ALAS-2016-706

Related Vulnerabilities: CVE-2013-7456   CVE-2016-5093   CVE-2016-5094   CVE-2016-5095   CVE-2016-5096  

The following security-related issues were resolved: Out-of-bounds read in imagescale (CVE-2013-7456)Integer underflow causing arbitrary null write in fread/gzread (CVE-2016-5096)Integer overflow in php_html_entities() (CVE-2016-5094)Integer overflow in php_filter_full_special_chars() (CVE-2016-5095)Out-of-bounds heap read in get_icu_value_internal (CVE-2016-5093) (Updated 2016-06-15: CVE-2016-5095 was fixed in this version, but was not previously listed in this errata.)

ALAS-2016-706


Amazon Linux AMI Security Advisory: ALAS-2016-706
Advisory Release Date: 2016-06-02 17:44 Pacific
Advisory Updated Date: 2016-06-15 13:30 Pacific
Severity: Medium

Issue Overview:

The following security-related issues were resolved:

Out-of-bounds read in imagescale (CVE-2013-7456)
Integer underflow causing arbitrary null write in fread/gzread (CVE-2016-5096)
Integer overflow in php_html_entities() (CVE-2016-5094)
Integer overflow in php_filter_full_special_chars() (CVE-2016-5095)
Out-of-bounds heap read in get_icu_value_internal (CVE-2016-5093)

(Updated 2016-06-15: CVE-2016-5095 was fixed in this version, but was not previously listed in this errata.)


Affected Packages:

php56


Issue Correction:
Run yum update php56 to update your system.

New Packages:
i686:
    php56-process-5.6.22-1.125.amzn1.i686
    php56-dba-5.6.22-1.125.amzn1.i686
    php56-cli-5.6.22-1.125.amzn1.i686
    php56-mbstring-5.6.22-1.125.amzn1.i686
    php56-debuginfo-5.6.22-1.125.amzn1.i686
    php56-gd-5.6.22-1.125.amzn1.i686
    php56-mssql-5.6.22-1.125.amzn1.i686
    php56-opcache-5.6.22-1.125.amzn1.i686
    php56-devel-5.6.22-1.125.amzn1.i686
    php56-soap-5.6.22-1.125.amzn1.i686
    php56-xml-5.6.22-1.125.amzn1.i686
    php56-pdo-5.6.22-1.125.amzn1.i686
    php56-enchant-5.6.22-1.125.amzn1.i686
    php56-recode-5.6.22-1.125.amzn1.i686
    php56-pspell-5.6.22-1.125.amzn1.i686
    php56-dbg-5.6.22-1.125.amzn1.i686
    php56-5.6.22-1.125.amzn1.i686
    php56-intl-5.6.22-1.125.amzn1.i686
    php56-odbc-5.6.22-1.125.amzn1.i686
    php56-pgsql-5.6.22-1.125.amzn1.i686
    php56-tidy-5.6.22-1.125.amzn1.i686
    php56-gmp-5.6.22-1.125.amzn1.i686
    php56-bcmath-5.6.22-1.125.amzn1.i686
    php56-xmlrpc-5.6.22-1.125.amzn1.i686
    php56-fpm-5.6.22-1.125.amzn1.i686
    php56-mcrypt-5.6.22-1.125.amzn1.i686
    php56-imap-5.6.22-1.125.amzn1.i686
    php56-ldap-5.6.22-1.125.amzn1.i686
    php56-embedded-5.6.22-1.125.amzn1.i686
    php56-mysqlnd-5.6.22-1.125.amzn1.i686
    php56-common-5.6.22-1.125.amzn1.i686
    php56-snmp-5.6.22-1.125.amzn1.i686

src:
    php56-5.6.22-1.125.amzn1.src

x86_64:
    php56-mssql-5.6.22-1.125.amzn1.x86_64
    php56-fpm-5.6.22-1.125.amzn1.x86_64
    php56-process-5.6.22-1.125.amzn1.x86_64
    php56-xml-5.6.22-1.125.amzn1.x86_64
    php56-pdo-5.6.22-1.125.amzn1.x86_64
    php56-gd-5.6.22-1.125.amzn1.x86_64
    php56-pspell-5.6.22-1.125.amzn1.x86_64
    php56-debuginfo-5.6.22-1.125.amzn1.x86_64
    php56-common-5.6.22-1.125.amzn1.x86_64
    php56-5.6.22-1.125.amzn1.x86_64
    php56-imap-5.6.22-1.125.amzn1.x86_64
    php56-gmp-5.6.22-1.125.amzn1.x86_64
    php56-cli-5.6.22-1.125.amzn1.x86_64
    php56-embedded-5.6.22-1.125.amzn1.x86_64
    php56-mysqlnd-5.6.22-1.125.amzn1.x86_64
    php56-mbstring-5.6.22-1.125.amzn1.x86_64
    php56-ldap-5.6.22-1.125.amzn1.x86_64
    php56-dba-5.6.22-1.125.amzn1.x86_64
    php56-bcmath-5.6.22-1.125.amzn1.x86_64
    php56-xmlrpc-5.6.22-1.125.amzn1.x86_64
    php56-mcrypt-5.6.22-1.125.amzn1.x86_64
    php56-devel-5.6.22-1.125.amzn1.x86_64
    php56-soap-5.6.22-1.125.amzn1.x86_64
    php56-opcache-5.6.22-1.125.amzn1.x86_64
    php56-dbg-5.6.22-1.125.amzn1.x86_64
    php56-enchant-5.6.22-1.125.amzn1.x86_64
    php56-snmp-5.6.22-1.125.amzn1.x86_64
    php56-pgsql-5.6.22-1.125.amzn1.x86_64
    php56-tidy-5.6.22-1.125.amzn1.x86_64
    php56-recode-5.6.22-1.125.amzn1.x86_64
    php56-odbc-5.6.22-1.125.amzn1.x86_64
    php56-intl-5.6.22-1.125.amzn1.x86_64