Amazon Linux AMI update for php72



Published: 2018-08-22
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2018-12882
CVE-2018-14851
CVE-2018-14883
CWE-ID CWE-416
CWE-122
CWE-190
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Use-after-free error

EUVDB-ID: #VU13498

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-12882

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition or execute arbitrary code on the target system.

The vulnerability exists due to use-after-free error when the exif_read_from_impl function, as defined in the ext/exif/exif.c source code file, closes a stream that it is not responsible for closing. A remote unauthenticated attacker can trick the victim into opening a specially crafted file that submits malicious .jpeg input, trigger memory corruption and cause the service to crash or execute arbitrary code with elevated privileges.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected packages:

i686:
    php72-xml-7.2.8-1.5.amzn1.i686
    php72-pdo-dblib-7.2.8-1.5.amzn1.i686
    php72-imap-7.2.8-1.5.amzn1.i686
    php72-bcmath-7.2.8-1.5.amzn1.i686
    php72-pspell-7.2.8-1.5.amzn1.i686
    php72-opcache-7.2.8-1.5.amzn1.i686
    php72-gd-7.2.8-1.5.amzn1.i686
    php72-embedded-7.2.8-1.5.amzn1.i686
    php72-snmp-7.2.8-1.5.amzn1.i686
    php72-dba-7.2.8-1.5.amzn1.i686
    php72-mbstring-7.2.8-1.5.amzn1.i686
    php72-ldap-7.2.8-1.5.amzn1.i686
    php72-mysqlnd-7.2.8-1.5.amzn1.i686
    php72-json-7.2.8-1.5.amzn1.i686
    php72-pgsql-7.2.8-1.5.amzn1.i686
    php72-intl-7.2.8-1.5.amzn1.i686
    php72-common-7.2.8-1.5.amzn1.i686
    php72-odbc-7.2.8-1.5.amzn1.i686
    php72-recode-7.2.8-1.5.amzn1.i686
    php72-debuginfo-7.2.8-1.5.amzn1.i686
    php72-fpm-7.2.8-1.5.amzn1.i686
    php72-gmp-7.2.8-1.5.amzn1.i686
    php72-7.2.8-1.5.amzn1.i686
    php72-dbg-7.2.8-1.5.amzn1.i686
    php72-process-7.2.8-1.5.amzn1.i686
    php72-devel-7.2.8-1.5.amzn1.i686
    php72-xmlrpc-7.2.8-1.5.amzn1.i686
    php72-cli-7.2.8-1.5.amzn1.i686
    php72-enchant-7.2.8-1.5.amzn1.i686
    php72-pdo-7.2.8-1.5.amzn1.i686
    php72-tidy-7.2.8-1.5.amzn1.i686
    php72-soap-7.2.8-1.5.amzn1.i686

src:
    php72-7.2.8-1.5.amzn1.src

x86_64:
    php72-pspell-7.2.8-1.5.amzn1.x86_64
    php72-json-7.2.8-1.5.amzn1.x86_64
    php72-enchant-7.2.8-1.5.amzn1.x86_64
    php72-pgsql-7.2.8-1.5.amzn1.x86_64
    php72-common-7.2.8-1.5.amzn1.x86_64
    php72-bcmath-7.2.8-1.5.amzn1.x86_64
    php72-snmp-7.2.8-1.5.amzn1.x86_64
    php72-odbc-7.2.8-1.5.amzn1.x86_64
    php72-dbg-7.2.8-1.5.amzn1.x86_64
    php72-intl-7.2.8-1.5.amzn1.x86_64
    php72-gd-7.2.8-1.5.amzn1.x86_64
    php72-cli-7.2.8-1.5.amzn1.x86_64
    php72-embedded-7.2.8-1.5.amzn1.x86_64
    php72-imap-7.2.8-1.5.amzn1.x86_64
    php72-xmlrpc-7.2.8-1.5.amzn1.x86_64
    php72-opcache-7.2.8-1.5.amzn1.x86_64
    php72-7.2.8-1.5.amzn1.x86_64
    php72-xml-7.2.8-1.5.amzn1.x86_64
    php72-tidy-7.2.8-1.5.amzn1.x86_64
    php72-mbstring-7.2.8-1.5.amzn1.x86_64
    php72-pdo-7.2.8-1.5.amzn1.x86_64
    php72-devel-7.2.8-1.5.amzn1.x86_64
    php72-dba-7.2.8-1.5.amzn1.x86_64
    php72-process-7.2.8-1.5.amzn1.x86_64
    php72-debuginfo-7.2.8-1.5.amzn1.x86_64
    php72-mysqlnd-7.2.8-1.5.amzn1.x86_64
    php72-ldap-7.2.8-1.5.amzn1.x86_64
    php72-gmp-7.2.8-1.5.amzn1.x86_64
    php72-recode-7.2.8-1.5.amzn1.x86_64
    php72-soap-7.2.8-1.5.amzn1.x86_64
    php72-pdo-dblib-7.2.8-1.5.amzn1.x86_64
    php72-fpm-7.2.8-1.5.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2018-1067.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Heap-based buffer overflow

EUVDB-ID: #VU13916

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-14851

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to heap-based buffer overflow (READ of size 48) while reading exif data. A remote attacker can trigger memory corruption and cause the service to crash.

