Amazon Linux AMI update for php55



Published: 2014-09-19
Risk Medium
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2012-1571
CVE-2014-2497
CVE-2014-3587
CVE-2014-5120
CWE-ID CWE-119
CWE-476
CWE-190
CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Buffer overflow

EUVDB-ID: #VU32802

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2012-1571

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

file before 5.11 and libmagic allow remote attackers to cause a denial of service (crash) via a crafted Composite Document File (CDF) file that triggers (1) an out-of-bounds read or (2) an invalid pointer dereference.

Mitigation

Update the affected packages:

i686:
    php55-opcache-5.5.17-1.90.amzn1.i686
    php55-bcmath-5.5.17-1.90.amzn1.i686
    php55-fpm-5.5.17-1.90.amzn1.i686
    php55-recode-5.5.17-1.90.amzn1.i686
    php55-pgsql-5.5.17-1.90.amzn1.i686
    php55-snmp-5.5.17-1.90.amzn1.i686
    php55-embedded-5.5.17-1.90.amzn1.i686
    php55-ldap-5.5.17-1.90.amzn1.i686
    php55-pdo-5.5.17-1.90.amzn1.i686
    php55-tidy-5.5.17-1.90.amzn1.i686
    php55-enchant-5.5.17-1.90.amzn1.i686
    php55-intl-5.5.17-1.90.amzn1.i686
    php55-pspell-5.5.17-1.90.amzn1.i686
    php55-soap-5.5.17-1.90.amzn1.i686
    php55-common-5.5.17-1.90.amzn1.i686
    php55-xmlrpc-5.5.17-1.90.amzn1.i686
    php55-gmp-5.5.17-1.90.amzn1.i686
    php55-xml-5.5.17-1.90.amzn1.i686
    php55-devel-5.5.17-1.90.amzn1.i686
    php55-mssql-5.5.17-1.90.amzn1.i686
    php55-debuginfo-5.5.17-1.90.amzn1.i686
    php55-gd-5.5.17-1.90.amzn1.i686
    php55-dba-5.5.17-1.90.amzn1.i686
    php55-imap-5.5.17-1.90.amzn1.i686
    php55-mbstring-5.5.17-1.90.amzn1.i686
    php55-mcrypt-5.5.17-1.90.amzn1.i686
    php55-mysqlnd-5.5.17-1.90.amzn1.i686
    php55-odbc-5.5.17-1.90.amzn1.i686
    php55-5.5.17-1.90.amzn1.i686
    php55-cli-5.5.17-1.90.amzn1.i686
    php55-process-5.5.17-1.90.amzn1.i686

src:
    php55-5.5.17-1.90.amzn1.src

x86_64:
    php55-fpm-5.5.17-1.90.amzn1.x86_64
    php55-ldap-5.5.17-1.90.amzn1.x86_64
    php55-intl-5.5.17-1.90.amzn1.x86_64
    php55-odbc-5.5.17-1.90.amzn1.x86_64
    php55-mbstring-5.5.17-1.90.amzn1.x86_64
    php55-gmp-5.5.17-1.90.amzn1.x86_64
    php55-pgsql-5.5.17-1.90.amzn1.x86_64
    php55-cli-5.5.17-1.90.amzn1.x86_64
    php55-bcmath-5.5.17-1.90.amzn1.x86_64
    php55-gd-5.5.17-1.90.amzn1.x86_64
    php55-xmlrpc-5.5.17-1.90.amzn1.x86_64
    php55-tidy-5.5.17-1.90.amzn1.x86_64
    php55-mssql-5.5.17-1.90.amzn1.x86_64
    php55-devel-5.5.17-1.90.amzn1.x86_64
    php55-xml-5.5.17-1.90.amzn1.x86_64
    php55-mcrypt-5.5.17-1.90.amzn1.x86_64
    php55-pspell-5.5.17-1.90.amzn1.x86_64
    php55-soap-5.5.17-1.90.amzn1.x86_64
    php55-pdo-5.5.17-1.90.amzn1.x86_64
    php55-common-5.5.17-1.90.amzn1.x86_64
    php55-opcache-5.5.17-1.90.amzn1.x86_64
    php55-embedded-5.5.17-1.90.amzn1.x86_64
    php55-enchant-5.5.17-1.90.amzn1.x86_64
    php55-imap-5.5.17-1.90.amzn1.x86_64
    php55-5.5.17-1.90.amzn1.x86_64
    php55-snmp-5.5.17-1.90.amzn1.x86_64
    php55-debuginfo-5.5.17-1.90.amzn1.x86_64
    php55-mysqlnd-5.5.17-1.90.amzn1.x86_64
    php55-process-5.5.17-1.90.amzn1.x86_64
    php55-recode-5.5.17-1.90.amzn1.x86_64
    php55-dba-5.5.17-1.90.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2014-415.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) NULL pointer dereference

EUVDB-ID: #VU33295

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2014-2497

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error. A remote attacker can trigger denial of service conditions via a crafted color table in an XPM file.

