Amazon Linux AMI : php71 (ALAS-2018-982)

critical Nessus Plugin ID 108691

Synopsis

The remote Amazon Linux AMI host is missing a security update.

Description

Stack-based buffer under-read in ext/standard/http_fopen_wrapper.c:php_stream_url_wrap_http_ex function when parsing HTTP response allows denial of service :

In PHP through 5.6.33, 7.0.x before 7.0.28, 7.1.x through 7.1.14, and 7.2.x through 7.2.2, there is a stack-based buffer under-read while parsing an HTTP response in the php_stream_url_wrap_http_ex function in ext/standard/http_fopen_wrapper.c. This subsequently results in copying a large string. (CVE-2018-7584)

Solution

Run 'yum update php71' to update your system.

See Also

https://alas.aws.amazon.com/ALAS-2018-982.html

Plugin Details

Severity: Critical

ID: 108691

File Name: ala_ALAS-2018-982.nasl

Version: 1.6

Type: local

Agent: unix

Published: 3/29/2018

Updated: 4/5/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:php71, p-cpe:/a:amazon:linux:php71-bcmath, p-cpe:/a:amazon:linux:php71-cli, p-cpe:/a:amazon:linux:php71-common, p-cpe:/a:amazon:linux:php71-dba, p-cpe:/a:amazon:linux:php71-dbg, p-cpe:/a:amazon:linux:php71-debuginfo, p-cpe:/a:amazon:linux:php71-devel, p-cpe:/a:amazon:linux:php71-embedded, p-cpe:/a:amazon:linux:php71-enchant, p-cpe:/a:amazon:linux:php71-fpm, p-cpe:/a:amazon:linux:php71-gd, p-cpe:/a:amazon:linux:php71-gmp, p-cpe:/a:amazon:linux:php71-imap, p-cpe:/a:amazon:linux:php71-intl, p-cpe:/a:amazon:linux:php71-json, p-cpe:/a:amazon:linux:php71-ldap, p-cpe:/a:amazon:linux:php71-mbstring, p-cpe:/a:amazon:linux:php71-mcrypt, p-cpe:/a:amazon:linux:php71-mysqlnd, p-cpe:/a:amazon:linux:php71-odbc, p-cpe:/a:amazon:linux:php71-opcache, p-cpe:/a:amazon:linux:php71-pdo, p-cpe:/a:amazon:linux:php71-pdo-dblib, p-cpe:/a:amazon:linux:php71-pgsql, p-cpe:/a:amazon:linux:php71-recode, p-cpe:/a:amazon:linux:php71-snmp, p-cpe:/a:amazon:linux:php71-soap, p-cpe:/a:amazon:linux:php71-tidy, p-cpe:/a:amazon:linux:php71-xml, p-cpe:/a:amazon:linux:php71-process, p-cpe:/a:amazon:linux:php71-pspell, p-cpe:/a:amazon:linux:php71-xmlrpc, cpe:/o:amazon:linux

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/27/2018

Reference Information

CVE: CVE-2018-7584

ALAS: 2018-982