Amazon Linux AMI : php56 (ALAS-2017-787)

critical Nessus Plugin ID 96805

Synopsis

The remote Amazon Linux AMI host is missing a security update.

Description

A vulnerability was found in gd. Integer underflow in a calculation in dynamicGetbuf() was incorrectly handled, leading in some circumstances to an out of bounds write through a very large argument to memcpy().
An attacker could create a crafted image that would lead to a crash or, potentially, code execution. (CVE-2016-8670)

Use-after-free vulnerability in the CURLFile implementation in ext/curl/curl_file.c in PHP before 5.6.27 allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted serialized data that is mishandled during __wakeup processing. (CVE-2016-9137)

Stack consumption vulnerability in the gdImageFillToBorder function in gd.c in the GD Graphics Library (aka libgd) before 2.2.2, as used in PHP before 5.6.28, allows remote attackers to cause a denial of service (segmentation violation) via a crafted imagefilltoborder call that triggers use of a negative color value. (CVE-2016-9933)

ext/wddx/wddx.c in PHP before 5.6.28 allows remote attackers to cause a denial of service (NULL pointer dereference) via crafted serialized data in a wddxPacket XML document, as demonstrated by a PDORow string.
(CVE-2016-9934)

The php_wddx_push_element function in ext/wddx/wddx.c in PHP before 5.6.29 allows remote attackers to cause a denial of service (out-of-bounds read and memory corruption) or possibly have unspecified other impact via an empty boolean element in a wddxPacket XML document. (CVE-2016-9935)

Solution

Run 'yum update php56' to update your system.

See Also

https://alas.aws.amazon.com/ALAS-2017-787.html

Plugin Details

Severity: Critical

ID: 96805

File Name: ala_ALAS-2017-787.nasl

Version: 3.2

Type: local

Agent: unix

Published: 1/27/2017

Updated: 4/18/2018

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:php56, p-cpe:/a:amazon:linux:php56-bcmath, p-cpe:/a:amazon:linux:php56-cli, p-cpe:/a:amazon:linux:php56-common, p-cpe:/a:amazon:linux:php56-dba, p-cpe:/a:amazon:linux:php56-dbg, p-cpe:/a:amazon:linux:php56-debuginfo, p-cpe:/a:amazon:linux:php56-devel, p-cpe:/a:amazon:linux:php56-embedded, p-cpe:/a:amazon:linux:php56-enchant, p-cpe:/a:amazon:linux:php56-fpm, p-cpe:/a:amazon:linux:php56-gd, p-cpe:/a:amazon:linux:php56-gmp, p-cpe:/a:amazon:linux:php56-imap, p-cpe:/a:amazon:linux:php56-intl, p-cpe:/a:amazon:linux:php56-ldap, p-cpe:/a:amazon:linux:php56-mbstring, p-cpe:/a:amazon:linux:php56-mcrypt, p-cpe:/a:amazon:linux:php56-mssql, p-cpe:/a:amazon:linux:php56-mysqlnd, p-cpe:/a:amazon:linux:php56-odbc, p-cpe:/a:amazon:linux:php56-opcache, p-cpe:/a:amazon:linux:php56-pdo, p-cpe:/a:amazon:linux:php56-pgsql, p-cpe:/a:amazon:linux:php56-process, p-cpe:/a:amazon:linux:php56-pspell, p-cpe:/a:amazon:linux:php56-recode, p-cpe:/a:amazon:linux:php56-snmp, p-cpe:/a:amazon:linux:php56-soap, p-cpe:/a:amazon:linux:php56-tidy, p-cpe:/a:amazon:linux:php56-xml, p-cpe:/a:amazon:linux:php56-xmlrpc, cpe:/o:amazon:linux

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Patch Publication Date: 1/26/2017

Reference Information

CVE: CVE-2016-8670, CVE-2016-9137, CVE-2016-9933, CVE-2016-9934, CVE-2016-9935

ALAS: 2017-787