Mitigation

Update the affected packages:

i686:
    php55-opcache-5.5.17-1.90.amzn1.i686
    php55-bcmath-5.5.17-1.90.amzn1.i686
    php55-fpm-5.5.17-1.90.amzn1.i686
    php55-recode-5.5.17-1.90.amzn1.i686
    php55-pgsql-5.5.17-1.90.amzn1.i686
    php55-snmp-5.5.17-1.90.amzn1.i686
    php55-embedded-5.5.17-1.90.amzn1.i686
    php55-ldap-5.5.17-1.90.amzn1.i686
    php55-pdo-5.5.17-1.90.amzn1.i686
    php55-tidy-5.5.17-1.90.amzn1.i686
    php55-enchant-5.5.17-1.90.amzn1.i686
    php55-intl-5.5.17-1.90.amzn1.i686
    php55-pspell-5.5.17-1.90.amzn1.i686
    php55-soap-5.5.17-1.90.amzn1.i686
    php55-common-5.5.17-1.90.amzn1.i686
    php55-xmlrpc-5.5.17-1.90.amzn1.i686
    php55-gmp-5.5.17-1.90.amzn1.i686
    php55-xml-5.5.17-1.90.amzn1.i686
    php55-devel-5.5.17-1.90.amzn1.i686
    php55-mssql-5.5.17-1.90.amzn1.i686
    php55-debuginfo-5.5.17-1.90.amzn1.i686
    php55-gd-5.5.17-1.90.amzn1.i686
    php55-dba-5.5.17-1.90.amzn1.i686
    php55-imap-5.5.17-1.90.amzn1.i686
    php55-mbstring-5.5.17-1.90.amzn1.i686
    php55-mcrypt-5.5.17-1.90.amzn1.i686
    php55-mysqlnd-5.5.17-1.90.amzn1.i686
    php55-odbc-5.5.17-1.90.amzn1.i686
    php55-5.5.17-1.90.amzn1.i686
    php55-cli-5.5.17-1.90.amzn1.i686
    php55-process-5.5.17-1.90.amzn1.i686

src:
    php55-5.5.17-1.90.amzn1.src

x86_64:
    php55-fpm-5.5.17-1.90.amzn1.x86_64
    php55-ldap-5.5.17-1.90.amzn1.x86_64
    php55-intl-5.5.17-1.90.amzn1.x86_64
    php55-odbc-5.5.17-1.90.amzn1.x86_64
    php55-mbstring-5.5.17-1.90.amzn1.x86_64
    php55-gmp-5.5.17-1.90.amzn1.x86_64
    php55-pgsql-5.5.17-1.90.amzn1.x86_64
    php55-cli-5.5.17-1.90.amzn1.x86_64
    php55-bcmath-5.5.17-1.90.amzn1.x86_64
    php55-gd-5.5.17-1.90.amzn1.x86_64
    php55-xmlrpc-5.5.17-1.90.amzn1.x86_64
    php55-tidy-5.5.17-1.90.amzn1.x86_64
    php55-mssql-5.5.17-1.90.amzn1.x86_64
    php55-devel-5.5.17-1.90.amzn1.x86_64
    php55-xml-5.5.17-1.90.amzn1.x86_64
    php55-mcrypt-5.5.17-1.90.amzn1.x86_64
    php55-pspell-5.5.17-1.90.amzn1.x86_64
    php55-soap-5.5.17-1.90.amzn1.x86_64
    php55-pdo-5.5.17-1.90.amzn1.x86_64
    php55-common-5.5.17-1.90.amzn1.x86_64
    php55-opcache-5.5.17-1.90.amzn1.x86_64
    php55-embedded-5.5.17-1.90.amzn1.x86_64
    php55-enchant-5.5.17-1.90.amzn1.x86_64
    php55-imap-5.5.17-1.90.amzn1.x86_64
    php55-5.5.17-1.90.amzn1.x86_64
    php55-snmp-5.5.17-1.90.amzn1.x86_64
    php55-debuginfo-5.5.17-1.90.amzn1.x86_64
    php55-mysqlnd-5.5.17-1.90.amzn1.x86_64
    php55-process-5.5.17-1.90.amzn1.x86_64
    php55-recode-5.5.17-1.90.amzn1.x86_64
    php55-dba-5.5.17-1.90.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2014-415.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Integer overflow

EUVDB-ID: #VU3891

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2014-3587

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to integer overflow in the cdf_read_property_info function in cdf.c in file through 5.19, as used in the Fileinfo component in PHP before 5.4.32 and 5.5.x before 5.5.16. A remote attacker can trigger memory corruption via a crafted CDF fileand cause the service to crash.

