Vulnerabilities > CVE-2020-7066

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE

Summary

In PHP versions 7.2.x below 7.2.29, 7.3.x below 7.3.16 and 7.4.x below 7.4.4, while using get_headers() with user-supplied URL, if the URL contains zero (\0) character, the URL will be silently truncated at it. This may cause some software to make incorrect assumptions about the target of the get_headers() and possibly send some information to a wrong server.

Nessus

  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1586.NASL
    descriptionAccording to the versions of the php packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - In PHP versions 7.2.x below 7.2.9, 7.3.x below 7.3.16 and 7.4.x below 7.4.34, while parsing EXIF data with exif_read_data() function, it is possible for malicious data to cause PHP to read one byte of uninitialized memory. This could potentially lead to information disclosure or crash.(CVE-2020-7064) - In PHP versions 7.2.x below 7.2.29, 7.3.x below 7.3.16 and 7.4.x below 7.4.4, while using get_headers() with user-supplied URL, if the URL contains zero (\0) character, the URL will be silently truncated at it. This may cause some software to make incorrect assumptions about the target of the get_headers() and possibly send some information to a wrong server.(CVE-2020-7066) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-06
    modified2020-05-26
    plugin id136864
    published2020-05-26
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136864
    titleEulerOS 2.0 SP8 : php (EulerOS-SA-2020-1586)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2020-642.NASL
    descriptionThis update for php7 fixes the following issues : - CVE-2020-7064: Fixed a one byte read of uninitialized memory in exif_read_data() (bsc#1168326). - CVE-2020-7066: Fixed URL truncation get_headers() if the URL contains zero (\0) character (bsc#1168352). This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-05-15
    modified2020-05-11
    plugin id136460
    published2020-05-11
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136460
    titleopenSUSE Security Update : php7 (openSUSE-2020-642)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2020-1368.NASL
    descriptionIn PHP versions 7.2.x below 7.2.9, 7.3.x below 7.3.16 and 7.4.x below 7.4.34, while parsing EXIF data with exif_read_data() function, it is possible for malicious data to cause PHP to read one byte of uninitialized memory. This could potentially lead to information disclosure or crash. (CVE-2020-7064) In PHP versions 7.3.x below 7.3.16 and 7.4.x below 7.4.34, while using mb_strtolower() function with UTF-32LE encoding, certain invalid strings could cause PHP to overwrite stack-allocated buffer. This could lead to memory corruption, crashes and potentially code execution. (CVE-2020-7065) In PHP versions 7.2.x below 7.2.29, 7.3.x below 7.3.16 and 7.4.x below 7.4.4, while using get_headers() with user-supplied URL, if the URL contains zero (\0) character, the URL will be silently truncated at it. This may cause some software to make incorrect assumptions about the target of the get_headers() and possibly send some information to a wrong server. (CVE-2020-7066) In PHP versions 7.2.x below 7.2.30, 7.3.x below 7.3.17 and 7.4.x below 7.4.5, if PHP is compiled with EBCDIC support (uncommon), urldecode() function can be made to access locations past the allocated memory, due to erroneously using signed numbers as array indexes. (CVE-2020-7067)
    last seen2020-05-21
    modified2020-05-15
    plugin id136629
    published2020-05-15
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136629
    titleAmazon Linux AMI : php73 (ALAS-2020-1368)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-4330-2.NASL
    descriptionUSN-4330-1 fixed vulnerabilities in PHP. This update provides the corresponding update for Ubuntu 20.04 LTS. Original advisory details : It was discovered that PHP incorrectly handled certain EXIF files. An attacker could possibly use this issue to access sensitive information or cause a crash. (CVE-2020-7064) It was discovered that PHP incorrectly handled certain UTF strings. An attacker could possibly use this issue to cause a crash or execute arbitrary code. (CVE-2020-7065) It was discovered that PHP incorrectly handled certain URLs. An attacker could possibly use this issue to expose sensitive information. (CVE-2020-7066). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-12
    modified2020-05-07
    plugin id136398
    published2020-05-07
    reporterUbuntu Security Notice (C) 2020 Canonical, Inc. / NASL script (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136398
    titleUbuntu 20.04 : php7.4 vulnerabilities (USN-4330-2)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-1199-1.NASL
