Amazon Linux AMI update for php56, php70, php71, php72



Published: 2018-10-19
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-17082
CWE-ID CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Cross-site scripting

EUVDB-ID: #VU15292

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-17082

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to the header Transfer-Encoding: chunked. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Update the affected packages.

i686:
    php56-soap-5.6.38-1.140.amzn1.i686
    php56-debuginfo-5.6.38-1.140.amzn1.i686
    php56-ldap-5.6.38-1.140.amzn1.i686
    php56-intl-5.6.38-1.140.amzn1.i686
    php56-opcache-5.6.38-1.140.amzn1.i686
    php56-enchant-5.6.38-1.140.amzn1.i686
    php56-recode-5.6.38-1.140.amzn1.i686
    php56-xmlrpc-5.6.38-1.140.amzn1.i686
    php56-mssql-5.6.38-1.140.amzn1.i686
    php56-fpm-5.6.38-1.140.amzn1.i686
    php56-pgsql-5.6.38-1.140.amzn1.i686
    php56-odbc-5.6.38-1.140.amzn1.i686
    php56-pspell-5.6.38-1.140.amzn1.i686
    php56-cli-5.6.38-1.140.amzn1.i686
    php56-common-5.6.38-1.140.amzn1.i686
    php56-dba-5.6.38-1.140.amzn1.i686
    php56-tidy-5.6.38-1.140.amzn1.i686
    php56-5.6.38-1.140.amzn1.i686
    php56-mbstring-5.6.38-1.140.amzn1.i686
    php56-pdo-5.6.38-1.140.amzn1.i686
    php56-mysqlnd-5.6.38-1.140.amzn1.i686
    php56-mcrypt-5.6.38-1.140.amzn1.i686
    php56-process-5.6.38-1.140.amzn1.i686
    php56-embedded-5.6.38-1.140.amzn1.i686
    php56-devel-5.6.38-1.140.amzn1.i686
    php56-dbg-5.6.38-1.140.amzn1.i686
    php56-gd-5.6.38-1.140.amzn1.i686
    php56-imap-5.6.38-1.140.amzn1.i686
    php56-xml-5.6.38-1.140.amzn1.i686
    php56-snmp-5.6.38-1.140.amzn1.i686
    php56-bcmath-5.6.38-1.140.amzn1.i686
    php56-gmp-5.6.38-1.140.amzn1.i686
    php71-debuginfo-7.1.23-1.34.amzn1.i686
    php71-pspell-7.1.23-1.34.amzn1.i686
    php71-pgsql-7.1.23-1.34.amzn1.i686
    php71-dba-7.1.23-1.34.amzn1.i686
    php71-snmp-7.1.23-1.34.amzn1.i686
    php71-recode-7.1.23-1.34.amzn1.i686
    php71-mbstring-7.1.23-1.34.amzn1.i686
    php71-dbg-7.1.23-1.34.amzn1.i686
    php71-opcache-7.1.23-1.34.amzn1.i686
    php71-xmlrpc-7.1.23-1.34.amzn1.i686
    php71-intl-7.1.23-1.34.amzn1.i686
    php71-devel-7.1.23-1.34.amzn1.i686
    php71-imap-7.1.23-1.34.amzn1.i686
    php71-common-7.1.23-1.34.amzn1.i686
    php71-soap-7.1.23-1.34.amzn1.i686
    php71-process-7.1.23-1.34.amzn1.i686
    php71-pdo-dblib-7.1.23-1.34.amzn1.i686
    php71-bcmath-7.1.23-1.34.amzn1.i686
    php71-xml-7.1.23-1.34.amzn1.i686
    php71-enchant-7.1.23-1.34.amzn1.i686
    php71-odbc-7.1.23-1.34.amzn1.i686
    php71-gd-7.1.23-1.34.amzn1.i686
    php71-gmp-7.1.23-1.34.amzn1.i686
    php71-fpm-7.1.23-1.34.amzn1.i686
    php71-pdo-7.1.23-1.34.amzn1.i686
    php71-ldap-7.1.23-1.34.amzn1.i686