Mitigation

Update the affected packages:

i686:
    php72-xml-7.2.8-1.5.amzn1.i686
    php72-pdo-dblib-7.2.8-1.5.amzn1.i686
    php72-imap-7.2.8-1.5.amzn1.i686
    php72-bcmath-7.2.8-1.5.amzn1.i686
    php72-pspell-7.2.8-1.5.amzn1.i686
    php72-opcache-7.2.8-1.5.amzn1.i686
    php72-gd-7.2.8-1.5.amzn1.i686
    php72-embedded-7.2.8-1.5.amzn1.i686
    php72-snmp-7.2.8-1.5.amzn1.i686
    php72-dba-7.2.8-1.5.amzn1.i686
    php72-mbstring-7.2.8-1.5.amzn1.i686
    php72-ldap-7.2.8-1.5.amzn1.i686
    php72-mysqlnd-7.2.8-1.5.amzn1.i686
    php72-json-7.2.8-1.5.amzn1.i686
    php72-pgsql-7.2.8-1.5.amzn1.i686
    php72-intl-7.2.8-1.5.amzn1.i686
    php72-common-7.2.8-1.5.amzn1.i686
    php72-odbc-7.2.8-1.5.amzn1.i686
    php72-recode-7.2.8-1.5.amzn1.i686
    php72-debuginfo-7.2.8-1.5.amzn1.i686
    php72-fpm-7.2.8-1.5.amzn1.i686
    php72-gmp-7.2.8-1.5.amzn1.i686
    php72-7.2.8-1.5.amzn1.i686
    php72-dbg-7.2.8-1.5.amzn1.i686
    php72-process-7.2.8-1.5.amzn1.i686
    php72-devel-7.2.8-1.5.amzn1.i686
    php72-xmlrpc-7.2.8-1.5.amzn1.i686
    php72-cli-7.2.8-1.5.amzn1.i686
    php72-enchant-7.2.8-1.5.amzn1.i686
    php72-pdo-7.2.8-1.5.amzn1.i686
    php72-tidy-7.2.8-1.5.amzn1.i686
    php72-soap-7.2.8-1.5.amzn1.i686

src:
    php72-7.2.8-1.5.amzn1.src

x86_64:
    php72-pspell-7.2.8-1.5.amzn1.x86_64
    php72-json-7.2.8-1.5.amzn1.x86_64
    php72-enchant-7.2.8-1.5.amzn1.x86_64
    php72-pgsql-7.2.8-1.5.amzn1.x86_64
    php72-common-7.2.8-1.5.amzn1.x86_64
    php72-bcmath-7.2.8-1.5.amzn1.x86_64
    php72-snmp-7.2.8-1.5.amzn1.x86_64
    php72-odbc-7.2.8-1.5.amzn1.x86_64
    php72-dbg-7.2.8-1.5.amzn1.x86_64
    php72-intl-7.2.8-1.5.amzn1.x86_64
    php72-gd-7.2.8-1.5.amzn1.x86_64
    php72-cli-7.2.8-1.5.amzn1.x86_64
    php72-embedded-7.2.8-1.5.amzn1.x86_64
    php72-imap-7.2.8-1.5.amzn1.x86_64
    php72-xmlrpc-7.2.8-1.5.amzn1.x86_64
    php72-opcache-7.2.8-1.5.amzn1.x86_64
    php72-7.2.8-1.5.amzn1.x86_64
    php72-xml-7.2.8-1.5.amzn1.x86_64
    php72-tidy-7.2.8-1.5.amzn1.x86_64
    php72-mbstring-7.2.8-1.5.amzn1.x86_64
    php72-pdo-7.2.8-1.5.amzn1.x86_64
    php72-devel-7.2.8-1.5.amzn1.x86_64
    php72-dba-7.2.8-1.5.amzn1.x86_64
    php72-process-7.2.8-1.5.amzn1.x86_64
    php72-debuginfo-7.2.8-1.5.amzn1.x86_64
    php72-mysqlnd-7.2.8-1.5.amzn1.x86_64
    php72-ldap-7.2.8-1.5.amzn1.x86_64
    php72-gmp-7.2.8-1.5.amzn1.x86_64
    php72-recode-7.2.8-1.5.amzn1.x86_64
    php72-soap-7.2.8-1.5.amzn1.x86_64
    php72-pdo-dblib-7.2.8-1.5.amzn1.x86_64
    php72-fpm-7.2.8-1.5.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2018-1067.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Memory corruption

EUVDB-ID: #VU13915

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-14883

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to integer overflow when processing exif_read_data in any 32-bit system. A remote attacker can trigger heap-based buffer overflow in exif_thumbnail_extract of exif.c and cause the service to crash.