    descriptionThis update for php7 fixes the following issues : CVE-2020-7064: Fixed a one byte read of uninitialized memory in exif_read_data() (bsc#1168326). CVE-2020-7066: Fixed URL truncation get_headers() if the URL contains zero (\0) character (bsc#1168352). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-15
    modified2020-05-11
    plugin id136469
    published2020-05-11
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136469
    titleSUSE SLED15 / SLES15 Security Update : php7 (SUSE-SU-2020:1199-1)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-4330-1.NASL
    descriptionIt was discovered that PHP incorrectly handled certain file uploads. An attacker could possibly use this issue to cause a crash. (CVE-2020-7062) It was discovered that PHP incorrectly handled certain PHAR archive files. An attacker could possibly use this issue to access sensitive information. (CVE-2020-7063) It was discovered that PHP incorrectly handled certain EXIF files. An attacker could possibly use this issue to access sensitive information or cause a crash. (CVE-2020-7064) It was discovered that PHP incorrectly handled certain UTF strings. An attacker could possibly use this issue to cause a crash or execute arbitrary code. This issue only affected Ubuntu 19.10. (CVE-2020-7065) It was discovered that PHP incorrectly handled certain URLs. An attacker could possibly use this issue to expose sensitive information. This issue only affected Ubuntu 16.04 LTS, Ubuntu 18.04 LTS and Ubuntu 19.10. (CVE-2020-7066). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-04-30
    modified2020-04-16
    plugin id135672
    published2020-04-16
    reporterUbuntu Security Notice (C) 2020 Canonical, Inc. / NASL script (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135672
    titleUbuntu 16.04 LTS / 18.04 LTS / 19.10 : php5, php7.0, php7.2, php7.3 vulnerabilities (USN-4330-1)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2020-1367.NASL
    descriptionIn PHP versions 7.2.x below 7.2.9, 7.3.x below 7.3.16 and 7.4.x below 7.4.34, while parsing EXIF data with exif_read_data() function, it is possible for malicious data to cause PHP to read one byte of uninitialized memory. This could potentially lead to information disclosure or crash. (CVE-2020-7064) In PHP versions 7.2.x below 7.2.29, 7.3.x below 7.3.16 and 7.4.x below 7.4.4, while using get_headers() with user-supplied URL, if the URL contains zero (\0) character, the URL will be silently truncated at it. This may cause some software to make incorrect assumptions about the target of the get_headers() and possibly send some information to a wrong server. (CVE-2020-7066) In PHP versions 7.2.x below 7.2.30, 7.3.x below 7.3.17 and 7.4.x below 7.4.5, if PHP is compiled with EBCDIC support (uncommon), urldecode() function can be made to access locations past the allocated memory, due to erroneously using signed numbers as array indexes. (CVE-2020-7067)
    last seen2020-05-21
    modified2020-05-15
    plugin id136628
    published2020-05-15
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136628
    titleAmazon Linux AMI : php72 (ALAS-2020-1367)
  • NASL familyCGI abuses
    NASL idPHP_7_3_16.NASL
    descriptionAccording to its banner, the version of PHP running on the remote web server is 7.3.x prior to 7.3.16. It is, therefore, affected by the following vulnerabilities: - An out of bounds read resulting in the use of an uninitialized value in exif (CVE-2020-7064) - A stack buffer overflow in allows overwriting of a stack-allocated buffer with an overflown array from .rodata. (CVE-2020-7065) - get_headers() silently truncates anything after a null byte in the URL it uses. An unauthenticated, remote attacker can exploit this to leak sensitive information or cause the web server to unexpectedly process attacker-controlled data. (CVE-2020-7066) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-04-30
    modified2020-03-27
    plugin id134944
    published2020-03-27
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134944
    titlePHP 7.3.x < 7.3.16 Multiple Vulnerabilities
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-202003-57.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-202003-57 (PHP: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in PHP. Please review the CVE identifiers referenced below for details. Impact : An attacker could possibly execute arbitrary shell commands, cause a Denial of Service condition or obtain sensitive information. Workaround : There is no known workaround at this time.
    last seen2020-04-30
    modified2020-03-27
    plugin id134965
    published2020-03-27
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134965
    titleGLSA-202003-57 : PHP: Multiple vulnerabilities