    php71-mysqlnd-7.1.23-1.34.amzn1.i686
    php71-json-7.1.23-1.34.amzn1.i686
    php71-embedded-7.1.23-1.34.amzn1.i686
    php71-mcrypt-7.1.23-1.34.amzn1.i686
    php71-tidy-7.1.23-1.34.amzn1.i686
    php71-cli-7.1.23-1.34.amzn1.i686
    php71-7.1.23-1.34.amzn1.i686
    php70-dbg-7.0.32-1.31.amzn1.i686
    php70-gmp-7.0.32-1.31.amzn1.i686
    php70-common-7.0.32-1.31.amzn1.i686
    php70-snmp-7.0.32-1.31.amzn1.i686
    php70-mbstring-7.0.32-1.31.amzn1.i686
    php70-pdo-dblib-7.0.32-1.31.amzn1.i686
    php70-fpm-7.0.32-1.31.amzn1.i686
    php70-gd-7.0.32-1.31.amzn1.i686
    php70-ldap-7.0.32-1.31.amzn1.i686
    php70-xml-7.0.32-1.31.amzn1.i686
    php70-odbc-7.0.32-1.31.amzn1.i686
    php70-intl-7.0.32-1.31.amzn1.i686
    php70-process-7.0.32-1.31.amzn1.i686
    php70-enchant-7.0.32-1.31.amzn1.i686
    php70-pgsql-7.0.32-1.31.amzn1.i686
    php70-dba-7.0.32-1.31.amzn1.i686
    php70-bcmath-7.0.32-1.31.amzn1.i686
    php70-tidy-7.0.32-1.31.amzn1.i686
    php70-cli-7.0.32-1.31.amzn1.i686
    php70-pdo-7.0.32-1.31.amzn1.i686
    php70-7.0.32-1.31.amzn1.i686
    php70-json-7.0.32-1.31.amzn1.i686
    php70-mcrypt-7.0.32-1.31.amzn1.i686
    php70-mysqlnd-7.0.32-1.31.amzn1.i686
    php70-xmlrpc-7.0.32-1.31.amzn1.i686
    php70-zip-7.0.32-1.31.amzn1.i686
    php70-embedded-7.0.32-1.31.amzn1.i686
    php70-recode-7.0.32-1.31.amzn1.i686
    php70-opcache-7.0.32-1.31.amzn1.i686
    php70-soap-7.0.32-1.31.amzn1.i686
    php70-imap-7.0.32-1.31.amzn1.i686
    php70-debuginfo-7.0.32-1.31.amzn1.i686
    php70-devel-7.0.32-1.31.amzn1.i686
    php70-pspell-7.0.32-1.31.amzn1.i686
    php72-pdo-dblib-7.2.11-1.6.amzn1.i686
    php72-imap-7.2.11-1.6.amzn1.i686
    php72-opcache-7.2.11-1.6.amzn1.i686
    php72-devel-7.2.11-1.6.amzn1.i686
    php72-dbg-7.2.11-1.6.amzn1.i686
    php72-mbstring-7.2.11-1.6.amzn1.i686
    php72-bcmath-7.2.11-1.6.amzn1.i686
    php72-recode-7.2.11-1.6.amzn1.i686
    php72-dba-7.2.11-1.6.amzn1.i686
    php72-7.2.11-1.6.amzn1.i686
    php72-soap-7.2.11-1.6.amzn1.i686
    php72-enchant-7.2.11-1.6.amzn1.i686
    php72-snmp-7.2.11-1.6.amzn1.i686
    php72-debuginfo-7.2.11-1.6.amzn1.i686
    php72-gmp-7.2.11-1.6.amzn1.i686
    php72-mysqlnd-7.2.11-1.6.amzn1.i686
    php72-fpm-7.2.11-1.6.amzn1.i686
    php72-embedded-7.2.11-1.6.amzn1.i686
    php72-common-7.2.11-1.6.amzn1.i686
    php72-process-7.2.11-1.6.amzn1.i686
    php72-json-7.2.11-1.6.amzn1.i686
    php72-pgsql-7.2.11-1.6.amzn1.i686
    php72-pdo-7.2.11-1.6.amzn1.i686
    php72-xml-7.2.11-1.6.amzn1.i686
    php72-intl-7.2.11-1.6.amzn1.i686
    php72-cli-7.2.11-1.6.amzn1.i686
    php72-gd-7.2.11-1.6.amzn1.i686
    php72-ldap-7.2.11-1.6.amzn1.i686
    php72-odbc-7.2.11-1.6.amzn1.i686
    php72-pspell-7.2.11-1.6.amzn1.i686
    php72-xmlrpc-7.2.11-1.6.amzn1.i686
    php72-tidy-7.2.11-1.6.amzn1.i686