Mitigation

Update the affected packages:

i686:
    php55-opcache-5.5.17-1.90.amzn1.i686
    php55-bcmath-5.5.17-1.90.amzn1.i686
    php55-fpm-5.5.17-1.90.amzn1.i686
    php55-recode-5.5.17-1.90.amzn1.i686
    php55-pgsql-5.5.17-1.90.amzn1.i686
    php55-snmp-5.5.17-1.90.amzn1.i686
    php55-embedded-5.5.17-1.90.amzn1.i686
    php55-ldap-5.5.17-1.90.amzn1.i686
    php55-pdo-5.5.17-1.90.amzn1.i686
    php55-tidy-5.5.17-1.90.amzn1.i686
    php55-enchant-5.5.17-1.90.amzn1.i686
    php55-intl-5.5.17-1.90.amzn1.i686
    php55-pspell-5.5.17-1.90.amzn1.i686
    php55-soap-5.5.17-1.90.amzn1.i686
    php55-common-5.5.17-1.90.amzn1.i686
    php55-xmlrpc-5.5.17-1.90.amzn1.i686
    php55-gmp-5.5.17-1.90.amzn1.i686
    php55-xml-5.5.17-1.90.amzn1.i686
    php55-devel-5.5.17-1.90.amzn1.i686
    php55-mssql-5.5.17-1.90.amzn1.i686
    php55-debuginfo-5.5.17-1.90.amzn1.i686
    php55-gd-5.5.17-1.90.amzn1.i686
    php55-dba-5.5.17-1.90.amzn1.i686
    php55-imap-5.5.17-1.90.amzn1.i686
    php55-mbstring-5.5.17-1.90.amzn1.i686
    php55-mcrypt-5.5.17-1.90.amzn1.i686
    php55-mysqlnd-5.5.17-1.90.amzn1.i686
    php55-odbc-5.5.17-1.90.amzn1.i686
    php55-5.5.17-1.90.amzn1.i686
    php55-cli-5.5.17-1.90.amzn1.i686
    php55-process-5.5.17-1.90.amzn1.i686

src:
    php55-5.5.17-1.90.amzn1.src

x86_64:
    php55-fpm-5.5.17-1.90.amzn1.x86_64
    php55-ldap-5.5.17-1.90.amzn1.x86_64
    php55-intl-5.5.17-1.90.amzn1.x86_64
    php55-odbc-5.5.17-1.90.amzn1.x86_64
    php55-mbstring-5.5.17-1.90.amzn1.x86_64
    php55-gmp-5.5.17-1.90.amzn1.x86_64
    php55-pgsql-5.5.17-1.90.amzn1.x86_64
    php55-cli-5.5.17-1.90.amzn1.x86_64
    php55-bcmath-5.5.17-1.90.amzn1.x86_64
    php55-gd-5.5.17-1.90.amzn1.x86_64
    php55-xmlrpc-5.5.17-1.90.amzn1.x86_64
    php55-tidy-5.5.17-1.90.amzn1.x86_64
    php55-mssql-5.5.17-1.90.amzn1.x86_64
    php55-devel-5.5.17-1.90.amzn1.x86_64
    php55-xml-5.5.17-1.90.amzn1.x86_64
    php55-mcrypt-5.5.17-1.90.amzn1.x86_64
    php55-pspell-5.5.17-1.90.amzn1.x86_64
    php55-soap-5.5.17-1.90.amzn1.x86_64
    php55-pdo-5.5.17-1.90.amzn1.x86_64
    php55-common-5.5.17-1.90.amzn1.x86_64
    php55-opcache-5.5.17-1.90.amzn1.x86_64
    php55-embedded-5.5.17-1.90.amzn1.x86_64
    php55-enchant-5.5.17-1.90.amzn1.x86_64
    php55-imap-5.5.17-1.90.amzn1.x86_64
    php55-5.5.17-1.90.amzn1.x86_64
    php55-snmp-5.5.17-1.90.amzn1.x86_64
    php55-debuginfo-5.5.17-1.90.amzn1.x86_64
    php55-mysqlnd-5.5.17-1.90.amzn1.x86_64
    php55-process-5.5.17-1.90.amzn1.x86_64
    php55-recode-5.5.17-1.90.amzn1.x86_64
    php55-dba-5.5.17-1.90.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2014-415.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Input validation error

EUVDB-ID: #VU32501

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2014-5120

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to manipulate or delete data.

gd_ctx.c in the GD component in PHP 5.4.x before 5.4.32 and 5.5.x before 5.5.16 does not ensure that pathnames lack %00 sequences, which might allow remote attackers to overwrite arbitrary files via crafted input to an application that calls the (1) imagegd, (2) imagegd2, (3) imagegif, (4) imagejpeg, (5) imagepng, (6) imagewbmp, or (7) imagewebp function.

