Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.120084
Category:Amazon Linux Local Security Checks
Title:Amazon Linux: Security Advisory (ALAS-2014-415)
Summary:The remote host is missing an update for the 'php55' package(s) announced via the ALAS-2014-415 advisory.
Description:Summary:
The remote host is missing an update for the 'php55' package(s) announced via the ALAS-2014-415 advisory.

Vulnerability Insight:
A denial of service flaw was found in the way the File Information (fileinfo) extension parsed certain Composite Document Format (CDF) files. A remote attacker could use this flaw to crash a PHP application using fileinfo via a specially crafted CDF file.

gd_ctx.c in the GD component in PHP 5.4.x before 5.4.32 and 5.5.x before 5.5.16 does not ensure that pathnames lack %00 sequences, which might allow remote attackers to overwrite arbitrary files via crafted input to an application that calls the (1) imagegd, (2) imagegd2, (3) imagegif, (4) imagejpeg, (5) imagepng, (6) imagewbmp, or (7) imagewebp function.

The gdImageCreateFromXpm function in gdxpm.c in libgd, as used in PHP 5.4.26 and earlier, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted color table in an XPM file.

Integer overflow in the cdf_read_property_info function in cdf.c in file through 5.19, as used in the Fileinfo component in PHP before 5.4.32 and 5.5.x before 5.5.16, allows remote attackers to cause a denial of service (application crash) via a crafted CDF file. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-1571.

Affected Software/OS:
'php55' package(s) on Amazon Linux.

Solution:
Please install the updated package(s).

CVSS Score:
6.4

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2012-1571
Debian Security Information: DSA-2422 (Google Search)
http://www.debian.org/security/2012/dsa-2422
http://www.mandriva.com/security/advisories?name=MDVSA-2012:035
http://mx.gw.com/pipermail/file/2012/000914.html
http://www.ubuntu.com/usn/USN-2123-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-2497
http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html
BugTraq ID: 66233
http://www.securityfocus.com/bid/66233
Debian Security Information: DSA-3215 (Google Search)
http://www.debian.org/security/2015/dsa-3215
https://security.gentoo.org/glsa/201607-04
http://www.mandriva.com/security/advisories?name=MDVSA-2015:153
RedHat Security Advisories: RHSA-2014:1326
http://rhn.redhat.com/errata/RHSA-2014-1326.html
RedHat Security Advisories: RHSA-2014:1327
http://rhn.redhat.com/errata/RHSA-2014-1327.html
RedHat Security Advisories: RHSA-2014:1765
http://rhn.redhat.com/errata/RHSA-2014-1765.html
RedHat Security Advisories: RHSA-2014:1766
http://rhn.redhat.com/errata/RHSA-2014-1766.html
http://secunia.com/advisories/59061
http://secunia.com/advisories/59418
http://secunia.com/advisories/59496
http://secunia.com/advisories/59652
SuSE Security Announcement: SUSE-SU-2014:0868 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-07/msg00001.html
SuSE Security Announcement: SUSE-SU-2014:0869 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-07/msg00002.html
http://www.ubuntu.com/usn/USN-2987-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-3587
BugTraq ID: 69325
http://www.securityfocus.com/bid/69325
Debian Security Information: DSA-3008 (Google Search)
http://www.debian.org/security/2014/dsa-3008
Debian Security Information: DSA-3021 (Google Search)
http://www.debian.org/security/2014/dsa-3021
RedHat Security Advisories: RHSA-2016:0760
http://rhn.redhat.com/errata/RHSA-2016-0760.html
http://secunia.com/advisories/60609
http://secunia.com/advisories/60696
http://www.ubuntu.com/usn/USN-2344-1
http://www.ubuntu.com/usn/USN-2369-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-5120
SuSE Security Announcement: openSUSE-SU-2014:1133 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-09/msg00024.html
CopyrightCopyright (C) 2015 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.