src:
    php56-5.6.38-1.140.amzn1.src
    php71-7.1.23-1.34.amzn1.src
    php70-7.0.32-1.31.amzn1.src
    php72-7.2.11-1.6.amzn1.src

x86_64:
    php56-recode-5.6.38-1.140.amzn1.x86_64
    php56-process-5.6.38-1.140.amzn1.x86_64
    php56-dba-5.6.38-1.140.amzn1.x86_64
    php56-opcache-5.6.38-1.140.amzn1.x86_64
    php56-odbc-5.6.38-1.140.amzn1.x86_64
    php56-debuginfo-5.6.38-1.140.amzn1.x86_64
    php56-mbstring-5.6.38-1.140.amzn1.x86_64
    php56-common-5.6.38-1.140.amzn1.x86_64
    php56-devel-5.6.38-1.140.amzn1.x86_64
    php56-xml-5.6.38-1.140.amzn1.x86_64
    php56-dbg-5.6.38-1.140.amzn1.x86_64
    php56-bcmath-5.6.38-1.140.amzn1.x86_64
    php56-mysqlnd-5.6.38-1.140.amzn1.x86_64
    php56-imap-5.6.38-1.140.amzn1.x86_64
    php56-pgsql-5.6.38-1.140.amzn1.x86_64
    php56-pspell-5.6.38-1.140.amzn1.x86_64
    php56-gmp-5.6.38-1.140.amzn1.x86_64
    php56-embedded-5.6.38-1.140.amzn1.x86_64
    php56-intl-5.6.38-1.140.amzn1.x86_64
    php56-tidy-5.6.38-1.140.amzn1.x86_64
    php56-5.6.38-1.140.amzn1.x86_64
    php56-snmp-5.6.38-1.140.amzn1.x86_64
    php56-ldap-5.6.38-1.140.amzn1.x86_64
    php56-gd-5.6.38-1.140.amzn1.x86_64
    php56-mcrypt-5.6.38-1.140.amzn1.x86_64
    php56-mssql-5.6.38-1.140.amzn1.x86_64
    php56-fpm-5.6.38-1.140.amzn1.x86_64
    php56-cli-5.6.38-1.140.amzn1.x86_64
    php56-enchant-5.6.38-1.140.amzn1.x86_64
    php56-xmlrpc-5.6.38-1.140.amzn1.x86_64
    php56-soap-5.6.38-1.140.amzn1.x86_64
    php56-pdo-5.6.38-1.140.amzn1.x86_64
    php71-mcrypt-7.1.23-1.34.amzn1.x86_64
    php71-devel-7.1.23-1.34.amzn1.x86_64
    php71-embedded-7.1.23-1.34.amzn1.x86_64
    php71-pdo-dblib-7.1.23-1.34.amzn1.x86_64
    php71-odbc-7.1.23-1.34.amzn1.x86_64
    php71-process-7.1.23-1.34.amzn1.x86_64
    php71-dbg-7.1.23-1.34.amzn1.x86_64
    php71-cli-7.1.23-1.34.amzn1.x86_64
    php71-pgsql-7.1.23-1.34.amzn1.x86_64
    php71-dba-7.1.23-1.34.amzn1.x86_64
    php71-pspell-7.1.23-1.34.amzn1.x86_64
    php71-recode-7.1.23-1.34.amzn1.x86_64
    php71-imap-7.1.23-1.34.amzn1.x86_64
    php71-7.1.23-1.34.amzn1.x86_64
    php71-bcmath-7.1.23-1.34.amzn1.x86_64
    php71-common-7.1.23-1.34.amzn1.x86_64
    php71-xmlrpc-7.1.23-1.34.amzn1.x86_64
    php71-fpm-7.1.23-1.34.amzn1.x86_64
    php71-debuginfo-7.1.23-1.34.amzn1.x86_64
    php71-json-7.1.23-1.34.amzn1.x86_64
    php71-mbstring-7.1.23-1.34.amzn1.x86_64
    php71-pdo-7.1.23-1.34.amzn1.x86_64
    php71-mysqlnd-7.1.23-1.34.amzn1.x86_64
    php71-ldap-7.1.23-1.34.amzn1.x86_64
    php71-tidy-7.1.23-1.34.amzn1.x86_64
    php71-soap-7.1.23-1.34.amzn1.x86_64
    php71-gmp-7.1.23-1.34.amzn1.x86_64
    php71-enchant-7.1.23-1.34.amzn1.x86_64
    php71-xml-7.1.23-1.34.amzn1.x86_64
    php71-opcache-7.1.23-1.34.amzn1.x86_64
    php71-gd-7.1.23-1.34.amzn1.x86_64
    php71-intl-7.1.23-1.34.amzn1.x86_64
