Amazon Linux AMI update for php56, php70, php71



Published: 2018-08-22
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2018-14851
CVE-2018-14883
CWE-ID CWE-122
CWE-190
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Heap-based buffer overflow

EUVDB-ID: #VU13916

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-14851

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to heap-based buffer overflow (READ of size 48) while reading exif data. A remote attacker can trigger memory corruption and cause the service to crash.

Mitigation

Update the affected packages:

i686:
    php56-ldap-5.6.37-1.139.amzn1.i686
    php56-pgsql-5.6.37-1.139.amzn1.i686
    php56-debuginfo-5.6.37-1.139.amzn1.i686
    php56-enchant-5.6.37-1.139.amzn1.i686
    php56-pdo-5.6.37-1.139.amzn1.i686
    php56-bcmath-5.6.37-1.139.amzn1.i686
    php56-mcrypt-5.6.37-1.139.amzn1.i686
    php56-xml-5.6.37-1.139.amzn1.i686
    php56-fpm-5.6.37-1.139.amzn1.i686
    php56-mysqlnd-5.6.37-1.139.amzn1.i686
    php56-soap-5.6.37-1.139.amzn1.i686
    php56-gd-5.6.37-1.139.amzn1.i686
    php56-intl-5.6.37-1.139.amzn1.i686
    php56-recode-5.6.37-1.139.amzn1.i686
    php56-snmp-5.6.37-1.139.amzn1.i686
    php56-dba-5.6.37-1.139.amzn1.i686
    php56-embedded-5.6.37-1.139.amzn1.i686
    php56-xmlrpc-5.6.37-1.139.amzn1.i686
    php56-mbstring-5.6.37-1.139.amzn1.i686
    php56-opcache-5.6.37-1.139.amzn1.i686
    php56-pspell-5.6.37-1.139.amzn1.i686
    php56-gmp-5.6.37-1.139.amzn1.i686
    php56-common-5.6.37-1.139.amzn1.i686
    php56-odbc-5.6.37-1.139.amzn1.i686
    php56-cli-5.6.37-1.139.amzn1.i686
    php56-imap-5.6.37-1.139.amzn1.i686
    php56-process-5.6.37-1.139.amzn1.i686
    php56-devel-5.6.37-1.139.amzn1.i686
    php56-dbg-5.6.37-1.139.amzn1.i686
    php56-tidy-5.6.37-1.139.amzn1.i686
    php56-5.6.37-1.139.amzn1.i686
    php56-mssql-5.6.37-1.139.amzn1.i686
    php70-opcache-7.0.31-1.30.amzn1.i686
    php70-soap-7.0.31-1.30.amzn1.i686
    php70-xmlrpc-7.0.31-1.30.amzn1.i686
    php70-bcmath-7.0.31-1.30.amzn1.i686
    php70-odbc-7.0.31-1.30.amzn1.i686
    php70-enchant-7.0.31-1.30.amzn1.i686
    php70-mysqlnd-7.0.31-1.30.amzn1.i686
    php70-common-7.0.31-1.30.amzn1.i686
    php70-pgsql-7.0.31-1.30.amzn1.i686
