ALAS-2016-685

Related Vulnerabilities: CVE-2016-2554  

A stack overflow vulnerability was reported that may occur when decompressing tar archives due to phar_tar_writeheaders() potentially copying non-terminated linknames from entries parsed by phar_parse_tarfile().

ALAS-2016-685


Amazon Linux AMI Security Advisory: ALAS-2016-685
Advisory Release Date: 2016-04-13 11:45 Pacific
Advisory Updated Date: 2016-04-13 11:45 Pacific
Severity: Medium
References: CVE-2016-2554 

Issue Overview:

A stack overflow vulnerability was reported that may occur when decompressing tar archives due to phar_tar_writeheaders() potentially copying non-terminated linknames from entries parsed by phar_parse_tarfile().


Affected Packages:

php56, php55


Issue Correction:
Run yum update php56 to update your system.
Run yum update php55 to update your system.

New Packages:
i686:
    php55-5.5.33-1.113.amzn1.i686
    php56-dbg-5.6.19-1.123.amzn1.i686
    php55-mssql-5.5.33-1.113.amzn1.i686
    php55-mbstring-5.5.33-1.113.amzn1.i686
    php56-soap-5.6.19-1.123.amzn1.i686
    php55-debuginfo-5.5.33-1.113.amzn1.i686
    php56-cli-5.6.19-1.123.amzn1.i686
    php55-opcache-5.5.33-1.113.amzn1.i686
    php56-process-5.6.19-1.123.amzn1.i686
    php55-common-5.5.33-1.113.amzn1.i686
    php56-enchant-5.6.19-1.123.amzn1.i686
    php55-dba-5.5.33-1.113.amzn1.i686
    php56-xml-5.6.19-1.123.amzn1.i686
    php55-ldap-5.5.33-1.113.amzn1.i686
    php56-debuginfo-5.6.19-1.123.amzn1.i686
    php55-process-5.5.33-1.113.amzn1.i686
    php56-mysqlnd-5.6.19-1.123.amzn1.i686
    php55-soap-5.5.33-1.113.amzn1.i686
    php56-opcache-5.6.19-1.123.amzn1.i686
    php55-intl-5.5.33-1.113.amzn1.i686
    php56-snmp-5.6.19-1.123.amzn1.i686
    php55-enchant-5.5.33-1.113.amzn1.i686
    php56-5.6.19-1.123.amzn1.i686
    php55-gd-5.5.33-1.113.amzn1.i686
    php56-dba-5.6.19-1.123.amzn1.i686
    php55-imap-5.5.33-1.113.amzn1.i686
    php56-common-5.6.19-1.123.amzn1.i686
    php55-gmp-5.5.33-1.113.amzn1.i686
    php56-pgsql-5.6.19-1.123.amzn1.i686
    php55-tidy-5.5.33-1.113.amzn1.i686
    php56-embedded-5.6.19-1.123.amzn1.i686
    php55-snmp-5.5.33-1.113.amzn1.i686
    php56-pdo-5.6.19-1.123.amzn1.i686
    php55-cli-5.5.33-1.113.amzn1.i686
    php56-intl-5.6.19-1.123.amzn1.i686
    php55-pspell-5.5.33-1.113.amzn1.i686
    php56-mbstring-5.6.19-1.123.amzn1.i686
    php55-pdo-5.5.33-1.113.amzn1.i686
    php56-imap-5.6.19-1.123.amzn1.i686
    php55-mcrypt-5.5.33-1.113.amzn1.i686
    php56-pspell-5.6.19-1.123.amzn1.i686
    php55-recode-5.5.33-1.113.amzn1.i686
    php56-recode-5.6.19-1.123.amzn1.i686
    php55-xmlrpc-5.5.33-1.113.amzn1.i686
    php56-mssql-5.6.19-1.123.amzn1.i686
    php55-fpm-5.5.33-1.113.amzn1.i686
    php56-gd-5.6.19-1.123.amzn1.i686
    php55-odbc-5.5.33-1.113.amzn1.i686
    php56-fpm-5.6.19-1.123.amzn1.i686
    php55-embedded-5.5.33-1.113.amzn1.i686
    php56-odbc-5.6.19-1.123.amzn1.i686
    php55-xml-5.5.33-1.113.amzn1.i686
    php56-bcmath-5.6.19-1.123.amzn1.i686
    php55-mysqlnd-5.5.33-1.113.amzn1.i686
    php56-xmlrpc-5.6.19-1.123.amzn1.i686
    php55-bcmath-5.5.33-1.113.amzn1.i686
    php56-mcrypt-5.6.19-1.123.amzn1.i686
    php55-devel-5.5.33-1.113.amzn1.i686
    php56-devel-5.6.19-1.123.amzn1.i686
    php55-pgsql-5.5.33-1.113.amzn1.i686
    php56-gmp-5.6.19-1.123.amzn1.i686
    php56-tidy-5.6.19-1.123.amzn1.i686
    php56-ldap-5.6.19-1.123.amzn1.i686

