Amazon Linux AMI update for php56



Published: 2017-03-29
Risk High
Patch available YES
Number of vulnerabilities 6
CVE-ID CVE-2016-10168
CVE-2016-10161
CVE-2016-10160
CVE-2016-10158
CVE-2016-10159
CVE-2016-10167
CWE-ID CWE-190
CWE-126
CWE-193
CWE-682
CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 6 vulnerabilities.

1) Integer overflow

EUVDB-ID: #VU7576

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-10168

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack and potentially compromise vulnerable system.

The vulnerability exists due to integer overflow when processing the number of horizontal and vertical chunks in an image in gd_io.c. A remote attacker create a specially crafted image file, trigger memory corruption and crash the affected application or execute arbitrary code on the target system.

Mitigation

Update the affected packages.

i686:
    php56-mcrypt-5.6.30-1.133.amzn1.i686
    php56-cli-5.6.30-1.133.amzn1.i686
    php56-pgsql-5.6.30-1.133.amzn1.i686
    php56-pdo-5.6.30-1.133.amzn1.i686
    php56-5.6.30-1.133.amzn1.i686
    php56-mbstring-5.6.30-1.133.amzn1.i686
    php56-recode-5.6.30-1.133.amzn1.i686
    php56-embedded-5.6.30-1.133.amzn1.i686
    php56-soap-5.6.30-1.133.amzn1.i686
    php56-gd-5.6.30-1.133.amzn1.i686
    php56-gmp-5.6.30-1.133.amzn1.i686
    php56-fpm-5.6.30-1.133.amzn1.i686
    php56-tidy-5.6.30-1.133.amzn1.i686
    php56-enchant-5.6.30-1.133.amzn1.i686
    php56-common-5.6.30-1.133.amzn1.i686
    php56-mssql-5.6.30-1.133.amzn1.i686
    php56-dbg-5.6.30-1.133.amzn1.i686
    php56-bcmath-5.6.30-1.133.amzn1.i686
    php56-imap-5.6.30-1.133.amzn1.i686
    php56-snmp-5.6.30-1.133.amzn1.i686
    php56-devel-5.6.30-1.133.amzn1.i686
    php56-xml-5.6.30-1.133.amzn1.i686
    php56-opcache-5.6.30-1.133.amzn1.i686
    php56-pspell-5.6.30-1.133.amzn1.i686
    php56-debuginfo-5.6.30-1.133.amzn1.i686
    php56-mysqlnd-5.6.30-1.133.amzn1.i686
    php56-intl-5.6.30-1.133.amzn1.i686
    php56-ldap-5.6.30-1.133.amzn1.i686
    php56-odbc-5.6.30-1.133.amzn1.i686
    php56-dba-5.6.30-1.133.amzn1.i686
    php56-process-5.6.30-1.133.amzn1.i686
    php56-xmlrpc-5.6.30-1.133.amzn1.i686

src:
    php56-5.6.30-1.133.amzn1.src

x86_64:
    php56-intl-5.6.30-1.133.amzn1.x86_64
    php56-enchant-5.6.30-1.133.amzn1.x86_64
    php56-gmp-5.6.30-1.133.amzn1.x86_64
    php56-mcrypt-5.6.30-1.133.amzn1.x86_64
    php56-imap-5.6.30-1.133.amzn1.x86_64
    php56-gd-5.6.30-1.133.amzn1.x86_64
    php56-5.6.30-1.133.amzn1.x86_64
    php56-fpm-5.6.30-1.133.amzn1.x86_64
    php56-embedded-5.6.30-1.133.amzn1.x86_64
    php56-xml-5.6.30-1.133.amzn1.x86_64
    php56-dbg-5.6.30-1.133.amzn1.x86_64
    php56-devel-5.6.30-1.133.amzn1.x86_64
    php56-mbstring-5.6.30-1.133.amzn1.x86_64
    php56-snmp-5.6.30-1.133.amzn1.x86_64
    php56-dba-5.6.30-1.133.amzn1.x86_64
    php56-tidy-5.6.30-1.133.amzn1.x86_64
    php56-xmlrpc-5.6.30-1.133.amzn1.x86_64
    php56-opcache-5.6.30-1.133.amzn1.x86_64
    php56-bcmath-5.6.30-1.133.amzn1.x86_64
    php56-mssql-5.6.30-1.133.amzn1.x86_64
    php56-cli-5.6.30-1.133.amzn1.x86_64
    php56-mysqlnd-5.6.30-1.133.amzn1.x86_64
    php56-pdo-5.6.30-1.133.amzn1.x86_64
    php56-debuginfo-5.6.30-1.133.amzn1.x86_64
    php56-ldap-5.6.30-1.133.amzn1.x86_64
    php56-soap-5.6.30-1.133.amzn1.x86_64
    php56-odbc-5.6.30-1.133.amzn1.x86_64
    php56-recode-5.6.30-1.133.amzn1.x86_64
    php56-common-5.6.30-1.133.amzn1.x86_64
    php56-pgsql-5.6.30-1.133.amzn1.x86_64
    php56-process-5.6.30-1.133.amzn1.x86_64
    php56-pspell-5.6.30-1.133.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2017-808.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Buffer over-read