    php70-devel-7.0.31-1.30.amzn1.i686
    php70-dbg-7.0.31-1.30.amzn1.i686
    php70-cli-7.0.31-1.30.amzn1.i686
    php70-pdo-7.0.31-1.30.amzn1.i686
    php70-7.0.31-1.30.amzn1.i686
    php70-imap-7.0.31-1.30.amzn1.i686
    php70-mcrypt-7.0.31-1.30.amzn1.i686
    php70-mbstring-7.0.31-1.30.amzn1.i686
    php70-process-7.0.31-1.30.amzn1.i686
    php70-intl-7.0.31-1.30.amzn1.i686
    php70-zip-7.0.31-1.30.amzn1.i686
    php70-xml-7.0.31-1.30.amzn1.i686
    php70-dba-7.0.31-1.30.amzn1.i686
    php70-tidy-7.0.31-1.30.amzn1.i686
    php70-recode-7.0.31-1.30.amzn1.i686
    php70-snmp-7.0.31-1.30.amzn1.i686
    php70-gd-7.0.31-1.30.amzn1.i686
    php70-fpm-7.0.31-1.30.amzn1.i686
    php70-pdo-dblib-7.0.31-1.30.amzn1.i686
    php70-pspell-7.0.31-1.30.amzn1.i686
    php70-debuginfo-7.0.31-1.30.amzn1.i686
    php70-gmp-7.0.31-1.30.amzn1.i686
    php70-ldap-7.0.31-1.30.amzn1.i686
    php70-json-7.0.31-1.30.amzn1.i686
    php70-embedded-7.0.31-1.30.amzn1.i686
    php71-embedded-7.1.20-1.33.amzn1.i686
    php71-dbg-7.1.20-1.33.amzn1.i686
    php71-mcrypt-7.1.20-1.33.amzn1.i686
    php71-gmp-7.1.20-1.33.amzn1.i686
    php71-fpm-7.1.20-1.33.amzn1.i686
    php71-intl-7.1.20-1.33.amzn1.i686
    php71-mysqlnd-7.1.20-1.33.amzn1.i686
    php71-tidy-7.1.20-1.33.amzn1.i686
    php71-pdo-dblib-7.1.20-1.33.amzn1.i686
    php71-common-7.1.20-1.33.amzn1.i686
    php71-pdo-7.1.20-1.33.amzn1.i686
    php71-json-7.1.20-1.33.amzn1.i686
    php71-pgsql-7.1.20-1.33.amzn1.i686
    php71-gd-7.1.20-1.33.amzn1.i686
    php71-pspell-7.1.20-1.33.amzn1.i686
    php71-xmlrpc-7.1.20-1.33.amzn1.i686
    php71-imap-7.1.20-1.33.amzn1.i686
    php71-cli-7.1.20-1.33.amzn1.i686
    php71-ldap-7.1.20-1.33.amzn1.i686
    php71-process-7.1.20-1.33.amzn1.i686
    php71-soap-7.1.20-1.33.amzn1.i686
    php71-dba-7.1.20-1.33.amzn1.i686
    php71-odbc-7.1.20-1.33.amzn1.i686
    php71-opcache-7.1.20-1.33.amzn1.i686
    php71-recode-7.1.20-1.33.amzn1.i686
    php71-enchant-7.1.20-1.33.amzn1.i686
    php71-bcmath-7.1.20-1.33.amzn1.i686
    php71-7.1.20-1.33.amzn1.i686
    php71-xml-7.1.20-1.33.amzn1.i686
    php71-mbstring-7.1.20-1.33.amzn1.i686
    php71-devel-7.1.20-1.33.amzn1.i686
    php71-debuginfo-7.1.20-1.33.amzn1.i686
    php71-snmp-7.1.20-1.33.amzn1.i686

