Amazon Linux AMI update for php72



Published: 2020-02-27
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2020-7059
CVE-2020-7060
CWE-ID CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Out-of-bounds read

EUVDB-ID: #VU25109

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-7059

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information or perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary condition when using the "fgetss()" function to read data with stripping tags. A remote attacker can supply data that will cause this function to read past the allocated buffer, trigger out-of-bounds read error and read contents of memory on the system or crash the application.

Mitigation

Update the affected packages:

i686:
    php72-xmlrpc-7.2.27-1.20.amzn1.i686
    php72-process-7.2.27-1.20.amzn1.i686
    php72-ldap-7.2.27-1.20.amzn1.i686
    php72-odbc-7.2.27-1.20.amzn1.i686
    php72-dba-7.2.27-1.20.amzn1.i686
    php72-mbstring-7.2.27-1.20.amzn1.i686
    php72-dbg-7.2.27-1.20.amzn1.i686
    php72-intl-7.2.27-1.20.amzn1.i686
    php72-tidy-7.2.27-1.20.amzn1.i686
    php72-pspell-7.2.27-1.20.amzn1.i686
    php72-bcmath-7.2.27-1.20.amzn1.i686
    php72-snmp-7.2.27-1.20.amzn1.i686
    php72-pdo-dblib-7.2.27-1.20.amzn1.i686
    php72-imap-7.2.27-1.20.amzn1.i686
    php72-enchant-7.2.27-1.20.amzn1.i686
    php72-json-7.2.27-1.20.amzn1.i686
    php72-pdo-7.2.27-1.20.amzn1.i686
    php72-common-7.2.27-1.20.amzn1.i686
    php72-mysqlnd-7.2.27-1.20.amzn1.i686
    php72-devel-7.2.27-1.20.amzn1.i686
    php72-recode-7.2.27-1.20.amzn1.i686
    php72-soap-7.2.27-1.20.amzn1.i686
    php72-opcache-7.2.27-1.20.amzn1.i686
    php72-gd-7.2.27-1.20.amzn1.i686
    php72-xml-7.2.27-1.20.amzn1.i686
    php72-debuginfo-7.2.27-1.20.amzn1.i686
    php72-embedded-7.2.27-1.20.amzn1.i686
    php72-cli-7.2.27-1.20.amzn1.i686
    php72-fpm-7.2.27-1.20.amzn1.i686
    php72-pgsql-7.2.27-1.20.amzn1.i686
    php72-gmp-7.2.27-1.20.amzn1.i686
    php72-7.2.27-1.20.amzn1.i686

src:
    php72-7.2.27-1.20.amzn1.src

x86_64:
    php72-7.2.27-1.20.amzn1.x86_64
    php72-gmp-7.2.27-1.20.amzn1.x86_64
    php72-debuginfo-7.2.27-1.20.amzn1.x86_64
    php72-xml-7.2.27-1.20.amzn1.x86_64
    php72-json-7.2.27-1.20.amzn1.x86_64
    php72-odbc-7.2.27-1.20.amzn1.x86_64
    php72-pspell-7.2.27-1.20.amzn1.x86_64
    php72-pgsql-7.2.27-1.20.amzn1.x86_64
    php72-bcmath-7.2.27-1.20.amzn1.x86_64
    php72-enchant-7.2.27-1.20.amzn1.x86_64
    php72-dbg-7.2.27-1.20.amzn1.x86_64
    php72-snmp-7.2.27-1.20.amzn1.x86_64
    php72-tidy-7.2.27-1.20.amzn1.x86_64
    php72-imap-7.2.27-1.20.amzn1.x86_64
    php72-gd-7.2.27-1.20.amzn1.x86_64
    php72-intl-7.2.27-1.20.amzn1.x86_64
    php72-cli-7.2.27-1.20.amzn1.x86_64
    php72-ldap-7.2.27-1.20.amzn1.x86_64
    php72-recode-7.2.27-1.20.amzn1.x86_64
    php72-pdo-dblib-7.2.27-1.20.amzn1.x86_64
    php72-pdo-7.2.27-1.20.amzn1.x86_64
    php72-process-7.2.27-1.20.amzn1.x86_64
    php72-opcache-7.2.27-1.20.amzn1.x86_64
    php72-devel-7.2.27-1.20.amzn1.x86_64
    php72-common-7.2.27-1.20.amzn1.x86_64
    php72-mysqlnd-7.2.27-1.20.amzn1.x86_64
    php72-mbstring-7.2.27-1.20.amzn1.x86_64
    php72-dba-7.2.27-1.20.amzn1.x86_64
    php72-soap-7.2.27-1.20.amzn1.x86_64
    php72-embedded-7.2.27-1.20.amzn1.x86_64
    php72-fpm-7.2.27-1.20.amzn1.x86_64
    php72-xmlrpc-7.2.27-1.20.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2020-1346.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds read

EUVDB-ID: #VU25110

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-7060

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information or perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary condition when using certain "mbstring" functions to convert multibyte encodings. A remote attacker can supply data that will cause function "mbfl_filt_conv_big5_wchar" to read past the allocated buffer, trigger out-of-bounds read error and read contents of memory on the system or crash the application.