EUVDB-ID: #VU12908

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-10161

CWE-ID: CWE-126 - Buffer over-read

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists in the object_common1 function in ext/standard/var_unserializer.c due to buffer over-read. A remote attacker can submit specially crafted serialized data that is mishandled in a finish_nested_data call and cause the service to crash.

Mitigation

Update the affected packages.

i686:
    php56-mcrypt-5.6.30-1.133.amzn1.i686
    php56-cli-5.6.30-1.133.amzn1.i686
    php56-pgsql-5.6.30-1.133.amzn1.i686
    php56-pdo-5.6.30-1.133.amzn1.i686
    php56-5.6.30-1.133.amzn1.i686
    php56-mbstring-5.6.30-1.133.amzn1.i686
    php56-recode-5.6.30-1.133.amzn1.i686
    php56-embedded-5.6.30-1.133.amzn1.i686
    php56-soap-5.6.30-1.133.amzn1.i686
    php56-gd-5.6.30-1.133.amzn1.i686
    php56-gmp-5.6.30-1.133.amzn1.i686
    php56-fpm-5.6.30-1.133.amzn1.i686
    php56-tidy-5.6.30-1.133.amzn1.i686
    php56-enchant-5.6.30-1.133.amzn1.i686
    php56-common-5.6.30-1.133.amzn1.i686
    php56-mssql-5.6.30-1.133.amzn1.i686
    php56-dbg-5.6.30-1.133.amzn1.i686
    php56-bcmath-5.6.30-1.133.amzn1.i686
    php56-imap-5.6.30-1.133.amzn1.i686
    php56-snmp-5.6.30-1.133.amzn1.i686
    php56-devel-5.6.30-1.133.amzn1.i686
    php56-xml-5.6.30-1.133.amzn1.i686
    php56-opcache-5.6.30-1.133.amzn1.i686
    php56-pspell-5.6.30-1.133.amzn1.i686
    php56-debuginfo-5.6.30-1.133.amzn1.i686
    php56-mysqlnd-5.6.30-1.133.amzn1.i686
    php56-intl-5.6.30-1.133.amzn1.i686
    php56-ldap-5.6.30-1.133.amzn1.i686
    php56-odbc-5.6.30-1.133.amzn1.i686
    php56-dba-5.6.30-1.133.amzn1.i686
    php56-process-5.6.30-1.133.amzn1.i686
    php56-xmlrpc-5.6.30-1.133.amzn1.i686