  • NASL familyCGI abuses
    NASL idPHP_7_2_29.NASL
    descriptionAccording to its banner, the version of PHP running on the remote web server is 7.2.x prior to 7.2.29. It is, therefore, affected by multiple vulnerabilities: - A NULL pointer de-reference flaw exists in PHP
    last seen2020-04-30
    modified2020-03-27
    plugin id134949
    published2020-03-27
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134949
    titlePHP 7.2.x < 7.2.29 Multiple Vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2020-CE5A2A7403.NASL
    description**PHP version 7.3.16** (19 Mar 2020) **Core:** - Fixed bug php#63206 (restore_error_handler does not restore previous errors mask). (Mark Plomer) **DOM:** - Fixed bug php#77569: (Write Access Violation in DomImplementation). (Nikita, cmb) - Fixed bug php#79271 (DOMDocumentType::$childNodes is NULL). (cmb) **Enchant:** - Fixed bug php#79311 (enchant_dict_suggest() fails on big endian architecture). (cmb) **EXIF:** - Fixed bug php#79282 (Use-of-uninitialized-value in exif). (**CVE-2020-7064*) (Nikita) **MBstring:** - Fixed bug php#79371 (mb_strtolower (UTF-32LE): stack-buffer-overflow at php_unicode_tolower_full). (**CVE-2020-7065**) (cmb) **MySQLi:** - Fixed bug php#64032 (mysqli reports different client_version). (cmb) **PCRE:** - Fixed bug php#79188 (Memory corruption in preg_replace/preg_replace_callback and unicode). (Nikita) **PDO_ODBC:** - Fixed bug php#79038 (PDOStatement::nextRowset() leaks column values). (cmb) **Reflection:** - Fixed bug php#79062 (Property with heredoc default value returns false for getDocComment). (Nikita) **SQLite3:** - Fixed bug php#79294 (::columnType() may fail after SQLite3Stmt::reset()). (cmb) **Standard:** - Fixed bug php#79329 (get_headers() silently truncates after a null byte). (**CVE-2020-7066**) (cmb) - Fixed bug php#79254 (getenv() w/o arguments not showing changes). (cmb) - Fixed bug php#79265 (Improper injection of Host header when using fopen for http requests). (Miguel Xavier Penha Neto) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-04-04
    modified2020-03-27
    plugin id134962
    published2020-03-27
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134962
    titleFedora 30 : php (2020-ce5a2a7403)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2020-0BF228857A.NASL
    description**PHP version 7.3.16** (19 Mar 2020) **Core:** - Fixed bug php#63206 (restore_error_handler does not restore previous errors mask). (Mark Plomer) **DOM:** - Fixed bug php#77569: (Write Access Violation in DomImplementation). (Nikita, cmb) - Fixed bug php#79271 (DOMDocumentType::$childNodes is NULL). (cmb) **Enchant:** - Fixed bug php#79311 (enchant_dict_suggest() fails on big endian architecture). (cmb) **EXIF:** - Fixed bug php#79282 (Use-of-uninitialized-value in exif). (**CVE-2020-7064*) (Nikita) **MBstring:** - Fixed bug php#79371 (mb_strtolower (UTF-32LE): stack-buffer-overflow at php_unicode_tolower_full). (**CVE-2020-7065**) (cmb) **MySQLi:** - Fixed bug php#64032 (mysqli reports different client_version). (cmb) **PCRE:** - Fixed bug php#79188 (Memory corruption in preg_replace/preg_replace_callback and unicode). (Nikita) **PDO_ODBC:** - Fixed bug php#79038 (PDOStatement::nextRowset() leaks column values). (cmb) **Reflection:** - Fixed bug php#79062 (Property with heredoc default value returns false for getDocComment). (Nikita) **SQLite3:** - Fixed bug php#79294 (::columnType() may fail after SQLite3Stmt::reset()). (cmb) **Standard:** - Fixed bug php#79329 (get_headers() silently truncates after a null byte). (**CVE-2020-7066**) (cmb) - Fixed bug php#79254 (getenv() w/o arguments not showing changes). (cmb) - Fixed bug php#79265 (Improper injection of Host header when using fopen for http requests). (Miguel Xavier Penha Neto) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-04-04
    modified2020-03-26
    plugin id134919
    published2020-03-26
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134919
    titleFedora 31 : php (2020-0bf228857a)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-2188.NASL
    descriptionThree issues have been found in php5, a server-side, HTML-embedded scripting language. CVE-2020-7064 A one byte out-of-bounds read, which could potentially lead to information disclosure or crash. CVE-2020-7066 An URL containing zero (\0) character will be truncated at it, which may cause some software to make incorrect assumptions and possibly send some information to a wrong server. CVE-2020-7067 Using a malformed url-encoded string an Out-of-Bounds read can occur. For Debian 8
    last seen2020-05-23
    modified2020-04-27
    plugin id135980
    published2020-04-27
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135980
    titleDebian DLA-2188-1 : php5 security update