Amazon Linux AMI : php55 / php56 (ALAS-2016-728) (httpoxy)

critical Nessus Plugin ID 92663

Synopsis

The remote Amazon Linux AMI host is missing a security update.

Description

A stack consumption vulnerability in GD in PHP allows remote attackers to cause a denial of service via a crafted imagefilltoborder call.
(CVE-2015-8874)

An integer overflow, leading to a heap-based buffer overflow was found in the imagecreatefromgd2() function of PHP's gd extension. A remote attacker could use this flaw to crash a PHP application or execute arbitrary code with the privileges of the user running that PHP application, using gd via a specially crafted GD2 image.
(CVE-2016-5766)

An integer overflow, leading to a heap-based buffer overflow was found in the gdImagePaletteToTrueColor() function of PHP's gd extension. A remote attacker could use this flaw to crash a PHP application or execute arbitrary code with the privileges of the user running that PHP application, using gd via a specially crafted image buffer.
(CVE-2016-5767)

A double free flaw was found in the mb_ereg_replace_callback() function of php which is used to perform regex search. This flaw could possibly cause a PHP application to crash. (CVE-2016-5768)

The mcrypt_generic() and mdecrypt_generic() functions are prone to integer overflows, resulting in a heap-based overflow. A remote attacker could use this flaw to crash a PHP application or execute arbitrary code with the privileges of the user running that PHP application. (CVE-2016-5769)

A type confusion issue was found in the SPLFileObject fread() function. A remote attacker able to submit a specially crafted input to a PHP application, which uses this function, could use this flaw to execute arbitrary code with the privileges of the user running that PHP application. (CVE-2016-5770)

A use-after-free vulnerability that can occur when calling unserialize() on untrusted input was discovered. A remote attacker could use this flaw to crash a PHP application or execute arbitrary code with the privileges of the user running that PHP application if the application unserializes untrusted input. (CVE-2016-5771 , CVE-2016-5773)

A double free can occur in wddx_deserialize() when trying to deserialize malicious XML input from user's request. This flaw could possibly cause a PHP application to crash. (CVE-2016-5772)

It was discovered that PHP did not properly protect against the HTTP_PROXY variable name clash. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a PHP script to an attacker-controlled proxy via a malicious HTTP request.
(CVE-2016-5385)

(Updated on 2016-08-17: CVE-2016-5385 was fixed in this release but was not previously part of this errata)

Solution

Run 'yum update php55' to update your system.

Run 'yum update php56' to update your system.

See Also

https://alas.aws.amazon.com/ALAS-2016-728.html

Plugin Details

Severity: Critical

ID: 92663

File Name: ala_ALAS-2016-728.nasl

Version: 2.9

Type: local

Agent: unix

Published: 8/2/2016

Updated: 4/18/2018

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:php56-fpm, p-cpe:/a:amazon:linux:php56-gd, p-cpe:/a:amazon:linux:php56-gmp, p-cpe:/a:amazon:linux:php56-imap, p-cpe:/a:amazon:linux:php56-intl, p-cpe:/a:amazon:linux:php56-ldap, p-cpe:/a:amazon:linux:php56-mbstring, p-cpe:/a:amazon:linux:php56-mcrypt, p-cpe:/a:amazon:linux:php56-mssql, p-cpe:/a:amazon:linux:php56-mysqlnd, p-cpe:/a:amazon:linux:php56-odbc, p-cpe:/a:amazon:linux:php56-opcache, p-cpe:/a:amazon:linux:php56-pdo, p-cpe:/a:amazon:linux:php56-pgsql, p-cpe:/a:amazon:linux:php56-process, p-cpe:/a:amazon:linux:php56-pspell, p-cpe:/a:amazon:linux:php56-recode, p-cpe:/a:amazon:linux:php56-snmp, p-cpe:/a:amazon:linux:php56-soap, p-cpe:/a:amazon:linux:php56-tidy, p-cpe:/a:amazon:linux:php56-xml, p-cpe:/a:amazon:linux:php56-xmlrpc, cpe:/o:amazon:linux, p-cpe:/a:amazon:linux:php55, p-cpe:/a:amazon:linux:php55-bcmath, p-cpe:/a:amazon:linux:php55-cli, p-cpe:/a:amazon:linux:php55-common, p-cpe:/a:amazon:linux:php55-dba, p-cpe:/a:amazon:linux:php55-debuginfo, p-cpe:/a:amazon:linux:php55-devel, p-cpe:/a:amazon:linux:php55-embedded, p-cpe:/a:amazon:linux:php55-enchant, p-cpe:/a:amazon:linux:php55-fpm, p-cpe:/a:amazon:linux:php55-gd, p-cpe:/a:amazon:linux:php55-gmp, p-cpe:/a:amazon:linux:php55-imap, p-cpe:/a:amazon:linux:php55-intl, p-cpe:/a:amazon:linux:php55-ldap, p-cpe:/a:amazon:linux:php55-mbstring, p-cpe:/a:amazon:linux:php55-mcrypt, p-cpe:/a:amazon:linux:php55-mssql, p-cpe:/a:amazon:linux:php55-mysqlnd, p-cpe:/a:amazon:linux:php55-odbc, p-cpe:/a:amazon:linux:php55-opcache, p-cpe:/a:amazon:linux:php55-pdo, p-cpe:/a:amazon:linux:php55-pgsql, p-cpe:/a:amazon:linux:php55-process, p-cpe:/a:amazon:linux:php55-pspell, p-cpe:/a:amazon:linux:php55-recode, p-cpe:/a:amazon:linux:php55-snmp, p-cpe:/a:amazon:linux:php55-soap, p-cpe:/a:amazon:linux:php55-tidy, p-cpe:/a:amazon:linux:php55-xml, p-cpe:/a:amazon:linux:php55-xmlrpc, p-cpe:/a:amazon:linux:php56, p-cpe:/a:amazon:linux:php56-bcmath, p-cpe:/a:amazon:linux:php56-cli, p-cpe:/a:amazon:linux:php56-common, p-cpe:/a:amazon:linux:php56-dba, p-cpe:/a:amazon:linux:php56-dbg, p-cpe:/a:amazon:linux:php56-debuginfo, p-cpe:/a:amazon:linux:php56-devel, p-cpe:/a:amazon:linux:php56-embedded, p-cpe:/a:amazon:linux:php56-enchant

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Patch Publication Date: 8/1/2016

Reference Information

CVE: CVE-2015-8874, CVE-2016-5385, CVE-2016-5766, CVE-2016-5767, CVE-2016-5768, CVE-2016-5769, CVE-2016-5770, CVE-2016-5771, CVE-2016-5772, CVE-2016-5773

ALAS: 2016-728