vulnerability

Amazon Linux AMI: CVE-2016-7479: Security patch for php70 (ALAS-2017-812)

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Published
Jan 11, 2017
Added
Mar 30, 2017
Modified
May 3, 2019

Description

In all versions of PHP 7, during the unserialization process, resizing the 'properties' hash table of a serialized object may lead to use-after-free. A remote attacker may exploit this bug to gain arbitrary code execution.

Solution

amazon-linux-upgrade-php70
Title
NEW

Explore Exposure Command

Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.