src:
    php56-5.6.37-1.139.amzn1.src
    php70-7.0.31-1.30.amzn1.src
    php71-7.1.20-1.33.amzn1.src

x86_64:
    php56-ldap-5.6.37-1.139.amzn1.x86_64
    php56-pgsql-5.6.37-1.139.amzn1.x86_64
    php56-gmp-5.6.37-1.139.amzn1.x86_64
    php56-dbg-5.6.37-1.139.amzn1.x86_64
    php56-fpm-5.6.37-1.139.amzn1.x86_64
    php56-process-5.6.37-1.139.amzn1.x86_64
    php56-xml-5.6.37-1.139.amzn1.x86_64
    php56-imap-5.6.37-1.139.amzn1.x86_64
    php56-pspell-5.6.37-1.139.amzn1.x86_64
    php56-cli-5.6.37-1.139.amzn1.x86_64
    php56-mysqlnd-5.6.37-1.139.amzn1.x86_64
    php56-common-5.6.37-1.139.amzn1.x86_64
    php56-debuginfo-5.6.37-1.139.amzn1.x86_64
    php56-opcache-5.6.37-1.139.amzn1.x86_64
    php56-snmp-5.6.37-1.139.amzn1.x86_64
    php56-devel-5.6.37-1.139.amzn1.x86_64
    php56-tidy-5.6.37-1.139.amzn1.x86_64
    php56-mcrypt-5.6.37-1.139.amzn1.x86_64
    php56-intl-5.6.37-1.139.amzn1.x86_64
    php56-mbstring-5.6.37-1.139.amzn1.x86_64
    php56-soap-5.6.37-1.139.amzn1.x86_64
    php56-5.6.37-1.139.amzn1.x86_64
    php56-xmlrpc-5.6.37-1.139.amzn1.x86_64
    php56-bcmath-5.6.37-1.139.amzn1.x86_64
    php56-dba-5.6.37-1.139.amzn1.x86_64
    php56-odbc-5.6.37-1.139.amzn1.x86_64
    php56-embedded-5.6.37-1.139.amzn1.x86_64
    php56-mssql-5.6.37-1.139.amzn1.x86_64
    php56-gd-5.6.37-1.139.amzn1.x86_64
    php56-recode-5.6.37-1.139.amzn1.x86_64
    php56-pdo-5.6.37-1.139.amzn1.x86_64
    php56-enchant-5.6.37-1.139.amzn1.x86_64
    php70-enchant-7.0.31-1.30.amzn1.x86_64
    php70-xmlrpc-7.0.31-1.30.amzn1.x86_64
    php70-gmp-7.0.31-1.30.amzn1.x86_64
    php70-common-7.0.31-1.30.amzn1.x86_64
    php70-mcrypt-7.0.31-1.30.amzn1.x86_64
    php70-debuginfo-7.0.31-1.30.amzn1.x86_64
    php70-ldap-7.0.31-1.30.amzn1.x86_64
    php70-soap-7.0.31-1.30.amzn1.x86_64
    php70-process-7.0.31-1.30.amzn1.x86_64
    php70-opcache-7.0.31-1.30.amzn1.x86_64
    php70-mysqlnd-7.0.31-1.30.amzn1.x86_64
    php70-dbg-7.0.31-1.30.amzn1.x86_64
    php70-cli-7.0.31-1.30.amzn1.x86_64
    php70-bcmath-7.0.31-1.30.amzn1.x86_64
    php70-intl-7.0.31-1.30.amzn1.x86_64
    php70-dba-7.0.31-1.30.amzn1.x86_64
    php70-json-7.0.31-1.30.amzn1.x86_64