src:
    php56-5.6.30-1.133.amzn1.src

x86_64:
    php56-intl-5.6.30-1.133.amzn1.x86_64
    php56-enchant-5.6.30-1.133.amzn1.x86_64
    php56-gmp-5.6.30-1.133.amzn1.x86_64
    php56-mcrypt-5.6.30-1.133.amzn1.x86_64
    php56-imap-5.6.30-1.133.amzn1.x86_64
    php56-gd-5.6.30-1.133.amzn1.x86_64
    php56-5.6.30-1.133.amzn1.x86_64
    php56-fpm-5.6.30-1.133.amzn1.x86_64
    php56-embedded-5.6.30-1.133.amzn1.x86_64
    php56-xml-5.6.30-1.133.amzn1.x86_64
    php56-dbg-5.6.30-1.133.amzn1.x86_64
    php56-devel-5.6.30-1.133.amzn1.x86_64
    php56-mbstring-5.6.30-1.133.amzn1.x86_64
    php56-snmp-5.6.30-1.133.amzn1.x86_64
    php56-dba-5.6.30-1.133.amzn1.x86_64
    php56-tidy-5.6.30-1.133.amzn1.x86_64
    php56-xmlrpc-5.6.30-1.133.amzn1.x86_64
    php56-opcache-5.6.30-1.133.amzn1.x86_64
    php56-bcmath-5.6.30-1.133.amzn1.x86_64
    php56-mssql-5.6.30-1.133.amzn1.x86_64
    php56-cli-5.6.30-1.133.amzn1.x86_64
    php56-mysqlnd-5.6.30-1.133.amzn1.x86_64
    php56-pdo-5.6.30-1.133.amzn1.x86_64
    php56-debuginfo-5.6.30-1.133.amzn1.x86_64
    php56-ldap-5.6.30-1.133.amzn1.x86_64
    php56-soap-5.6.30-1.133.amzn1.x86_64
    php56-odbc-5.6.30-1.133.amzn1.x86_64
    php56-recode-5.6.30-1.133.amzn1.x86_64
    php56-common-5.6.30-1.133.amzn1.x86_64
    php56-pgsql-5.6.30-1.133.amzn1.x86_64
    php56-process-5.6.30-1.133.amzn1.x86_64
    php56-pspell-5.6.30-1.133.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2017-808.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Off-by-one error

EUVDB-ID: #VU12907

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-10160

CWE-ID: CWE-193 - Off-by-one Error

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition or execute arbitrary code on the target system.

The weakness exists in the phar_parse_pharfile function in ext/phar/phar.c due to off-by-one error. A remote attacker can submit a specially crafted PHAR archive with an alias mismatch and cause the service to crash or execute arbitrary code.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Update the affected packages.

i686:
    php56-mcrypt-5.6.30-1.133.amzn1.i686
    php56-cli-5.6.30-1.133.amzn1.i686
    php56-pgsql-5.6.30-1.133.amzn1.i686
    php56-pdo-5.6.30-1.133.amzn1.i686
    php56-5.6.30-1.133.amzn1.i686
    php56-mbstring-5.6.30-1.133.amzn1.i686
    php56-recode-5.6.30-1.133.amzn1.i686
    php56-embedded-5.6.30-1.133.amzn1.i686
    php56-soap-5.6.30-1.133.amzn1.i686
    php56-gd-5.6.30-1.133.amzn1.i686
    php56-gmp-5.6.30-1.133.amzn1.i686
    php56-fpm-5.6.30-1.133.amzn1.i686
    php56-tidy-5.6.30-1.133.amzn1.i686
    php56-enchant-5.6.30-1.133.amzn1.i686
    php56-common-5.6.30-1.133.amzn1.i686
    php56-mssql-5.6.30-1.133.amzn1.i686
    php56-dbg-5.6.30-1.133.amzn1.i686
    php56-bcmath-5.6.30-1.133.amzn1.i686
    php56-imap-5.6.30-1.133.amzn1.i686
    php56-snmp-5.6.30-1.133.amzn1.i686
    php56-devel-5.6.30-1.133.amzn1.i686
    php56-xml-5.6.30-1.133.amzn1.i686
    php56-opcache-5.6.30-1.133.amzn1.i686
    php56-pspell-5.6.30-1.133.amzn1.i686
    php56-debuginfo-5.6.30-1.133.amzn1.i686
    php56-mysqlnd-5.6.30-1.133.amzn1.i686
    php56-intl-5.6.30-1.133.amzn1.i686
    php56-ldap-5.6.30-1.133.amzn1.i686
    php56-odbc-5.6.30-1.133.amzn1.i686
    php56-dba-5.6.30-1.133.amzn1.i686
    php56-process-5.6.30-1.133.amzn1.i686
    php56-xmlrpc-5.6.30-1.133.amzn1.i686

