ALAS-2015-464

Related Vulnerabilities: CVE-2014-8142  

Use-after-free vulnerability in the process_nested_data function in ext/standard/var_unserializer.re in PHP before 5.4.36, 5.5.x before 5.5.20, and 5.6.x before 5.6.4 allows remote attackers to execute arbitrary code via a crafted unserialize call that leverages improper handling of duplicate keys within the serialized properties of an object, a different vulnerability than CVE-2004-1019.

ALAS-2015-464


Amazon Linux AMI Security Advisory: ALAS-2015-464
Advisory Release Date: 2015-01-08 11:35 Pacific
Advisory Updated Date: 2015-01-08 11:43 Pacific
Severity: Medium
References: CVE-2014-8142 

Issue Overview:

Use-after-free vulnerability in the process_nested_data function in ext/standard/var_unserializer.re in PHP before 5.4.36, 5.5.x before 5.5.20, and 5.6.x before 5.6.4 allows remote attackers to execute arbitrary code via a crafted unserialize call that leverages improper handling of duplicate keys within the serialized properties of an object, a different vulnerability than CVE-2004-1019.


Affected Packages:

php55


Issue Correction:
Run yum update php55 to update your system.

New Packages:
i686:
    php55-xmlrpc-5.5.20-2.94.amzn1.i686
    php55-embedded-5.5.20-2.94.amzn1.i686
    php55-dba-5.5.20-2.94.amzn1.i686
    php55-pgsql-5.5.20-2.94.amzn1.i686
    php55-gmp-5.5.20-2.94.amzn1.i686
    php55-enchant-5.5.20-2.94.amzn1.i686
    php55-soap-5.5.20-2.94.amzn1.i686
    php55-mbstring-5.5.20-2.94.amzn1.i686
    php55-ldap-5.5.20-2.94.amzn1.i686
    php55-common-5.5.20-2.94.amzn1.i686
    php55-intl-5.5.20-2.94.amzn1.i686
    php55-imap-5.5.20-2.94.amzn1.i686
    php55-pdo-5.5.20-2.94.amzn1.i686
    php55-mysqlnd-5.5.20-2.94.amzn1.i686
    php55-debuginfo-5.5.20-2.94.amzn1.i686
    php55-pspell-5.5.20-2.94.amzn1.i686
    php55-opcache-5.5.20-2.94.amzn1.i686
    php55-gd-5.5.20-2.94.amzn1.i686
    php55-recode-5.5.20-2.94.amzn1.i686
    php55-process-5.5.20-2.94.amzn1.i686
    php55-cli-5.5.20-2.94.amzn1.i686
    php55-devel-5.5.20-2.94.amzn1.i686
    php55-xml-5.5.20-2.94.amzn1.i686
    php55-tidy-5.5.20-2.94.amzn1.i686
    php55-mcrypt-5.5.20-2.94.amzn1.i686
    php55-snmp-5.5.20-2.94.amzn1.i686
    php55-mssql-5.5.20-2.94.amzn1.i686
    php55-fpm-5.5.20-2.94.amzn1.i686
    php55-odbc-5.5.20-2.94.amzn1.i686
    php55-bcmath-5.5.20-2.94.amzn1.i686
    php55-5.5.20-2.94.amzn1.i686

src:
    php55-5.5.20-2.94.amzn1.src

x86_64:
    php55-process-5.5.20-2.94.amzn1.x86_64
    php55-enchant-5.5.20-2.94.amzn1.x86_64
    php55-xmlrpc-5.5.20-2.94.amzn1.x86_64
    php55-pspell-5.5.20-2.94.amzn1.x86_64
    php55-pdo-5.5.20-2.94.amzn1.x86_64
    php55-pgsql-5.5.20-2.94.amzn1.x86_64
    php55-fpm-5.5.20-2.94.amzn1.x86_64
    php55-xml-5.5.20-2.94.amzn1.x86_64
    php55-odbc-5.5.20-2.94.amzn1.x86_64
    php55-cli-5.5.20-2.94.amzn1.x86_64
    php55-tidy-5.5.20-2.94.amzn1.x86_64
    php55-soap-5.5.20-2.94.amzn1.x86_64
    php55-opcache-5.5.20-2.94.amzn1.x86_64
    php55-snmp-5.5.20-2.94.amzn1.x86_64
    php55-mysqlnd-5.5.20-2.94.amzn1.x86_64
    php55-gd-5.5.20-2.94.amzn1.x86_64
    php55-bcmath-5.5.20-2.94.amzn1.x86_64
    php55-common-5.5.20-2.94.amzn1.x86_64
    php55-devel-5.5.20-2.94.amzn1.x86_64
    php55-recode-5.5.20-2.94.amzn1.x86_64
    php55-mbstring-5.5.20-2.94.amzn1.x86_64
    php55-gmp-5.5.20-2.94.amzn1.x86_64
    php55-mcrypt-5.5.20-2.94.amzn1.x86_64
    php55-intl-5.5.20-2.94.amzn1.x86_64
    php55-dba-5.5.20-2.94.amzn1.x86_64
    php55-ldap-5.5.20-2.94.amzn1.x86_64
    php55-imap-5.5.20-2.94.amzn1.x86_64
    php55-5.5.20-2.94.amzn1.x86_64
    php55-debuginfo-5.5.20-2.94.amzn1.x86_64
    php55-embedded-5.5.20-2.94.amzn1.x86_64
    php55-mssql-5.5.20-2.94.amzn1.x86_64