Lucene search

K
amazonAmazonALAS-2015-601
HistoryOct 20, 2015 - 2:50 p.m.

Medium: php56

2015-10-2014:50:00
alas.aws.amazon.com
87

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.198 Low

EPSS

Percentile

96.3%

Issue Overview:

As reported upstream (https://bugs.php.net/bug.php?id=69720), A NULL pointer dereference flaw was found in the way PHP’s Phar extension parsed Phar archives. A specially crafted archive could cause PHP to crash. (CVE-2015-7803 )

A flaw was discovered in the way PHP performed object unserialization. Specially crafted input processed by the unserialize() function could cause a PHP application to crash or, possibly, execute arbitrary code. (CVE-2015-6834, CVE-2015-6835, CVE-2015-6836)

A NULL pointer dereference flaw was found in the XSLTProcessor class in PHP. An attacker could use this flaw to cause a PHP application to crash if it performed Extensible Stylesheet Language (XSL) transformations using untrusted XSLT files and allowed the use of PHP functions to be used as XSLT functions within XSL stylesheets. (CVE-2015-6837, CVE-2015-6838)

As reported upstream (https://bugs.php.net/bug.php?id=70433), an uninitialized pointer use flaw was found in the phar_make_dirstream() function of PHP’s Phar extension. A specially crafted phar file in the ZIP format with a directory entry with a file name “/ZIP” could cause a PHP application function to crash. (CVE-2015-7804)

Affected Packages:

php56

Issue Correction:
Run yum update php56 to update your system.

New Packages:

i686:  
    php56-xmlrpc-5.6.14-1.119.amzn1.i686  
    php56-xml-5.6.14-1.119.amzn1.i686  
    php56-odbc-5.6.14-1.119.amzn1.i686  
    php56-imap-5.6.14-1.119.amzn1.i686  
    php56-pdo-5.6.14-1.119.amzn1.i686  
    php56-debuginfo-5.6.14-1.119.amzn1.i686  
    php56-gmp-5.6.14-1.119.amzn1.i686  
    php56-mcrypt-5.6.14-1.119.amzn1.i686  
    php56-dba-5.6.14-1.119.amzn1.i686  
    php56-tidy-5.6.14-1.119.amzn1.i686  
    php56-enchant-5.6.14-1.119.amzn1.i686  
    php56-opcache-5.6.14-1.119.amzn1.i686  
    php56-common-5.6.14-1.119.amzn1.i686  
    php56-devel-5.6.14-1.119.amzn1.i686  
    php56-fpm-5.6.14-1.119.amzn1.i686  
    php56-mssql-5.6.14-1.119.amzn1.i686  
    php56-pspell-5.6.14-1.119.amzn1.i686  
    php56-snmp-5.6.14-1.119.amzn1.i686  
    php56-process-5.6.14-1.119.amzn1.i686  
    php56-cli-5.6.14-1.119.amzn1.i686  
    php56-mysqlnd-5.6.14-1.119.amzn1.i686  
    php56-ldap-5.6.14-1.119.amzn1.i686  
    php56-gd-5.6.14-1.119.amzn1.i686  
    php56-intl-5.6.14-1.119.amzn1.i686  
    php56-embedded-5.6.14-1.119.amzn1.i686  
    php56-dbg-5.6.14-1.119.amzn1.i686  
    php56-5.6.14-1.119.amzn1.i686  
    php56-bcmath-5.6.14-1.119.amzn1.i686  
    php56-soap-5.6.14-1.119.amzn1.i686  
    php56-pgsql-5.6.14-1.119.amzn1.i686  
    php56-recode-5.6.14-1.119.amzn1.i686  
    php56-mbstring-5.6.14-1.119.amzn1.i686  
  
src:  
    php56-5.6.14-1.119.amzn1.src  
  
x86_64:  
    php56-intl-5.6.14-1.119.amzn1.x86_64  
    php56-process-5.6.14-1.119.amzn1.x86_64  
    php56-xml-5.6.14-1.119.amzn1.x86_64  
    php56-common-5.6.14-1.119.amzn1.x86_64  
    php56-xmlrpc-5.6.14-1.119.amzn1.x86_64  
    php56-recode-5.6.14-1.119.amzn1.x86_64  
    php56-snmp-5.6.14-1.119.amzn1.x86_64  
    php56-ldap-5.6.14-1.119.amzn1.x86_64  
    php56-debuginfo-5.6.14-1.119.amzn1.x86_64  
    php56-mssql-5.6.14-1.119.amzn1.x86_64  
    php56-mysqlnd-5.6.14-1.119.amzn1.x86_64  
    php56-soap-5.6.14-1.119.amzn1.x86_64  
    php56-mcrypt-5.6.14-1.119.amzn1.x86_64  
    php56-enchant-5.6.14-1.119.amzn1.x86_64  
    php56-devel-5.6.14-1.119.amzn1.x86_64  
    php56-pgsql-5.6.14-1.119.amzn1.x86_64  
    php56-dbg-5.6.14-1.119.amzn1.x86_64  
    php56-5.6.14-1.119.amzn1.x86_64  
    php56-opcache-5.6.14-1.119.amzn1.x86_64  
    php56-cli-5.6.14-1.119.amzn1.x86_64  
    php56-embedded-5.6.14-1.119.amzn1.x86_64  
    php56-tidy-5.6.14-1.119.amzn1.x86_64  
    php56-mbstring-5.6.14-1.119.amzn1.x86_64  
    php56-gd-5.6.14-1.119.amzn1.x86_64  
    php56-bcmath-5.6.14-1.119.amzn1.x86_64  
    php56-pdo-5.6.14-1.119.amzn1.x86_64  
    php56-gmp-5.6.14-1.119.amzn1.x86_64  
    php56-imap-5.6.14-1.119.amzn1.x86_64  
    php56-fpm-5.6.14-1.119.amzn1.x86_64  
    php56-odbc-5.6.14-1.119.amzn1.x86_64  
    php56-pspell-5.6.14-1.119.amzn1.x86_64  
    php56-dba-5.6.14-1.119.amzn1.x86_64  

Additional References

Red Hat: CVE-2015-6834, CVE-2015-6835, CVE-2015-6836, CVE-2015-6837, CVE-2015-6838, CVE-2015-7803, CVE-2015-7804

Mitre: CVE-2015-6834, CVE-2015-6835, CVE-2015-6836, CVE-2015-6837, CVE-2015-6838, CVE-2015-7803, CVE-2015-7804

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.198 Low

EPSS

Percentile

96.3%