src:
    php56-5.6.30-1.133.amzn1.src

x86_64:
    php56-intl-5.6.30-1.133.amzn1.x86_64
    php56-enchant-5.6.30-1.133.amzn1.x86_64
    php56-gmp-5.6.30-1.133.amzn1.x86_64
    php56-mcrypt-5.6.30-1.133.amzn1.x86_64
    php56-imap-5.6.30-1.133.amzn1.x86_64
    php56-gd-5.6.30-1.133.amzn1.x86_64
    php56-5.6.30-1.133.amzn1.x86_64
    php56-fpm-5.6.30-1.133.amzn1.x86_64
    php56-embedded-5.6.30-1.133.amzn1.x86_64
    php56-xml-5.6.30-1.133.amzn1.x86_64
    php56-dbg-5.6.30-1.133.amzn1.x86_64
    php56-devel-5.6.30-1.133.amzn1.x86_64
    php56-mbstring-5.6.30-1.133.amzn1.x86_64
    php56-snmp-5.6.30-1.133.amzn1.x86_64
    php56-dba-5.6.30-1.133.amzn1.x86_64
    php56-tidy-5.6.30-1.133.amzn1.x86_64
    php56-xmlrpc-5.6.30-1.133.amzn1.x86_64
    php56-opcache-5.6.30-1.133.amzn1.x86_64
    php56-bcmath-5.6.30-1.133.amzn1.x86_64
    php56-mssql-5.6.30-1.133.amzn1.x86_64
    php56-cli-5.6.30-1.133.amzn1.x86_64
    php56-mysqlnd-5.6.30-1.133.amzn1.x86_64
    php56-pdo-5.6.30-1.133.amzn1.x86_64
    php56-debuginfo-5.6.30-1.133.amzn1.x86_64
    php56-ldap-5.6.30-1.133.amzn1.x86_64
    php56-soap-5.6.30-1.133.amzn1.x86_64
    php56-odbc-5.6.30-1.133.amzn1.x86_64
    php56-recode-5.6.30-1.133.amzn1.x86_64
    php56-common-5.6.30-1.133.amzn1.x86_64
    php56-pgsql-5.6.30-1.133.amzn1.x86_64
    php56-process-5.6.30-1.133.amzn1.x86_64
    php56-pspell-5.6.30-1.133.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2017-808.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Incorrect calculation

EUVDB-ID: #VU12905

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-10158

CWE-ID: CWE-682 - Incorrect Calculation

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists in the exif_convert_any_to_int function in ext/exif/exif.c due to numeric errors. A remote attacker can submit specially crafted EXIF data that triggers an attempt to divide the minimum representable negative integer by -1 and cause the service to crash.

Mitigation

Update the affected packages.

i686:
    php56-mcrypt-5.6.30-1.133.amzn1.i686
    php56-cli-5.6.30-1.133.amzn1.i686
    php56-pgsql-5.6.30-1.133.amzn1.i686
    php56-pdo-5.6.30-1.133.amzn1.i686
    php56-5.6.30-1.133.amzn1.i686
    php56-mbstring-5.6.30-1.133.amzn1.i686
    php56-recode-5.6.30-1.133.amzn1.i686
    php56-embedded-5.6.30-1.133.amzn1.i686
    php56-soap-5.6.30-1.133.amzn1.i686
    php56-gd-5.6.30-1.133.amzn1.i686
    php56-gmp-5.6.30-1.133.amzn1.i686
    php56-fpm-5.6.30-1.133.amzn1.i686
    php56-tidy-5.6.30-1.133.amzn1.i686
    php56-enchant-5.6.30-1.133.amzn1.i686
    php56-common-5.6.30-1.133.amzn1.i686
    php56-mssql-5.6.30-1.133.amzn1.i686
    php56-dbg-5.6.30-1.133.amzn1.i686
    php56-bcmath-5.6.30-1.133.amzn1.i686
    php56-imap-5.6.30-1.133.amzn1.i686
    php56-snmp-5.6.30-1.133.amzn1.i686
    php56-devel-5.6.30-1.133.amzn1.i686
    php56-xml-5.6.30-1.133.amzn1.i686
    php56-opcache-5.6.30-1.133.amzn1.i686
    php56-pspell-5.6.30-1.133.amzn1.i686
    php56-debuginfo-5.6.30-1.133.amzn1.i686
    php56-mysqlnd-5.6.30-1.133.amzn1.i686
    php56-intl-5.6.30-1.133.amzn1.i686
    php56-ldap-5.6.30-1.133.amzn1.i686
    php56-odbc-5.6.30-1.133.amzn1.i686
    php56-dba-5.6.30-1.133.amzn1.i686
    php56-process-5.6.30-1.133.amzn1.i686
    php56-xmlrpc-5.6.30-1.133.amzn1.i686