Mitigation

Update the affected packages:

i686:
    php72-xml-7.2.8-1.5.amzn1.i686
    php72-pdo-dblib-7.2.8-1.5.amzn1.i686
    php72-imap-7.2.8-1.5.amzn1.i686
    php72-bcmath-7.2.8-1.5.amzn1.i686
    php72-pspell-7.2.8-1.5.amzn1.i686
    php72-opcache-7.2.8-1.5.amzn1.i686
    php72-gd-7.2.8-1.5.amzn1.i686
    php72-embedded-7.2.8-1.5.amzn1.i686
    php72-snmp-7.2.8-1.5.amzn1.i686
    php72-dba-7.2.8-1.5.amzn1.i686
    php72-mbstring-7.2.8-1.5.amzn1.i686
    php72-ldap-7.2.8-1.5.amzn1.i686
    php72-mysqlnd-7.2.8-1.5.amzn1.i686
    php72-json-7.2.8-1.5.amzn1.i686
    php72-pgsql-7.2.8-1.5.amzn1.i686
    php72-intl-7.2.8-1.5.amzn1.i686
    php72-common-7.2.8-1.5.amzn1.i686
    php72-odbc-7.2.8-1.5.amzn1.i686
    php72-recode-7.2.8-1.5.amzn1.i686
    php72-debuginfo-7.2.8-1.5.amzn1.i686
    php72-fpm-7.2.8-1.5.amzn1.i686
    php72-gmp-7.2.8-1.5.amzn1.i686
    php72-7.2.8-1.5.amzn1.i686
    php72-dbg-7.2.8-1.5.amzn1.i686
    php72-process-7.2.8-1.5.amzn1.i686
    php72-devel-7.2.8-1.5.amzn1.i686
    php72-xmlrpc-7.2.8-1.5.amzn1.i686
    php72-cli-7.2.8-1.5.amzn1.i686
    php72-enchant-7.2.8-1.5.amzn1.i686
    php72-pdo-7.2.8-1.5.amzn1.i686
    php72-tidy-7.2.8-1.5.amzn1.i686
    php72-soap-7.2.8-1.5.amzn1.i686

src:
    php72-7.2.8-1.5.amzn1.src

x86_64:
    php72-pspell-7.2.8-1.5.amzn1.x86_64
    php72-json-7.2.8-1.5.amzn1.x86_64
    php72-enchant-7.2.8-1.5.amzn1.x86_64
    php72-pgsql-7.2.8-1.5.amzn1.x86_64
    php72-common-7.2.8-1.5.amzn1.x86_64
    php72-bcmath-7.2.8-1.5.amzn1.x86_64
    php72-snmp-7.2.8-1.5.amzn1.x86_64
    php72-odbc-7.2.8-1.5.amzn1.x86_64
    php72-dbg-7.2.8-1.5.amzn1.x86_64
    php72-intl-7.2.8-1.5.amzn1.x86_64
    php72-gd-7.2.8-1.5.amzn1.x86_64
    php72-cli-7.2.8-1.5.amzn1.x86_64
    php72-embedded-7.2.8-1.5.amzn1.x86_64
    php72-imap-7.2.8-1.5.amzn1.x86_64
    php72-xmlrpc-7.2.8-1.5.amzn1.x86_64
    php72-opcache-7.2.8-1.5.amzn1.x86_64
    php72-7.2.8-1.5.amzn1.x86_64
    php72-xml-7.2.8-1.5.amzn1.x86_64
    php72-tidy-7.2.8-1.5.amzn1.x86_64
    php72-mbstring-7.2.8-1.5.amzn1.x86_64
    php72-pdo-7.2.8-1.5.amzn1.x86_64
    php72-devel-7.2.8-1.5.amzn1.x86_64
    php72-dba-7.2.8-1.5.amzn1.x86_64
    php72-process-7.2.8-1.5.amzn1.x86_64
    php72-debuginfo-7.2.8-1.5.amzn1.x86_64
    php72-mysqlnd-7.2.8-1.5.amzn1.x86_64
    php72-ldap-7.2.8-1.5.amzn1.x86_64
    php72-gmp-7.2.8-1.5.amzn1.x86_64
    php72-recode-7.2.8-1.5.amzn1.x86_64
    php72-soap-7.2.8-1.5.amzn1.x86_64
    php72-pdo-dblib-7.2.8-1.5.amzn1.x86_64
    php72-fpm-7.2.8-1.5.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2018-1067.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###