Mitigation

Update the affected packages:

i686:
    php55-opcache-5.5.17-1.90.amzn1.i686
    php55-bcmath-5.5.17-1.90.amzn1.i686
    php55-fpm-5.5.17-1.90.amzn1.i686
    php55-recode-5.5.17-1.90.amzn1.i686
    php55-pgsql-5.5.17-1.90.amzn1.i686
    php55-snmp-5.5.17-1.90.amzn1.i686
    php55-embedded-5.5.17-1.90.amzn1.i686
    php55-ldap-5.5.17-1.90.amzn1.i686
    php55-pdo-5.5.17-1.90.amzn1.i686
    php55-tidy-5.5.17-1.90.amzn1.i686
    php55-enchant-5.5.17-1.90.amzn1.i686
    php55-intl-5.5.17-1.90.amzn1.i686
    php55-pspell-5.5.17-1.90.amzn1.i686
    php55-soap-5.5.17-1.90.amzn1.i686
    php55-common-5.5.17-1.90.amzn1.i686
    php55-xmlrpc-5.5.17-1.90.amzn1.i686
    php55-gmp-5.5.17-1.90.amzn1.i686
    php55-xml-5.5.17-1.90.amzn1.i686
    php55-devel-5.5.17-1.90.amzn1.i686
    php55-mssql-5.5.17-1.90.amzn1.i686
    php55-debuginfo-5.5.17-1.90.amzn1.i686
    php55-gd-5.5.17-1.90.amzn1.i686
    php55-dba-5.5.17-1.90.amzn1.i686
    php55-imap-5.5.17-1.90.amzn1.i686
    php55-mbstring-5.5.17-1.90.amzn1.i686
    php55-mcrypt-5.5.17-1.90.amzn1.i686
    php55-mysqlnd-5.5.17-1.90.amzn1.i686
    php55-odbc-5.5.17-1.90.amzn1.i686
    php55-5.5.17-1.90.amzn1.i686
    php55-cli-5.5.17-1.90.amzn1.i686
    php55-process-5.5.17-1.90.amzn1.i686

src:
    php55-5.5.17-1.90.amzn1.src

x86_64:
    php55-fpm-5.5.17-1.90.amzn1.x86_64
    php55-ldap-5.5.17-1.90.amzn1.x86_64
    php55-intl-5.5.17-1.90.amzn1.x86_64
    php55-odbc-5.5.17-1.90.amzn1.x86_64
    php55-mbstring-5.5.17-1.90.amzn1.x86_64
    php55-gmp-5.5.17-1.90.amzn1.x86_64
    php55-pgsql-5.5.17-1.90.amzn1.x86_64
    php55-cli-5.5.17-1.90.amzn1.x86_64
    php55-bcmath-5.5.17-1.90.amzn1.x86_64
    php55-gd-5.5.17-1.90.amzn1.x86_64
    php55-xmlrpc-5.5.17-1.90.amzn1.x86_64
    php55-tidy-5.5.17-1.90.amzn1.x86_64
    php55-mssql-5.5.17-1.90.amzn1.x86_64
    php55-devel-5.5.17-1.90.amzn1.x86_64
    php55-xml-5.5.17-1.90.amzn1.x86_64
    php55-mcrypt-5.5.17-1.90.amzn1.x86_64
    php55-pspell-5.5.17-1.90.amzn1.x86_64
    php55-soap-5.5.17-1.90.amzn1.x86_64
    php55-pdo-5.5.17-1.90.amzn1.x86_64
    php55-common-5.5.17-1.90.amzn1.x86_64
    php55-opcache-5.5.17-1.90.amzn1.x86_64
    php55-embedded-5.5.17-1.90.amzn1.x86_64
    php55-enchant-5.5.17-1.90.amzn1.x86_64
    php55-imap-5.5.17-1.90.amzn1.x86_64
    php55-5.5.17-1.90.amzn1.x86_64
    php55-snmp-5.5.17-1.90.amzn1.x86_64
    php55-debuginfo-5.5.17-1.90.amzn1.x86_64
    php55-mysqlnd-5.5.17-1.90.amzn1.x86_64
    php55-process-5.5.17-1.90.amzn1.x86_64
    php55-recode-5.5.17-1.90.amzn1.x86_64
    php55-dba-5.5.17-1.90.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2014-415.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###