    php70-pgsql-7.0.31-1.30.amzn1.x86_64
    php70-zip-7.0.31-1.30.amzn1.x86_64
    php70-gd-7.0.31-1.30.amzn1.x86_64
    php70-mbstring-7.0.31-1.30.amzn1.x86_64
    php70-recode-7.0.31-1.30.amzn1.x86_64
    php70-embedded-7.0.31-1.30.amzn1.x86_64
    php70-imap-7.0.31-1.30.amzn1.x86_64
    php70-pdo-7.0.31-1.30.amzn1.x86_64
    php70-snmp-7.0.31-1.30.amzn1.x86_64
    php70-xml-7.0.31-1.30.amzn1.x86_64
    php70-tidy-7.0.31-1.30.amzn1.x86_64
    php70-7.0.31-1.30.amzn1.x86_64
    php70-devel-7.0.31-1.30.amzn1.x86_64
    php70-pdo-dblib-7.0.31-1.30.amzn1.x86_64
    php70-odbc-7.0.31-1.30.amzn1.x86_64
    php70-pspell-7.0.31-1.30.amzn1.x86_64
    php70-fpm-7.0.31-1.30.amzn1.x86_64
    php71-recode-7.1.20-1.33.amzn1.x86_64
    php71-xml-7.1.20-1.33.amzn1.x86_64
    php71-tidy-7.1.20-1.33.amzn1.x86_64
    php71-dba-7.1.20-1.33.amzn1.x86_64
    php71-json-7.1.20-1.33.amzn1.x86_64
    php71-pdo-dblib-7.1.20-1.33.amzn1.x86_64
    php71-odbc-7.1.20-1.33.amzn1.x86_64
    php71-imap-7.1.20-1.33.amzn1.x86_64
    php71-mcrypt-7.1.20-1.33.amzn1.x86_64
    php71-pdo-7.1.20-1.33.amzn1.x86_64
    php71-dbg-7.1.20-1.33.amzn1.x86_64
    php71-intl-7.1.20-1.33.amzn1.x86_64
    php71-devel-7.1.20-1.33.amzn1.x86_64
    php71-process-7.1.20-1.33.amzn1.x86_64
    php71-fpm-7.1.20-1.33.amzn1.x86_64
    php71-gd-7.1.20-1.33.amzn1.x86_64
    php71-ldap-7.1.20-1.33.amzn1.x86_64
    php71-7.1.20-1.33.amzn1.x86_64
    php71-enchant-7.1.20-1.33.amzn1.x86_64
    php71-snmp-7.1.20-1.33.amzn1.x86_64
    php71-mysqlnd-7.1.20-1.33.amzn1.x86_64
    php71-debuginfo-7.1.20-1.33.amzn1.x86_64
    php71-soap-7.1.20-1.33.amzn1.x86_64
    php71-cli-7.1.20-1.33.amzn1.x86_64
    php71-opcache-7.1.20-1.33.amzn1.x86_64
    php71-gmp-7.1.20-1.33.amzn1.x86_64
    php71-bcmath-7.1.20-1.33.amzn1.x86_64
    php71-common-7.1.20-1.33.amzn1.x86_64
    php71-pspell-7.1.20-1.33.amzn1.x86_64
    php71-xmlrpc-7.1.20-1.33.amzn1.x86_64
    php71-mbstring-7.1.20-1.33.amzn1.x86_64
    php71-embedded-7.1.20-1.33.amzn1.x86_64
    php71-pgsql-7.1.20-1.33.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2018-1066.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Memory corruption