src:
    php56-5.6.30-1.133.amzn1.src

x86_64:
    php56-intl-5.6.30-1.133.amzn1.x86_64
    php56-enchant-5.6.30-1.133.amzn1.x86_64
    php56-gmp-5.6.30-1.133.amzn1.x86_64
    php56-mcrypt-5.6.30-1.133.amzn1.x86_64
    php56-imap-5.6.30-1.133.amzn1.x86_64
    php56-gd-5.6.30-1.133.amzn1.x86_64
    php56-5.6.30-1.133.amzn1.x86_64
    php56-fpm-5.6.30-1.133.amzn1.x86_64
    php56-embedded-5.6.30-1.133.amzn1.x86_64
    php56-xml-5.6.30-1.133.amzn1.x86_64
    php56-dbg-5.6.30-1.133.amzn1.x86_64
    php56-devel-5.6.30-1.133.amzn1.x86_64
    php56-mbstring-5.6.30-1.133.amzn1.x86_64
    php56-snmp-5.6.30-1.133.amzn1.x86_64
    php56-dba-5.6.30-1.133.amzn1.x86_64
    php56-tidy-5.6.30-1.133.amzn1.x86_64
    php56-xmlrpc-5.6.30-1.133.amzn1.x86_64
    php56-opcache-5.6.30-1.133.amzn1.x86_64
    php56-bcmath-5.6.30-1.133.amzn1.x86_64
    php56-mssql-5.6.30-1.133.amzn1.x86_64
    php56-cli-5.6.30-1.133.amzn1.x86_64
    php56-mysqlnd-5.6.30-1.133.amzn1.x86_64
    php56-pdo-5.6.30-1.133.amzn1.x86_64
    php56-debuginfo-5.6.30-1.133.amzn1.x86_64
    php56-ldap-5.6.30-1.133.amzn1.x86_64
    php56-soap-5.6.30-1.133.amzn1.x86_64
    php56-odbc-5.6.30-1.133.amzn1.x86_64
    php56-recode-5.6.30-1.133.amzn1.x86_64
    php56-common-5.6.30-1.133.amzn1.x86_64
    php56-pgsql-5.6.30-1.133.amzn1.x86_64
    php56-process-5.6.30-1.133.amzn1.x86_64
    php56-pspell-5.6.30-1.133.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2017-808.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Integer overflow

EUVDB-ID: #VU12906

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-10159

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists in the phar_parse_pharfile function in ext/phar/phar.c due to integer overflow. A remote attacker can submit a truncated manifest entry in a PHAR archive and cause the service to crash.

Mitigation

Update the affected packages.