Mitigation

Update the affected packages:

i686:
    php72-xmlrpc-7.2.27-1.20.amzn1.i686
    php72-process-7.2.27-1.20.amzn1.i686
    php72-ldap-7.2.27-1.20.amzn1.i686
    php72-odbc-7.2.27-1.20.amzn1.i686
    php72-dba-7.2.27-1.20.amzn1.i686
    php72-mbstring-7.2.27-1.20.amzn1.i686
    php72-dbg-7.2.27-1.20.amzn1.i686
    php72-intl-7.2.27-1.20.amzn1.i686
    php72-tidy-7.2.27-1.20.amzn1.i686
    php72-pspell-7.2.27-1.20.amzn1.i686
    php72-bcmath-7.2.27-1.20.amzn1.i686
    php72-snmp-7.2.27-1.20.amzn1.i686
    php72-pdo-dblib-7.2.27-1.20.amzn1.i686
    php72-imap-7.2.27-1.20.amzn1.i686
    php72-enchant-7.2.27-1.20.amzn1.i686
    php72-json-7.2.27-1.20.amzn1.i686
    php72-pdo-7.2.27-1.20.amzn1.i686
    php72-common-7.2.27-1.20.amzn1.i686
    php72-mysqlnd-7.2.27-1.20.amzn1.i686
    php72-devel-7.2.27-1.20.amzn1.i686
    php72-recode-7.2.27-1.20.amzn1.i686
    php72-soap-7.2.27-1.20.amzn1.i686
    php72-opcache-7.2.27-1.20.amzn1.i686
    php72-gd-7.2.27-1.20.amzn1.i686
    php72-xml-7.2.27-1.20.amzn1.i686
    php72-debuginfo-7.2.27-1.20.amzn1.i686
    php72-embedded-7.2.27-1.20.amzn1.i686
    php72-cli-7.2.27-1.20.amzn1.i686
    php72-fpm-7.2.27-1.20.amzn1.i686
    php72-pgsql-7.2.27-1.20.amzn1.i686
    php72-gmp-7.2.27-1.20.amzn1.i686
    php72-7.2.27-1.20.amzn1.i686

src:
    php72-7.2.27-1.20.amzn1.src

x86_64:
    php72-7.2.27-1.20.amzn1.x86_64
    php72-gmp-7.2.27-1.20.amzn1.x86_64
    php72-debuginfo-7.2.27-1.20.amzn1.x86_64
    php72-xml-7.2.27-1.20.amzn1.x86_64
    php72-json-7.2.27-1.20.amzn1.x86_64
    php72-odbc-7.2.27-1.20.amzn1.x86_64
    php72-pspell-7.2.27-1.20.amzn1.x86_64
    php72-pgsql-7.2.27-1.20.amzn1.x86_64
    php72-bcmath-7.2.27-1.20.amzn1.x86_64
    php72-enchant-7.2.27-1.20.amzn1.x86_64
    php72-dbg-7.2.27-1.20.amzn1.x86_64
    php72-snmp-7.2.27-1.20.amzn1.x86_64
    php72-tidy-7.2.27-1.20.amzn1.x86_64
    php72-imap-7.2.27-1.20.amzn1.x86_64
    php72-gd-7.2.27-1.20.amzn1.x86_64
    php72-intl-7.2.27-1.20.amzn1.x86_64
    php72-cli-7.2.27-1.20.amzn1.x86_64
    php72-ldap-7.2.27-1.20.amzn1.x86_64
    php72-recode-7.2.27-1.20.amzn1.x86_64
    php72-pdo-dblib-7.2.27-1.20.amzn1.x86_64
    php72-pdo-7.2.27-1.20.amzn1.x86_64
    php72-process-7.2.27-1.20.amzn1.x86_64
    php72-opcache-7.2.27-1.20.amzn1.x86_64
    php72-devel-7.2.27-1.20.amzn1.x86_64
    php72-common-7.2.27-1.20.amzn1.x86_64
    php72-mysqlnd-7.2.27-1.20.amzn1.x86_64
    php72-mbstring-7.2.27-1.20.amzn1.x86_64
    php72-dba-7.2.27-1.20.amzn1.x86_64
    php72-soap-7.2.27-1.20.amzn1.x86_64
    php72-embedded-7.2.27-1.20.amzn1.x86_64
    php72-fpm-7.2.27-1.20.amzn1.x86_64
    php72-xmlrpc-7.2.27-1.20.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2020-1346.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###