EUVDB-ID: #VU13915

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-14883

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to integer overflow when processing exif_read_data in any 32-bit system. A remote attacker can trigger heap-based buffer overflow in exif_thumbnail_extract of exif.c and cause the service to crash.

Mitigation

Update the affected packages:

i686:
    php56-ldap-5.6.37-1.139.amzn1.i686
    php56-pgsql-5.6.37-1.139.amzn1.i686
    php56-debuginfo-5.6.37-1.139.amzn1.i686
    php56-enchant-5.6.37-1.139.amzn1.i686
    php56-pdo-5.6.37-1.139.amzn1.i686
    php56-bcmath-5.6.37-1.139.amzn1.i686
    php56-mcrypt-5.6.37-1.139.amzn1.i686
    php56-xml-5.6.37-1.139.amzn1.i686
    php56-fpm-5.6.37-1.139.amzn1.i686
    php56-mysqlnd-5.6.37-1.139.amzn1.i686
    php56-soap-5.6.37-1.139.amzn1.i686
    php56-gd-5.6.37-1.139.amzn1.i686
    php56-intl-5.6.37-1.139.amzn1.i686
    php56-recode-5.6.37-1.139.amzn1.i686
    php56-snmp-5.6.37-1.139.amzn1.i686
    php56-dba-5.6.37-1.139.amzn1.i686
    php56-embedded-5.6.37-1.139.amzn1.i686
    php56-xmlrpc-5.6.37-1.139.amzn1.i686
    php56-mbstring-5.6.37-1.139.amzn1.i686
    php56-opcache-5.6.37-1.139.amzn1.i686
    php56-pspell-5.6.37-1.139.amzn1.i686
    php56-gmp-5.6.37-1.139.amzn1.i686
    php56-common-5.6.37-1.139.amzn1.i686
    php56-odbc-5.6.37-1.139.amzn1.i686
    php56-cli-5.6.37-1.139.amzn1.i686
    php56-imap-5.6.37-1.139.amzn1.i686
    php56-process-5.6.37-1.139.amzn1.i686
    php56-devel-5.6.37-1.139.amzn1.i686
    php56-dbg-5.6.37-1.139.amzn1.i686
    php56-tidy-5.6.37-1.139.amzn1.i686
    php56-5.6.37-1.139.amzn1.i686
    php56-mssql-5.6.37-1.139.amzn1.i686
    php70-opcache-7.0.31-1.30.amzn1.i686
    php70-soap-7.0.31-1.30.amzn1.i686
    php70-xmlrpc-7.0.31-1.30.amzn1.i686
    php70-bcmath-7.0.31-1.30.amzn1.i686
    php70-odbc-7.0.31-1.30.amzn1.i686
    php70-enchant-7.0.31-1.30.amzn1.i686
    php70-mysqlnd-7.0.31-1.30.amzn1.i686
    php70-common-7.0.31-1.30.amzn1.i686
    php70-pgsql-7.0.31-1.30.amzn1.i686
    php70-devel-7.0.31-1.30.amzn1.i686
    php70-dbg-7.0.31-1.30.amzn1.i686
    php70-cli-7.0.31-1.30.amzn1.i686
    php70-pdo-7.0.31-1.30.amzn1.i686
    php70-7.0.31-1.30.amzn1.i686
    php70-imap-7.0.31-1.30.amzn1.i686
    php70-mcrypt-7.0.31-1.30.amzn1.i686
    php70-mbstring-7.0.31-1.30.amzn1.i686
    php70-process-7.0.31-1.30.amzn1.i686
    php70-intl-7.0.31-1.30.amzn1.i686
    php70-zip-7.0.31-1.30.amzn1.i686
    php70-xml-7.0.31-1.30.amzn1.i686
    php70-dba-7.0.31-1.30.amzn1.i686
    php70-tidy-7.0.31-1.30.amzn1.i686
    php70-recode-7.0.31-1.30.amzn1.i686
    php70-snmp-7.0.31-1.30.amzn1.i686
    php70-gd-7.0.31-1.30.amzn1.i686
    php70-fpm-7.0.31-1.30.amzn1.i686
    php70-pdo-dblib-7.0.31-1.30.amzn1.i686
    php70-pspell-7.0.31-1.30.amzn1.i686
    php70-debuginfo-7.0.31-1.30.amzn1.i686
    php70-gmp-7.0.31-1.30.amzn1.i686
    php70-ldap-7.0.31-1.30.amzn1.i686
    php70-json-7.0.31-1.30.amzn1.i686
    php70-embedded-7.0.31-1.30.amzn1.i686
    php71-embedded-7.1.20-1.33.amzn1.i686
    php71-dbg-7.1.20-1.33.amzn1.i686
    php71-mcrypt-7.1.20-1.33.amzn1.i686
    php71-gmp-7.1.20-1.33.amzn1.i686
    php71-fpm-7.1.20-1.33.amzn1.i686
    php71-intl-7.1.20-1.33.amzn1.i686
    php71-mysqlnd-7.1.20-1.33.amzn1.i686
    php71-tidy-7.1.20-1.33.amzn1.i686
    php71-pdo-dblib-7.1.20-1.33.amzn1.i686
    php71-common-7.1.20-1.33.amzn1.i686
    php71-pdo-7.1.20-1.33.amzn1.i686
    php71-json-7.1.20-1.33.amzn1.i686
    php71-pgsql-7.1.20-1.33.amzn1.i686
    php71-gd-7.1.20-1.33.amzn1.i686
    php71-pspell-7.1.20-1.33.amzn1.i686
    php71-xmlrpc-7.1.20-1.33.amzn1.i686
    php71-imap-7.1.20-1.33.amzn1.i686
    php71-cli-7.1.20-1.33.amzn1.i686
    php71-ldap-7.1.20-1.33.amzn1.i686
    php71-process-7.1.20-1.33.amzn1.i686
    php71-soap-7.1.20-1.33.amzn1.i686
    php71-dba-7.1.20-1.33.amzn1.i686
    php71-odbc-7.1.20-1.33.amzn1.i686
    php71-opcache-7.1.20-1.33.amzn1.i686
    php71-recode-7.1.20-1.33.amzn1.i686
    php71-enchant-7.1.20-1.33.amzn1.i686
    php71-bcmath-7.1.20-1.33.amzn1.i686
    php71-7.1.20-1.33.amzn1.i686
    php71-xml-7.1.20-1.33.amzn1.i686
    php71-mbstring-7.1.20-1.33.amzn1.i686
    php71-devel-7.1.20-1.33.amzn1.i686
    php71-debuginfo-7.1.20-1.33.amzn1.i686
    php71-snmp-7.1.20-1.33.amzn1.i686

