ALAS-2017-787

Related Vulnerabilities: CVE-2016-8670   CVE-2016-9137   CVE-2016-9933   CVE-2016-9934   CVE-2016-9935  

A vulnerability was found in gd. Integer underflow in a calculation in dynamicGetbuf() was incorrectly handled, leading in some circumstances to an out of bounds write through a very large argument to memcpy(). An attacker could create a crafted image that would lead to a crash or, potentially, code execution. (CVE-2016-8670) Use-after-free vulnerability in the CURLFile implementation in ext/curl/curl_file.c in PHP before 5.6.27 allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted serialized data that is mishandled during __wakeup processing. (CVE-2016-9137) Stack consumption vulnerability in the gdImageFillToBorder function in gd.c in the GD Graphics Library (aka libgd) before 2.2.2, as used in PHP before 5.6.28, allows remote attackers to cause a denial of service (segmentation violation) via a crafted imagefilltoborder call that triggers use of a negative color value. (CVE-2016-9933) ext/wddx/wddx.c in PHP before 5.6.28 allows remote attackers to cause a denial of service (NULL pointer dereference) via crafted serialized data in a wddxPacket XML document, as demonstrated by a PDORow string. (CVE-2016-9934) The php_wddx_push_element function in ext/wddx/wddx.c in PHP before 5.6.29 allows remote attackers to cause a denial of service (out-of-bounds read and memory corruption) or possibly have unspecified other impact via an empty boolean element in a wddxPacket XML document. (CVE-2016-9935)

ALAS-2017-787


Amazon Linux AMI Security Advisory: ALAS-2017-787
Advisory Release Date: 2017-01-26 18:00 Pacific
Advisory Updated Date: 2017-01-26 18:00 Pacific
Severity: Medium

Issue Overview:

A vulnerability was found in gd. Integer underflow in a calculation in dynamicGetbuf() was incorrectly handled, leading in some circumstances to an out of bounds write through a very large argument to memcpy(). An attacker could create a crafted image that would lead to a crash or, potentially, code execution. (CVE-2016-8670)

Use-after-free vulnerability in the CURLFile implementation in ext/curl/curl_file.c in PHP before 5.6.27 allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted serialized data that is mishandled during __wakeup processing. (CVE-2016-9137)

Stack consumption vulnerability in the gdImageFillToBorder function in gd.c in the GD Graphics Library (aka libgd) before 2.2.2, as used in PHP before 5.6.28, allows remote attackers to cause a denial of service (segmentation violation) via a crafted imagefilltoborder call that triggers use of a negative color value. (CVE-2016-9933)

ext/wddx/wddx.c in PHP before 5.6.28 allows remote attackers to cause a denial of service (NULL pointer dereference) via crafted serialized data in a wddxPacket XML document, as demonstrated by a PDORow string. (CVE-2016-9934)

The php_wddx_push_element function in ext/wddx/wddx.c in PHP before 5.6.29 allows remote attackers to cause a denial of service (out-of-bounds read and memory corruption) or possibly have unspecified other impact via an empty boolean element in a wddxPacket XML document. (CVE-2016-9935)


Affected Packages:

php56


Issue Correction:
Run yum update php56 to update your system.

New Packages:
i686:
    php56-dbg-5.6.29-1.131.amzn1.i686
    php56-snmp-5.6.29-1.131.amzn1.i686
    php56-pspell-5.6.29-1.131.amzn1.i686
    php56-debuginfo-5.6.29-1.131.amzn1.i686
    php56-cli-5.6.29-1.131.amzn1.i686
    php56-odbc-5.6.29-1.131.amzn1.i686
    php56-mssql-5.6.29-1.131.amzn1.i686
    php56-fpm-5.6.29-1.131.amzn1.i686
    php56-imap-5.6.29-1.131.amzn1.i686
    php56-5.6.29-1.131.amzn1.i686
    php56-opcache-5.6.29-1.131.amzn1.i686
    php56-intl-5.6.29-1.131.amzn1.i686
    php56-gmp-5.6.29-1.131.amzn1.i686
    php56-dba-5.6.29-1.131.amzn1.i686
    php56-mcrypt-5.6.29-1.131.amzn1.i686
    php56-pdo-5.6.29-1.131.amzn1.i686
    php56-mysqlnd-5.6.29-1.131.amzn1.i686
    php56-process-5.6.29-1.131.amzn1.i686
    php56-devel-5.6.29-1.131.amzn1.i686
    php56-recode-5.6.29-1.131.amzn1.i686
    php56-bcmath-5.6.29-1.131.amzn1.i686
    php56-common-5.6.29-1.131.amzn1.i686
    php56-pgsql-5.6.29-1.131.amzn1.i686
    php56-tidy-5.6.29-1.131.amzn1.i686
    php56-enchant-5.6.29-1.131.amzn1.i686
    php56-xml-5.6.29-1.131.amzn1.i686
    php56-ldap-5.6.29-1.131.amzn1.i686
    php56-embedded-5.6.29-1.131.amzn1.i686
    php56-mbstring-5.6.29-1.131.amzn1.i686
    php56-xmlrpc-5.6.29-1.131.amzn1.i686
    php56-soap-5.6.29-1.131.amzn1.i686
    php56-gd-5.6.29-1.131.amzn1.i686

src:
    php56-5.6.29-1.131.amzn1.src

x86_64:
    php56-odbc-5.6.29-1.131.amzn1.x86_64
    php56-devel-5.6.29-1.131.amzn1.x86_64
    php56-embedded-5.6.29-1.131.amzn1.x86_64
    php56-gd-5.6.29-1.131.amzn1.x86_64
    php56-mssql-5.6.29-1.131.amzn1.x86_64
    php56-opcache-5.6.29-1.131.amzn1.x86_64
    php56-common-5.6.29-1.131.amzn1.x86_64
    php56-mysqlnd-5.6.29-1.131.amzn1.x86_64
    php56-pdo-5.6.29-1.131.amzn1.x86_64
    php56-pgsql-5.6.29-1.131.amzn1.x86_64
    php56-dba-5.6.29-1.131.amzn1.x86_64
    php56-tidy-5.6.29-1.131.amzn1.x86_64
    php56-process-5.6.29-1.131.amzn1.x86_64
    php56-mcrypt-5.6.29-1.131.amzn1.x86_64
    php56-xml-5.6.29-1.131.amzn1.x86_64
    php56-pspell-5.6.29-1.131.amzn1.x86_64
    php56-soap-5.6.29-1.131.amzn1.x86_64
    php56-gmp-5.6.29-1.131.amzn1.x86_64
    php56-enchant-5.6.29-1.131.amzn1.x86_64
    php56-imap-5.6.29-1.131.amzn1.x86_64
    php56-debuginfo-5.6.29-1.131.amzn1.x86_64
    php56-xmlrpc-5.6.29-1.131.amzn1.x86_64
    php56-bcmath-5.6.29-1.131.amzn1.x86_64
    php56-snmp-5.6.29-1.131.amzn1.x86_64
    php56-intl-5.6.29-1.131.amzn1.x86_64
    php56-mbstring-5.6.29-1.131.amzn1.x86_64
    php56-5.6.29-1.131.amzn1.x86_64
    php56-ldap-5.6.29-1.131.amzn1.x86_64
    php56-fpm-5.6.29-1.131.amzn1.x86_64
    php56-dbg-5.6.29-1.131.amzn1.x86_64
    php56-cli-5.6.29-1.131.amzn1.x86_64
    php56-recode-5.6.29-1.131.amzn1.x86_64