i686:
    php56-mcrypt-5.6.30-1.133.amzn1.i686
    php56-cli-5.6.30-1.133.amzn1.i686
    php56-pgsql-5.6.30-1.133.amzn1.i686
    php56-pdo-5.6.30-1.133.amzn1.i686
    php56-5.6.30-1.133.amzn1.i686
    php56-mbstring-5.6.30-1.133.amzn1.i686
    php56-recode-5.6.30-1.133.amzn1.i686
    php56-embedded-5.6.30-1.133.amzn1.i686
    php56-soap-5.6.30-1.133.amzn1.i686
    php56-gd-5.6.30-1.133.amzn1.i686
    php56-gmp-5.6.30-1.133.amzn1.i686
    php56-fpm-5.6.30-1.133.amzn1.i686
    php56-tidy-5.6.30-1.133.amzn1.i686
    php56-enchant-5.6.30-1.133.amzn1.i686
    php56-common-5.6.30-1.133.amzn1.i686
    php56-mssql-5.6.30-1.133.amzn1.i686
    php56-dbg-5.6.30-1.133.amzn1.i686
    php56-bcmath-5.6.30-1.133.amzn1.i686
    php56-imap-5.6.30-1.133.amzn1.i686
    php56-snmp-5.6.30-1.133.amzn1.i686
    php56-devel-5.6.30-1.133.amzn1.i686
    php56-xml-5.6.30-1.133.amzn1.i686
    php56-opcache-5.6.30-1.133.amzn1.i686
    php56-pspell-5.6.30-1.133.amzn1.i686
    php56-debuginfo-5.6.30-1.133.amzn1.i686
    php56-mysqlnd-5.6.30-1.133.amzn1.i686
    php56-intl-5.6.30-1.133.amzn1.i686
    php56-ldap-5.6.30-1.133.amzn1.i686
    php56-odbc-5.6.30-1.133.amzn1.i686
    php56-dba-5.6.30-1.133.amzn1.i686
    php56-process-5.6.30-1.133.amzn1.i686
    php56-xmlrpc-5.6.30-1.133.amzn1.i686

src:
    php56-5.6.30-1.133.amzn1.src

x86_64:
    php56-intl-5.6.30-1.133.amzn1.x86_64
    php56-enchant-5.6.30-1.133.amzn1.x86_64
    php56-gmp-5.6.30-1.133.amzn1.x86_64
    php56-mcrypt-5.6.30-1.133.amzn1.x86_64
    php56-imap-5.6.30-1.133.amzn1.x86_64
    php56-gd-5.6.30-1.133.amzn1.x86_64
    php56-5.6.30-1.133.amzn1.x86_64
    php56-fpm-5.6.30-1.133.amzn1.x86_64
    php56-embedded-5.6.30-1.133.amzn1.x86_64
    php56-xml-5.6.30-1.133.amzn1.x86_64
    php56-dbg-5.6.30-1.133.amzn1.x86_64
    php56-devel-5.6.30-1.133.amzn1.x86_64
    php56-mbstring-5.6.30-1.133.amzn1.x86_64
    php56-snmp-5.6.30-1.133.amzn1.x86_64
    php56-dba-5.6.30-1.133.amzn1.x86_64
    php56-tidy-5.6.30-1.133.amzn1.x86_64
    php56-xmlrpc-5.6.30-1.133.amzn1.x86_64
    php56-opcache-5.6.30-1.133.amzn1.x86_64
    php56-bcmath-5.6.30-1.133.amzn1.x86_64
    php56-mssql-5.6.30-1.133.amzn1.x86_64
    php56-cli-5.6.30-1.133.amzn1.x86_64
    php56-mysqlnd-5.6.30-1.133.amzn1.x86_64
    php56-pdo-5.6.30-1.133.amzn1.x86_64
    php56-debuginfo-5.6.30-1.133.amzn1.x86_64
    php56-ldap-5.6.30-1.133.amzn1.x86_64
    php56-soap-5.6.30-1.133.amzn1.x86_64
    php56-odbc-5.6.30-1.133.amzn1.x86_64
    php56-recode-5.6.30-1.133.amzn1.x86_64
    php56-common-5.6.30-1.133.amzn1.x86_64
    php56-pgsql-5.6.30-1.133.amzn1.x86_64
    php56-process-5.6.30-1.133.amzn1.x86_64
    php56-pspell-5.6.30-1.133.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2017-808.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Improper input validation

EUVDB-ID: #VU7575

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-10167

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation when processing images in gdImageCreateFromGd2Ctx() function in gd_gd2.c. A remote attacker can supply a malformed image and crash the application, using the affected library.