src:
    php56-5.6.37-1.139.amzn1.src
    php70-7.0.31-1.30.amzn1.src
    php71-7.1.20-1.33.amzn1.src

x86_64:
    php56-ldap-5.6.37-1.139.amzn1.x86_64
    php56-pgsql-5.6.37-1.139.amzn1.x86_64
    php56-gmp-5.6.37-1.139.amzn1.x86_64
    php56-dbg-5.6.37-1.139.amzn1.x86_64
    php56-fpm-5.6.37-1.139.amzn1.x86_64
    php56-process-5.6.37-1.139.amzn1.x86_64
    php56-xml-5.6.37-1.139.amzn1.x86_64
    php56-imap-5.6.37-1.139.amzn1.x86_64
    php56-pspell-5.6.37-1.139.amzn1.x86_64
    php56-cli-5.6.37-1.139.amzn1.x86_64
    php56-mysqlnd-5.6.37-1.139.amzn1.x86_64
    php56-common-5.6.37-1.139.amzn1.x86_64
    php56-debuginfo-5.6.37-1.139.amzn1.x86_64
    php56-opcache-5.6.37-1.139.amzn1.x86_64
    php56-snmp-5.6.37-1.139.amzn1.x86_64
    php56-devel-5.6.37-1.139.amzn1.x86_64
    php56-tidy-5.6.37-1.139.amzn1.x86_64
    php56-mcrypt-5.6.37-1.139.amzn1.x86_64
    php56-intl-5.6.37-1.139.amzn1.x86_64
    php56-mbstring-5.6.37-1.139.amzn1.x86_64
    php56-soap-5.6.37-1.139.amzn1.x86_64
    php56-5.6.37-1.139.amzn1.x86_64
    php56-xmlrpc-5.6.37-1.139.amzn1.x86_64
    php56-bcmath-5.6.37-1.139.amzn1.x86_64
    php56-dba-5.6.37-1.139.amzn1.x86_64
    php56-odbc-5.6.37-1.139.amzn1.x86_64
    php56-embedded-5.6.37-1.139.amzn1.x86_64
    php56-mssql-5.6.37-1.139.amzn1.x86_64
    php56-gd-5.6.37-1.139.amzn1.x86_64
    php56-recode-5.6.37-1.139.amzn1.x86_64
    php56-pdo-5.6.37-1.139.amzn1.x86_64
    php56-enchant-5.6.37-1.139.amzn1.x86_64
    php70-enchant-7.0.31-1.30.amzn1.x86_64
    php70-xmlrpc-7.0.31-1.30.amzn1.x86_64
    php70-gmp-7.0.31-1.30.amzn1.x86_64
    php70-common-7.0.31-1.30.amzn1.x86_64
    php70-mcrypt-7.0.31-1.30.amzn1.x86_64
    php70-debuginfo-7.0.31-1.30.amzn1.x86_64
    php70-ldap-7.0.31-1.30.amzn1.x86_64
    php70-soap-7.0.31-1.30.amzn1.x86_64
    php70-process-7.0.31-1.30.amzn1.x86_64
    php70-opcache-7.0.31-1.30.amzn1.x86_64
    php70-mysqlnd-7.0.31-1.30.amzn1.x86_64
    php70-dbg-7.0.31-1.30.amzn1.x86_64
    php70-cli-7.0.31-1.30.amzn1.x86_64
    php70-bcmath-7.0.31-1.30.amzn1.x86_64
    php70-intl-7.0.31-1.30.amzn1.x86_64
    php70-dba-7.0.31-1.30.amzn1.x86_64
    php70-json-7.0.31-1.30.amzn1.x86_64
