. This may lead to information disclosure or crash. (CVE-2019-11047)

In PHP versions 7.3.x below 7.3.13 and 7.4.0 on Windows, when supplying custom headers to mail() function, due to mistake introduced in commit 78f4b4a2dcf92ddbccea1bb95f8390a18ac3342e, if the header is supplied in lowercase, this can result in double-freeing certain memory locations. (CVE-2019-11049)

When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_data() function, in PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0 it is possible to supply it with data what will cause it to read past the allocated buffer. This may lead to information disclosure or crash. (CVE-2019-11050)

cdf_read_property_info in cdf.c in file through 5.37 does not restrict the number of CDF_VECTOR elements, which allows a heap-based buffer overflow (4-byte out-of-bounds write). (CVE-2019-18218)

Affected Packages:

php73

Issue Correction:
Run yum update php73 to update your system.

New Packages:

i686:  
    php73-gd-7.3.13-1.22.amzn1.i686  
    php73-xmlrpc-7.3.13-1.22.amzn1.i686  
    php73-fpm-7.3.13-1.22.amzn1.i686  
    php73-xml-7.3.13-1.22.amzn1.i686  
    php73-7.3.13-1.22.amzn1.i686  
    php73-dbg-7.3.13-1.22.amzn1.i686  
    php73-embedded-7.3.13-1.22.amzn1.i686  
    php73-bcmath-7.3.13-1.22.amzn1.i686  
    php73-enchant-7.3.13-1.22.amzn1.i686  
    php73-gmp-7.3.13-1.22.amzn1.i686  
    php73-ldap-7.3.13-1.22.amzn1.i686  
    php73-common-7.3.13-1.22.amzn1.i686  
    php73-recode-7.3.13-1.22.amzn1.i686  
    php73-pspell-7.3.13-1.22.amzn1.i686  
    php73-imap-7.3.13-1.22.amzn1.i686  
    php73-snmp-7.3.13-1.22.amzn1.i686  
    php73-opcache-7.3.13-1.22.amzn1.i686  
    php73-pdo-dblib-7.3.13-1.22.amzn1.i686  
    php73-soap-7.3.13-1.22.amzn1.i686  
    php73-cli-7.3.13-1.22.amzn1.i686  
    php73-process-7.3.13-1.22.amzn1.i686  
    php73-pdo-7.3.13-1.22.amzn1.i686  
    php73-devel-7.3.13-1.22.amzn1.i686  
    php73-mbstring-7.3.13-1.22.amzn1.i686  
    php73-json-7.3.13-1.22.amzn1.i686  
    php73-tidy-7.3.13-1.22.amzn1.i686  
    php73-mysqlnd-7.3.13-1.22.amzn1.i686  
    php73-odbc-7.3.13-1.22.amzn1.i686  
    php73-intl-7.3.13-1.22.amzn1.i686  
    php73-debuginfo-7.3.13-1.22.amzn1.i686  
    php73-dba-7.3.13-1.22.amzn1.i686  
    php73-pgsql-7.3.13-1.22.amzn1.i686  
  
src:  
    php73-7.3.13-1.22.amzn1.src  
  
x86_64:  
    php73-pdo-7.3.13-1.22.amzn1.x86_64  
    php73-soap-7.3.13-1.22.amzn1.x86_64  
    php73-mbstring-7.3.13-1.22.amzn1.x86_64  
    php73-imap-7.3.13-1.22.amzn1.x86_64  
    php73-recode-7.3.13-1.22.amzn1.x86_64  
    php73-bcmath-7.3.13-1.22.amzn1.x86_64  
    php73-fpm-7.3.13-1.22.amzn1.x86_64  
    php73-gd-7.3.13-1.22.amzn1.x86_64  
    php73-dbg-7.3.13-1.22.amzn1.x86_64  
    php73-7.3.13-1.22.amzn1.x86_64  
    php73-pgsql-7.3.13-1.22.amzn1.x86_64  
    php73-xmlrpc-7.3.13-1.22.amzn1.x86_64  
    php73-gmp-7.3.13-1.22.amzn1.x86_64  
    php73-cli-7.3.13-1.22.amzn1.x86_64  
    php73-ldap-7.3.13-1.22.amzn1.x86_64  
    php73-debuginfo-7.3.13-1.22.amzn1.x86_64  
    php73-common-7.3.13-1.22.amzn1.x86_64  
    php73-tidy-7.3.13-1.22.amzn1.x86_64  
    php73-json-7.3.13-1.22.amzn1.x86_64  
    php73-process-7.3.13-1.22.amzn1.x86_64  
    php73-pspell-7.3.13-1.22.amzn1.x86_64  
    php73-xml-7.3.13-1.22.amzn1.x86_64  
    php73-snmp-7.3.13-1.22.amzn1.x86_64  
    php73-opcache-7.3.13-1.22.amzn1.x86_64  
    php73-pdo-dblib-7.3.13-1.22.amzn1.x86_64  
    php73-odbc-7.3.13-1.22.amzn1.x86_64  
    php73-intl-7.3.13-1.22.amzn1.x86_64  
    php73-mysqlnd-7.3.13-1.22.amzn1.x86_64  
    php73-embedded-7.3.13-1.22.amzn1.x86_64  
    php73-dba-7.3.13-1.22.amzn1.x86_64  
    php73-devel-7.3.13-1.22.amzn1.x86_64  
    php73-enchant-7.3.13-1.22.amzn1.x86_64  

Additional References

Red Hat: CVE-2019-11044, CVE-2019-11045, CVE-2019-11046, CVE-2019-11047, CVE-2019-11049, CVE-2019-11050, CVE-2019-18218

Mitre: CVE-2019-11044, CVE-2019-11045, CVE-2019-11046, CVE-2019-11047, CVE-2019-11049, CVE-2019-11050, CVE-2019-18218

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.009 Low

EPSS

Percentile

82.0%