Amazon Linux AMI : php56 (ALAS-2016-753)

critical Nessus Plugin ID 94019

Synopsis

The remote Amazon Linux AMI host is missing a security update.

Description

ext/standard/var_unserializer.re in PHP before 5.6.26 mishandles object-deserialization failures, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via an unserialize call that references a partially constructed object (CVE-2016-7411).

ext/mysqlnd/mysqlnd_wireprotocol.c in PHP before 5.6.26 and 7.x before 7.0.11 does not verify that a BIT field has the UNSIGNED_FLAG flag, which allows remote MySQL servers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via crafted field metadata (CVE-2016-7412).

Use-after-free vulnerability in the wddx_stack_destroy function in ext/wddx/wddx.c in PHP before 5.6.26 and 7.x before 7.0.11 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a wddxPacket XML document that lacks an end-tag for a recordset field element, leading to mishandling in a wddx_deserialize call (CVE-2016-7413).

The ZIP signature-verification feature in PHP before 5.6.26 and 7.x before 7.0.11 does not ensure that the uncompressed_filesize field is large enough, which allows remote attackers to cause a denial of service (out-of-bounds memory access) or possibly have unspecified other impact via a crafted PHAR archive, related to ext/phar/util.c and ext/phar/zip.c (CVE-2016-7414).

ext/intl/msgformat/msgformat_format.c in PHP before 5.6.26 and 7.x before 7.0.11 does not properly restrict the locale length provided to the Locale class in the ICU library, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a MessageFormatter::formatMessage call with a long first argument (CVE-2016-7416).

ext/spl/spl_array.c in PHP before 5.6.26 and 7.x before 7.0.11 proceeds with SplArray unserialization without validating a return value and data type, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted serialized data (CVE-2016-7417).

The php_wddx_push_element function in ext/wddx/wddx.c in PHP before 5.6.26 and 7.x before 7.0.11 allows remote attackers to cause a denial of service (invalid pointer access and out-of-bounds read) or possibly have unspecified other impact via an incorrect boolean element in a wddxPacket XML document, leading to mishandling in a wddx_deserialize call (CVE-2016-7418).

Solution

Run 'yum update php56' to update your system.

See Also

https://alas.aws.amazon.com/ALAS-2016-753.html

Plugin Details

Severity: Critical

ID: 94019

File Name: ala_ALAS-2016-753.nasl

Version: 2.4

Type: local

Agent: unix

Published: 10/13/2016

Updated: 4/18/2018

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:php56, p-cpe:/a:amazon:linux:php56-bcmath, p-cpe:/a:amazon:linux:php56-cli, p-cpe:/a:amazon:linux:php56-common, p-cpe:/a:amazon:linux:php56-dba, p-cpe:/a:amazon:linux:php56-dbg, p-cpe:/a:amazon:linux:php56-debuginfo, p-cpe:/a:amazon:linux:php56-devel, p-cpe:/a:amazon:linux:php56-embedded, p-cpe:/a:amazon:linux:php56-enchant, p-cpe:/a:amazon:linux:php56-fpm, p-cpe:/a:amazon:linux:php56-gd, p-cpe:/a:amazon:linux:php56-gmp, p-cpe:/a:amazon:linux:php56-imap, p-cpe:/a:amazon:linux:php56-intl, p-cpe:/a:amazon:linux:php56-ldap, p-cpe:/a:amazon:linux:php56-mbstring, p-cpe:/a:amazon:linux:php56-mcrypt, p-cpe:/a:amazon:linux:php56-mssql, p-cpe:/a:amazon:linux:php56-mysqlnd, p-cpe:/a:amazon:linux:php56-odbc, p-cpe:/a:amazon:linux:php56-opcache, p-cpe:/a:amazon:linux:php56-pdo, p-cpe:/a:amazon:linux:php56-pgsql, p-cpe:/a:amazon:linux:php56-process, p-cpe:/a:amazon:linux:php56-pspell, p-cpe:/a:amazon:linux:php56-recode, p-cpe:/a:amazon:linux:php56-snmp, p-cpe:/a:amazon:linux:php56-soap, p-cpe:/a:amazon:linux:php56-tidy, p-cpe:/a:amazon:linux:php56-xml, p-cpe:/a:amazon:linux:php56-xmlrpc, cpe:/o:amazon:linux

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Patch Publication Date: 10/12/2016

Reference Information

CVE: CVE-2016-7411, CVE-2016-7412, CVE-2016-7413, CVE-2016-7414, CVE-2016-7416, CVE-2016-7417, CVE-2016-7418

ALAS: 2016-753