    php70-pgsql-7.0.31-1.30.amzn1.x86_64
    php70-zip-7.0.31-1.30.amzn1.x86_64
    php70-gd-7.0.31-1.30.amzn1.x86_64
    php70-mbstring-7.0.31-1.30.amzn1.x86_64
    php70-recode-7.0.31-1.30.amzn1.x86_64
    php70-embedded-7.0.31-1.30.amzn1.x86_64
    php70-imap-7.0.31-1.30.amzn1.x86_64
    php70-pdo-7.0.31-1.30.amzn1.x86_64
    php70-snmp-7.0.31-1.30.amzn1.x86_64
    php70-xml-7.0.31-1.30.amzn1.x86_64
    php70-tidy-7.0.31-1.30.amzn1.x86_64
    php70-7.0.31-1.30.amzn1.x86_64
    php70-devel-7.0.31-1.30.amzn1.x86_64
    php70-pdo-dblib-7.0.31-1.30.amzn1.x86_64
    php70-odbc-7.0.31-1.30.amzn1.x86_64
    php70-pspell-7.0.31-1.30.amzn1.x86_64
    php70-fpm-7.0.31-1.30.amzn1.x86_64
    php71-recode-7.1.20-1.33.amzn1.x86_64
    php71-xml-7.1.20-1.33.amzn1.x86_64
    php71-tidy-7.1.20-1.33.amzn1.x86_64
    php71-dba-7.1.20-1.33.amzn1.x86_64
    php71-json-7.1.20-1.33.amzn1.x86_64
    php71-pdo-dblib-7.1.20-1.33.amzn1.x86_64
    php71-odbc-7.1.20-1.33.amzn1.x86_64
    php71-imap-7.1.20-1.33.amzn1.x86_64
    php71-mcrypt-7.1.20-1.33.amzn1.x86_64
    php71-pdo-7.1.20-1.33.amzn1.x86_64
    php71-dbg-7.1.20-1.33.amzn1.x86_64
    php71-intl-7.1.20-1.33.amzn1.x86_64
    php71-devel-7.1.20-1.33.amzn1.x86_64
    php71-process-7.1.20-1.33.amzn1.x86_64
    php71-fpm-7.1.20-1.33.amzn1.x86_64
    php71-gd-7.1.20-1.33.amzn1.x86_64
    php71-ldap-7.1.20-1.33.amzn1.x86_64
    php71-7.1.20-1.33.amzn1.x86_64
    php71-enchant-7.1.20-1.33.amzn1.x86_64
    php71-snmp-7.1.20-1.33.amzn1.x86_64
    php71-mysqlnd-7.1.20-1.33.amzn1.x86_64
    php71-debuginfo-7.1.20-1.33.amzn1.x86_64
    php71-soap-7.1.20-1.33.amzn1.x86_64
    php71-cli-7.1.20-1.33.amzn1.x86_64
    php71-opcache-7.1.20-1.33.amzn1.x86_64
    php71-gmp-7.1.20-1.33.amzn1.x86_64
    php71-bcmath-7.1.20-1.33.amzn1.x86_64
    php71-common-7.1.20-1.33.amzn1.x86_64
    php71-pspell-7.1.20-1.33.amzn1.x86_64
    php71-xmlrpc-7.1.20-1.33.amzn1.x86_64
    php71-mbstring-7.1.20-1.33.amzn1.x86_64
    php71-embedded-7.1.20-1.33.amzn1.x86_64
    php71-pgsql-7.1.20-1.33.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2018-1066.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###