Amazon Linux 2 : php (ALASPHP8.1-2024-005)

medium Nessus Plugin ID 200910

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

The version of php installed on the remote host is prior to 8.1.29-1. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2PHP8.1-2024-005 advisory.

The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack unless it is used with an OpenSSL version that includes the changes from this pull request: https://github.com/openssl/openssl/pull/13817 (rsa_pkcs1_implicit_rejection). These changes are part of OpenSSL 3.2 and have also been backported to stable versions of various Linux distributions, as well as to the PHP builds provided for Windows since the previous release. All distributors and builders should ensure that this version is used to prevent PHP from being vulnerable.

PHP Windows builds for the versions 8.1.29, 8.2.20 and 8.3.8 and above include OpenSSL patches that fix the vulnerability. (CVE-2024-2408)

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to the way PHP handles HTTP variable names. A remote attacker can set a standard insecure cookie in the victim's browser which is treated as a `__Host-` or `__Secure-` cookie by PHP applications.

Note, the vulnerability exists due to incomplete fix for #VU67756 (CVE-2022-31629). (CVE-2024-2756)

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to an error in within the password_verify() function, which can erroneously return true. A remote attacker can bypass implemented authentication based on the vulnerable function and gain unauthorized access to the web application. (CVE-2024-3096)

In PHP versions 8.1.* before 8.1.29, 8.2.* before 8.2.20, 8.3.* before 8.3.8, due to a code logic error, filtering functions such as filter_var when validating URLs (FILTER_VALIDATE_URL) for certain types of URLs the function will result in invalid user information (username + password part of URLs) being treated as valid user information. This may lead to the downstream code accepting invalid URLs as valid and parsing them incorrectly. (CVE-2024-5458)

Tenable has extracted the preceding description block directly from the tested product security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update php' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALASPHP8.1-2024-005.html

https://alas.aws.amazon.com/cve/html/CVE-2024-2408.html

https://alas.aws.amazon.com/cve/html/CVE-2024-2756.html

https://alas.aws.amazon.com/cve/html/CVE-2024-3096.html

https://alas.aws.amazon.com/cve/html/CVE-2024-5458.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: Medium

ID: 200910

File Name: al2_ALASPHP8_1-2024-005.nasl

Version: 1.2

Type: local

Agent: unix

Published: 6/24/2024

Updated: 6/25/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5.4

Temporal Score: 4.2

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:N/A:N

CVSS Score Source: CVE-2024-2408

CVSS v3

Risk Factor: Medium

Base Score: 5.9

Temporal Score: 5.3

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:php-snmp, p-cpe:/a:amazon:linux:php-embedded, p-cpe:/a:amazon:linux:php-pspell, cpe:/o:amazon:linux:2, p-cpe:/a:amazon:linux:php-ldap, p-cpe:/a:amazon:linux:php-mysqlnd, p-cpe:/a:amazon:linux:php-debuginfo, p-cpe:/a:amazon:linux:php-xml, p-cpe:/a:amazon:linux:php-cli, p-cpe:/a:amazon:linux:php-odbc, p-cpe:/a:amazon:linux:php-enchant, p-cpe:/a:amazon:linux:php-bcmath, p-cpe:/a:amazon:linux:php-fpm, p-cpe:/a:amazon:linux:php-pgsql, p-cpe:/a:amazon:linux:php-devel, p-cpe:/a:amazon:linux:php-dba, p-cpe:/a:amazon:linux:php-mbstring, p-cpe:/a:amazon:linux:php-process, p-cpe:/a:amazon:linux:php-common, p-cpe:/a:amazon:linux:php, p-cpe:/a:amazon:linux:php-dbg, p-cpe:/a:amazon:linux:php-opcache, p-cpe:/a:amazon:linux:php-soap, p-cpe:/a:amazon:linux:php-intl, p-cpe:/a:amazon:linux:php-sodium, p-cpe:/a:amazon:linux:php-gmp, p-cpe:/a:amazon:linux:php-pdo, p-cpe:/a:amazon:linux:php-gd

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/19/2024

Vulnerability Publication Date: 4/10/2024

Reference Information

CVE: CVE-2024-2408, CVE-2024-2756, CVE-2024-3096, CVE-2024-5458

IAVA: 2024-A-0244-S, 2024-A-0330