Mitigation

Update the affected packages.

i686:
    php56-mcrypt-5.6.30-1.133.amzn1.i686
    php56-cli-5.6.30-1.133.amzn1.i686
    php56-pgsql-5.6.30-1.133.amzn1.i686
    php56-pdo-5.6.30-1.133.amzn1.i686
    php56-5.6.30-1.133.amzn1.i686
    php56-mbstring-5.6.30-1.133.amzn1.i686
    php56-recode-5.6.30-1.133.amzn1.i686
    php56-embedded-5.6.30-1.133.amzn1.i686
    php56-soap-5.6.30-1.133.amzn1.i686
    php56-gd-5.6.30-1.133.amzn1.i686
    php56-gmp-5.6.30-1.133.amzn1.i686
    php56-fpm-5.6.30-1.133.amzn1.i686
    php56-tidy-5.6.30-1.133.amzn1.i686
    php56-enchant-5.6.30-1.133.amzn1.i686
    php56-common-5.6.30-1.133.amzn1.i686
    php56-mssql-5.6.30-1.133.amzn1.i686
    php56-dbg-5.6.30-1.133.amzn1.i686
    php56-bcmath-5.6.30-1.133.amzn1.i686
    php56-imap-5.6.30-1.133.amzn1.i686
    php56-snmp-5.6.30-1.133.amzn1.i686
    php56-devel-5.6.30-1.133.amzn1.i686
    php56-xml-5.6.30-1.133.amzn1.i686
    php56-opcache-5.6.30-1.133.amzn1.i686
    php56-pspell-5.6.30-1.133.amzn1.i686
    php56-debuginfo-5.6.30-1.133.amzn1.i686
    php56-mysqlnd-5.6.30-1.133.amzn1.i686
    php56-intl-5.6.30-1.133.amzn1.i686
    php56-ldap-5.6.30-1.133.amzn1.i686
    php56-odbc-5.6.30-1.133.amzn1.i686
    php56-dba-5.6.30-1.133.amzn1.i686
    php56-process-5.6.30-1.133.amzn1.i686
    php56-xmlrpc-5.6.30-1.133.amzn1.i686

src:
    php56-5.6.30-1.133.amzn1.src

x86_64:
    php56-intl-5.6.30-1.133.amzn1.x86_64
    php56-enchant-5.6.30-1.133.amzn1.x86_64
    php56-gmp-5.6.30-1.133.amzn1.x86_64
    php56-mcrypt-5.6.30-1.133.amzn1.x86_64
    php56-imap-5.6.30-1.133.amzn1.x86_64
    php56-gd-5.6.30-1.133.amzn1.x86_64
    php56-5.6.30-1.133.amzn1.x86_64
    php56-fpm-5.6.30-1.133.amzn1.x86_64
    php56-embedded-5.6.30-1.133.amzn1.x86_64
    php56-xml-5.6.30-1.133.amzn1.x86_64
    php56-dbg-5.6.30-1.133.amzn1.x86_64
    php56-devel-5.6.30-1.133.amzn1.x86_64
    php56-mbstring-5.6.30-1.133.amzn1.x86_64
    php56-snmp-5.6.30-1.133.amzn1.x86_64
    php56-dba-5.6.30-1.133.amzn1.x86_64
    php56-tidy-5.6.30-1.133.amzn1.x86_64
    php56-xmlrpc-5.6.30-1.133.amzn1.x86_64
    php56-opcache-5.6.30-1.133.amzn1.x86_64
    php56-bcmath-5.6.30-1.133.amzn1.x86_64
    php56-mssql-5.6.30-1.133.amzn1.x86_64
    php56-cli-5.6.30-1.133.amzn1.x86_64
    php56-mysqlnd-5.6.30-1.133.amzn1.x86_64
    php56-pdo-5.6.30-1.133.amzn1.x86_64
    php56-debuginfo-5.6.30-1.133.amzn1.x86_64
    php56-ldap-5.6.30-1.133.amzn1.x86_64
    php56-soap-5.6.30-1.133.amzn1.x86_64
    php56-odbc-5.6.30-1.133.amzn1.x86_64
    php56-recode-5.6.30-1.133.amzn1.x86_64
    php56-common-5.6.30-1.133.amzn1.x86_64
    php56-pgsql-5.6.30-1.133.amzn1.x86_64
    php56-process-5.6.30-1.133.amzn1.x86_64
    php56-pspell-5.6.30-1.133.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2017-808.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###