Amazon Linux 2023 : php8.2, php8.2-bcmath, php8.2-cli (ALAS2023-2024-624)

medium Nessus Plugin ID 197966

Synopsis

The remote Amazon Linux 2023 host is missing a security update.

Description

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2023-2024-624 advisory.

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to the way PHP handles HTTP variable names. A remote attacker can set a standard insecure cookie in the victim's browser which is treated as a `__Host-` or `__Secure-` cookie by PHP applications.

Note, the vulnerability exists due to incomplete fix for #VU67756 (CVE-2022-31629). (CVE-2024-2756)

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to an error in within the password_verify() function, which can erroneously return true. A remote attacker can bypass implemented authentication based on the vulnerable function and gain unauthorized access to the web application. (CVE-2024-3096)

Tenable has extracted the preceding description block directly from the tested product security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update php8.2 --releasever 2023.4.20240528' to update your system.

See Also

https://alas.aws.amazon.com/AL2023/ALAS-2024-624.html

https://alas.aws.amazon.com/cve/html/CVE-2024-2756.html

https://alas.aws.amazon.com/cve/html/CVE-2024-3096.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: Medium

ID: 197966

File Name: al2023_ALAS2023-2024-624.nasl

Version: 1.1

Type: local

Agent: unix

Published: 5/28/2024

Updated: 5/28/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 4.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2024-2756

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2024-3096

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:php8.2-mbstring-debuginfo, p-cpe:/a:amazon:linux:php8.2-enchant, p-cpe:/a:amazon:linux:php8.2-intl-debuginfo, p-cpe:/a:amazon:linux:php8.2-xml-debuginfo, p-cpe:/a:amazon:linux:php8.2-pgsql-debuginfo, p-cpe:/a:amazon:linux:php8.2-opcache, p-cpe:/a:amazon:linux:php8.2-fpm, p-cpe:/a:amazon:linux:php8.2-debuginfo, p-cpe:/a:amazon:linux:php8.2-mysqlnd-debuginfo, p-cpe:/a:amazon:linux:php8.2-dba-debuginfo, p-cpe:/a:amazon:linux:php8.2-dba, p-cpe:/a:amazon:linux:php8.2-gd, p-cpe:/a:amazon:linux:php8.2-tidy-debuginfo, p-cpe:/a:amazon:linux:php8.2-dbg-debuginfo, p-cpe:/a:amazon:linux:php8.2-ffi, p-cpe:/a:amazon:linux:php8.2-devel, p-cpe:/a:amazon:linux:php8.2-gmp, p-cpe:/a:amazon:linux:php8.2-intl, p-cpe:/a:amazon:linux:php8.2-process-debuginfo, p-cpe:/a:amazon:linux:php8.2-zip, p-cpe:/a:amazon:linux:php8.2-embedded-debuginfo, p-cpe:/a:amazon:linux:php8.2-xml, p-cpe:/a:amazon:linux:php8.2-debugsource, p-cpe:/a:amazon:linux:php8.2-pgsql, p-cpe:/a:amazon:linux:php8.2-embedded, p-cpe:/a:amazon:linux:php8.2-gd-debuginfo, p-cpe:/a:amazon:linux:php8.2-mbstring, p-cpe:/a:amazon:linux:php8.2-process, p-cpe:/a:amazon:linux:php8.2-sodium-debuginfo, p-cpe:/a:amazon:linux:php8.2-bcmath, p-cpe:/a:amazon:linux:php8.2-ffi-debuginfo, p-cpe:/a:amazon:linux:php8.2-common, p-cpe:/a:amazon:linux:php8.2-enchant-debuginfo, p-cpe:/a:amazon:linux:php8.2-cli, p-cpe:/a:amazon:linux:php8.2-pspell, p-cpe:/a:amazon:linux:php8.2-zip-debuginfo, p-cpe:/a:amazon:linux:php8.2-mysqlnd, p-cpe:/a:amazon:linux:php8.2-soap, p-cpe:/a:amazon:linux:php8.2-odbc, p-cpe:/a:amazon:linux:php8.2-tidy, p-cpe:/a:amazon:linux:php8.2, p-cpe:/a:amazon:linux:php8.2-bcmath-debuginfo, p-cpe:/a:amazon:linux:php8.2-common-debuginfo, p-cpe:/a:amazon:linux:php8.2-odbc-debuginfo, p-cpe:/a:amazon:linux:php8.2-fpm-debuginfo, p-cpe:/a:amazon:linux:php8.2-soap-debuginfo, cpe:/o:amazon:linux:2023, p-cpe:/a:amazon:linux:php8.2-cli-debuginfo, p-cpe:/a:amazon:linux:php8.2-snmp, p-cpe:/a:amazon:linux:php8.2-pspell-debuginfo, p-cpe:/a:amazon:linux:php8.2-opcache-debuginfo, p-cpe:/a:amazon:linux:php8.2-pdo, p-cpe:/a:amazon:linux:php8.2-gmp-debuginfo, p-cpe:/a:amazon:linux:php8.2-sodium, p-cpe:/a:amazon:linux:php8.2-ldap, p-cpe:/a:amazon:linux:php8.2-snmp-debuginfo, p-cpe:/a:amazon:linux:php8.2-pdo-debuginfo, p-cpe:/a:amazon:linux:php8.2-ldap-debuginfo, p-cpe:/a:amazon:linux:php8.2-dbg

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 5/23/2024

Vulnerability Publication Date: 4/10/2024

Reference Information

CVE: CVE-2024-2756, CVE-2024-3096