ALAS-2015-508

Related Vulnerabilities: CVE-2015-0231   CVE-2015-2305   CVE-2015-2331  

A use-after-free flaw was found in the way PHP's unserialize() function processed data. If a remote attacker was able to pass crafted input to PHP's unserialize() function, they could cause the PHP interpreter to crash or, possibly, execute arbitrary code. (CVE-2015-0231) An integer overflow flaw, leading to a heap-based buffer overflow, was found in the way libzip, which is also embedded in PHP, processed certain ZIP archives. If an attacker were able to supply a specially crafted ZIP archive to an application using libzip, it could cause the application to crash or, possibly, execute arbitrary code. (CVE-2015-2331) Integer overflow in the regcomp implementation in the Henry Spencer BSD regex library (aka rxspencer) alpha3.8.g5 on 32-bit platforms, as used in NetBSD through 6.1.5 and other products, might allow context-dependent attackers to execute arbitrary code via a large regular expression that leads to a heap-based buffer overflow. (CVE-2015-2305)

ALAS-2015-508


Amazon Linux AMI Security Advisory: ALAS-2015-508
Advisory Release Date: 2015-04-15 21:50 Pacific
Advisory Updated Date: 2015-04-15 22:21 Pacific
Severity: Important

Issue Overview:

A use-after-free flaw was found in the way PHP's unserialize() function processed data. If a remote attacker was able to pass crafted input to PHP's unserialize() function, they could cause the PHP interpreter to crash or, possibly, execute arbitrary code. (CVE-2015-0231)

An integer overflow flaw, leading to a heap-based buffer overflow, was found in the way libzip, which is also embedded in PHP, processed certain ZIP archives. If an attacker were able to supply a specially crafted ZIP archive to an application using libzip, it could cause the application to crash or, possibly, execute arbitrary code. (CVE-2015-2331)

Integer overflow in the regcomp implementation in the Henry Spencer BSD regex library (aka rxspencer) alpha3.8.g5 on 32-bit platforms, as used in NetBSD through 6.1.5 and other products, might allow context-dependent attackers to execute arbitrary code via a large regular expression that leads to a heap-based buffer overflow. (CVE-2015-2305)


Affected Packages:

php56


Issue Correction:
Run yum update php56 to update your system.

New Packages:
i686:
    php56-gd-5.6.7-1.110.amzn1.i686
    php56-bcmath-5.6.7-1.110.amzn1.i686
    php56-mysqlnd-5.6.7-1.110.amzn1.i686
    php56-gmp-5.6.7-1.110.amzn1.i686
    php56-imap-5.6.7-1.110.amzn1.i686
    php56-devel-5.6.7-1.110.amzn1.i686
    php56-soap-5.6.7-1.110.amzn1.i686
    php56-ldap-5.6.7-1.110.amzn1.i686
    php56-dbg-5.6.7-1.110.amzn1.i686
    php56-pdo-5.6.7-1.110.amzn1.i686
    php56-common-5.6.7-1.110.amzn1.i686
    php56-embedded-5.6.7-1.110.amzn1.i686
    php56-enchant-5.6.7-1.110.amzn1.i686
    php56-xmlrpc-5.6.7-1.110.amzn1.i686
    php56-5.6.7-1.110.amzn1.i686
    php56-mssql-5.6.7-1.110.amzn1.i686
    php56-odbc-5.6.7-1.110.amzn1.i686
    php56-xml-5.6.7-1.110.amzn1.i686
    php56-fpm-5.6.7-1.110.amzn1.i686
    php56-intl-5.6.7-1.110.amzn1.i686
    php56-mcrypt-5.6.7-1.110.amzn1.i686
    php56-pspell-5.6.7-1.110.amzn1.i686
    php56-snmp-5.6.7-1.110.amzn1.i686
    php56-dba-5.6.7-1.110.amzn1.i686
    php56-pgsql-5.6.7-1.110.amzn1.i686
    php56-opcache-5.6.7-1.110.amzn1.i686
    php56-recode-5.6.7-1.110.amzn1.i686
    php56-process-5.6.7-1.110.amzn1.i686
    php56-debuginfo-5.6.7-1.110.amzn1.i686
    php56-cli-5.6.7-1.110.amzn1.i686
    php56-tidy-5.6.7-1.110.amzn1.i686
    php56-mbstring-5.6.7-1.110.amzn1.i686

src:
    php56-5.6.7-1.110.amzn1.src

x86_64:
    php56-pgsql-5.6.7-1.110.amzn1.x86_64
    php56-fpm-5.6.7-1.110.amzn1.x86_64
    php56-common-5.6.7-1.110.amzn1.x86_64
    php56-mbstring-5.6.7-1.110.amzn1.x86_64
    php56-cli-5.6.7-1.110.amzn1.x86_64
    php56-bcmath-5.6.7-1.110.amzn1.x86_64
    php56-recode-5.6.7-1.110.amzn1.x86_64
    php56-process-5.6.7-1.110.amzn1.x86_64
    php56-ldap-5.6.7-1.110.amzn1.x86_64
    php56-snmp-5.6.7-1.110.amzn1.x86_64
    php56-xmlrpc-5.6.7-1.110.amzn1.x86_64
    php56-mcrypt-5.6.7-1.110.amzn1.x86_64
    php56-intl-5.6.7-1.110.amzn1.x86_64
    php56-pdo-5.6.7-1.110.amzn1.x86_64
    php56-5.6.7-1.110.amzn1.x86_64
    php56-mssql-5.6.7-1.110.amzn1.x86_64
    php56-imap-5.6.7-1.110.amzn1.x86_64
    php56-devel-5.6.7-1.110.amzn1.x86_64
    php56-soap-5.6.7-1.110.amzn1.x86_64
    php56-mysqlnd-5.6.7-1.110.amzn1.x86_64
    php56-enchant-5.6.7-1.110.amzn1.x86_64
    php56-pspell-5.6.7-1.110.amzn1.x86_64
    php56-tidy-5.6.7-1.110.amzn1.x86_64
    php56-embedded-5.6.7-1.110.amzn1.x86_64
    php56-dbg-5.6.7-1.110.amzn1.x86_64
    php56-dba-5.6.7-1.110.amzn1.x86_64
    php56-gd-5.6.7-1.110.amzn1.x86_64
    php56-gmp-5.6.7-1.110.amzn1.x86_64
    php56-opcache-5.6.7-1.110.amzn1.x86_64
    php56-debuginfo-5.6.7-1.110.amzn1.x86_64
    php56-odbc-5.6.7-1.110.amzn1.x86_64
    php56-xml-5.6.7-1.110.amzn1.x86_64