ALAS-2015-585

Related Vulnerabilities: CVE-2015-3152   CVE-2015-5589   CVE-2015-5590   CVE-2015-6831   CVE-2015-6832   CVE-2015-6833  

PHP process crashes when processing an invalid file with the "phar" extension. (CVE-2015-5589) As discussed <a href="https://bugs.php.net/bug.php?id=69669">upstream</a>, mysqlnd is vulnerable to the attack described in <a href="https://www.duosecurity.com/blog/backronym-mysql-vulnerability">https://www.duosecurity.com/blog/backronym-mysql-vulnerability</a>. (CVE-2015-3152) PHP versions before 5.5.27 and 5.4.43 contain buffer overflow issue. (CVE-2015-5590) A flaw was discovered in the way PHP performed object unserialization. Specially crafted input processed by the unserialize() function could cause a PHP application to crash or, possibly, execute arbitrary code. (CVE-2015-6831, CVE-2015-6832) A flaw was found in the way the way PHP's Phar extension parsed Phar archives. A specially crafted archive could cause PHP to crash or, possibly, execute arbitrary code when opened. (CVE-2015-6833)

ALAS-2015-585


Amazon Linux AMI Security Advisory: ALAS-2015-585
Advisory Release Date: 2015-08-17 12:46 Pacific
Advisory Updated Date: 2016-03-16 16:30 Pacific
Severity: Medium

Issue Overview:

PHP process crashes when processing an invalid file with the "phar" extension. (CVE-2015-5589)

As discussed <a href="https://bugs.php.net/bug.php?id=69669">upstream</a>, mysqlnd is vulnerable to the attack described in <a href="https://www.duosecurity.com/blog/backronym-mysql-vulnerability">https://www.duosecurity.com/blog/backronym-mysql-vulnerability</a>. (CVE-2015-3152)

PHP versions before 5.5.27 and 5.4.43 contain buffer overflow issue. (CVE-2015-5590)

A flaw was discovered in the way PHP performed object unserialization. Specially crafted input processed by the unserialize() function could cause a PHP application to crash or, possibly, execute arbitrary code. (CVE-2015-6831, CVE-2015-6832)

A flaw was found in the way the way PHP's Phar extension parsed Phar archives. A specially crafted archive could cause PHP to crash or, possibly, execute arbitrary code when opened. (CVE-2015-6833)


Affected Packages:

php56


Issue Correction:
Run yum update php56 to update your system.

New Packages:
i686:
    php56-mbstring-5.6.12-1.116.amzn1.i686
    php56-ldap-5.6.12-1.116.amzn1.i686
    php56-mysqlnd-5.6.12-1.116.amzn1.i686
    php56-soap-5.6.12-1.116.amzn1.i686
    php56-devel-5.6.12-1.116.amzn1.i686
    php56-recode-5.6.12-1.116.amzn1.i686
    php56-snmp-5.6.12-1.116.amzn1.i686
    php56-mssql-5.6.12-1.116.amzn1.i686
    php56-tidy-5.6.12-1.116.amzn1.i686
    php56-intl-5.6.12-1.116.amzn1.i686
    php56-5.6.12-1.116.amzn1.i686
    php56-pspell-5.6.12-1.116.amzn1.i686
    php56-embedded-5.6.12-1.116.amzn1.i686
    php56-gd-5.6.12-1.116.amzn1.i686
    php56-mcrypt-5.6.12-1.116.amzn1.i686
    php56-pgsql-5.6.12-1.116.amzn1.i686
    php56-debuginfo-5.6.12-1.116.amzn1.i686
    php56-enchant-5.6.12-1.116.amzn1.i686
    php56-gmp-5.6.12-1.116.amzn1.i686
    php56-xmlrpc-5.6.12-1.116.amzn1.i686
    php56-fpm-5.6.12-1.116.amzn1.i686
    php56-bcmath-5.6.12-1.116.amzn1.i686
    php56-cli-5.6.12-1.116.amzn1.i686
    php56-dbg-5.6.12-1.116.amzn1.i686
    php56-dba-5.6.12-1.116.amzn1.i686
    php56-common-5.6.12-1.116.amzn1.i686
    php56-odbc-5.6.12-1.116.amzn1.i686
    php56-xml-5.6.12-1.116.amzn1.i686
    php56-imap-5.6.12-1.116.amzn1.i686
    php56-pdo-5.6.12-1.116.amzn1.i686
    php56-opcache-5.6.12-1.116.amzn1.i686
    php56-process-5.6.12-1.116.amzn1.i686

src:
    php56-5.6.12-1.116.amzn1.src

x86_64:
    php56-mbstring-5.6.12-1.116.amzn1.x86_64
    php56-devel-5.6.12-1.116.amzn1.x86_64
    php56-opcache-5.6.12-1.116.amzn1.x86_64
    php56-cli-5.6.12-1.116.amzn1.x86_64
    php56-snmp-5.6.12-1.116.amzn1.x86_64
    php56-dba-5.6.12-1.116.amzn1.x86_64
    php56-odbc-5.6.12-1.116.amzn1.x86_64
    php56-mysqlnd-5.6.12-1.116.amzn1.x86_64
    php56-recode-5.6.12-1.116.amzn1.x86_64
    php56-fpm-5.6.12-1.116.amzn1.x86_64
    php56-enchant-5.6.12-1.116.amzn1.x86_64
    php56-debuginfo-5.6.12-1.116.amzn1.x86_64
    php56-gmp-5.6.12-1.116.amzn1.x86_64
    php56-xml-5.6.12-1.116.amzn1.x86_64
    php56-common-5.6.12-1.116.amzn1.x86_64
    php56-pdo-5.6.12-1.116.amzn1.x86_64
    php56-embedded-5.6.12-1.116.amzn1.x86_64
    php56-tidy-5.6.12-1.116.amzn1.x86_64
    php56-imap-5.6.12-1.116.amzn1.x86_64
    php56-intl-5.6.12-1.116.amzn1.x86_64
    php56-bcmath-5.6.12-1.116.amzn1.x86_64
    php56-xmlrpc-5.6.12-1.116.amzn1.x86_64
    php56-pgsql-5.6.12-1.116.amzn1.x86_64
    php56-process-5.6.12-1.116.amzn1.x86_64
    php56-5.6.12-1.116.amzn1.x86_64
    php56-soap-5.6.12-1.116.amzn1.x86_64
    php56-pspell-5.6.12-1.116.amzn1.x86_64
    php56-dbg-5.6.12-1.116.amzn1.x86_64
    php56-mcrypt-5.6.12-1.116.amzn1.x86_64
    php56-ldap-5.6.12-1.116.amzn1.x86_64
    php56-mssql-5.6.12-1.116.amzn1.x86_64
    php56-gd-5.6.12-1.116.amzn1.x86_64