    php71-snmp-7.1.23-1.34.amzn1.x86_64
    php70-dba-7.0.32-1.31.amzn1.x86_64
    php70-common-7.0.32-1.31.amzn1.x86_64
    php70-odbc-7.0.32-1.31.amzn1.x86_64
    php70-enchant-7.0.32-1.31.amzn1.x86_64
    php70-xmlrpc-7.0.32-1.31.amzn1.x86_64
    php70-7.0.32-1.31.amzn1.x86_64
    php70-opcache-7.0.32-1.31.amzn1.x86_64
    php70-mysqlnd-7.0.32-1.31.amzn1.x86_64
    php70-gmp-7.0.32-1.31.amzn1.x86_64
    php70-soap-7.0.32-1.31.amzn1.x86_64
    php70-bcmath-7.0.32-1.31.amzn1.x86_64
    php70-intl-7.0.32-1.31.amzn1.x86_64
    php70-debuginfo-7.0.32-1.31.amzn1.x86_64
    php70-zip-7.0.32-1.31.amzn1.x86_64
    php70-recode-7.0.32-1.31.amzn1.x86_64
    php70-embedded-7.0.32-1.31.amzn1.x86_64
    php70-mbstring-7.0.32-1.31.amzn1.x86_64
    php70-snmp-7.0.32-1.31.amzn1.x86_64
    php70-dbg-7.0.32-1.31.amzn1.x86_64
    php70-gd-7.0.32-1.31.amzn1.x86_64
    php70-tidy-7.0.32-1.31.amzn1.x86_64
    php70-pdo-dblib-7.0.32-1.31.amzn1.x86_64
    php70-process-7.0.32-1.31.amzn1.x86_64
    php70-json-7.0.32-1.31.amzn1.x86_64
    php70-imap-7.0.32-1.31.amzn1.x86_64
    php70-ldap-7.0.32-1.31.amzn1.x86_64
    php70-pdo-7.0.32-1.31.amzn1.x86_64
    php70-pspell-7.0.32-1.31.amzn1.x86_64
    php70-pgsql-7.0.32-1.31.amzn1.x86_64
    php70-devel-7.0.32-1.31.amzn1.x86_64
    php70-fpm-7.0.32-1.31.amzn1.x86_64
    php70-xml-7.0.32-1.31.amzn1.x86_64
    php70-mcrypt-7.0.32-1.31.amzn1.x86_64
    php70-cli-7.0.32-1.31.amzn1.x86_64
    php72-recode-7.2.11-1.6.amzn1.x86_64
    php72-tidy-7.2.11-1.6.amzn1.x86_64
    php72-dba-7.2.11-1.6.amzn1.x86_64
    php72-json-7.2.11-1.6.amzn1.x86_64
    php72-gd-7.2.11-1.6.amzn1.x86_64
    php72-devel-7.2.11-1.6.amzn1.x86_64
    php72-gmp-7.2.11-1.6.amzn1.x86_64
    php72-ldap-7.2.11-1.6.amzn1.x86_64
    php72-dbg-7.2.11-1.6.amzn1.x86_64
    php72-debuginfo-7.2.11-1.6.amzn1.x86_64
    php72-pgsql-7.2.11-1.6.amzn1.x86_64
    php72-odbc-7.2.11-1.6.amzn1.x86_64
    php72-xml-7.2.11-1.6.amzn1.x86_64
    php72-xmlrpc-7.2.11-1.6.amzn1.x86_64
    php72-pdo-7.2.11-1.6.amzn1.x86_64
    php72-7.2.11-1.6.amzn1.x86_64
    php72-snmp-7.2.11-1.6.amzn1.x86_64
    php72-bcmath-7.2.11-1.6.amzn1.x86_64
    php72-enchant-7.2.11-1.6.amzn1.x86_64
    php72-pdo-dblib-7.2.11-1.6.amzn1.x86_64
    php72-common-7.2.11-1.6.amzn1.x86_64
    php72-embedded-7.2.11-1.6.amzn1.x86_64
    php72-imap-7.2.11-1.6.amzn1.x86_64
    php72-mysqlnd-7.2.11-1.6.amzn1.x86_64
    php72-opcache-7.2.11-1.6.amzn1.x86_64
    php72-process-7.2.11-1.6.amzn1.x86_64
    php72-intl-7.2.11-1.6.amzn1.x86_64
    php72-pspell-7.2.11-1.6.amzn1.x86_64
    php72-mbstring-7.2.11-1.6.amzn1.x86_64
    php72-fpm-7.2.11-1.6.amzn1.x86_64
    php72-soap-7.2.11-1.6.amzn1.x86_64
    php72-cli-7.2.11-1.6.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2018-1090.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###