src:
    php55-5.5.33-1.113.amzn1.src
    php56-5.6.19-1.123.amzn1.src

x86_64:
    php55-tidy-5.5.33-1.113.amzn1.x86_64
    php56-gmp-5.6.19-1.123.amzn1.x86_64
    php55-odbc-5.5.33-1.113.amzn1.x86_64
    php56-process-5.6.19-1.123.amzn1.x86_64
    php55-enchant-5.5.33-1.113.amzn1.x86_64
    php56-common-5.6.19-1.123.amzn1.x86_64
    php55-recode-5.5.33-1.113.amzn1.x86_64
    php56-recode-5.6.19-1.123.amzn1.x86_64
    php55-intl-5.5.33-1.113.amzn1.x86_64
    php56-intl-5.6.19-1.123.amzn1.x86_64
    php55-opcache-5.5.33-1.113.amzn1.x86_64
    php56-5.6.19-1.123.amzn1.x86_64
    php55-cli-5.5.33-1.113.amzn1.x86_64
    php56-cli-5.6.19-1.123.amzn1.x86_64
    php55-pspell-5.5.33-1.113.amzn1.x86_64
    php56-dbg-5.6.19-1.123.amzn1.x86_64
    php55-debuginfo-5.5.33-1.113.amzn1.x86_64
    php56-mcrypt-5.6.19-1.123.amzn1.x86_64
    php55-mbstring-5.5.33-1.113.amzn1.x86_64
    php56-mbstring-5.6.19-1.123.amzn1.x86_64
    php55-gd-5.5.33-1.113.amzn1.x86_64
    php56-enchant-5.6.19-1.123.amzn1.x86_64
    php55-pdo-5.5.33-1.113.amzn1.x86_64
    php56-pgsql-5.6.19-1.123.amzn1.x86_64
    php55-imap-5.5.33-1.113.amzn1.x86_64
    php56-pspell-5.6.19-1.123.amzn1.x86_64
    php55-mcrypt-5.5.33-1.113.amzn1.x86_64
    php56-mysqlnd-5.6.19-1.123.amzn1.x86_64
    php55-xml-5.5.33-1.113.amzn1.x86_64
    php56-mssql-5.6.19-1.123.amzn1.x86_64
    php55-soap-5.5.33-1.113.amzn1.x86_64
    php56-odbc-5.6.19-1.123.amzn1.x86_64
    php55-dba-5.5.33-1.113.amzn1.x86_64
    php56-snmp-5.6.19-1.123.amzn1.x86_64
    php55-process-5.5.33-1.113.amzn1.x86_64
    php56-dba-5.6.19-1.123.amzn1.x86_64
    php55-snmp-5.5.33-1.113.amzn1.x86_64
    php56-embedded-5.6.19-1.123.amzn1.x86_64
    php55-ldap-5.5.33-1.113.amzn1.x86_64
    php56-tidy-5.6.19-1.123.amzn1.x86_64
    php55-xmlrpc-5.5.33-1.113.amzn1.x86_64
    php56-opcache-5.6.19-1.123.amzn1.x86_64
    php55-mysqlnd-5.5.33-1.113.amzn1.x86_64
    php56-imap-5.6.19-1.123.amzn1.x86_64
    php55-5.5.33-1.113.amzn1.x86_64
    php56-debuginfo-5.6.19-1.123.amzn1.x86_64
    php55-embedded-5.5.33-1.113.amzn1.x86_64
    php56-xml-5.6.19-1.123.amzn1.x86_64
    php55-fpm-5.5.33-1.113.amzn1.x86_64
    php56-soap-5.6.19-1.123.amzn1.x86_64
    php55-gmp-5.5.33-1.113.amzn1.x86_64
    php56-bcmath-5.6.19-1.123.amzn1.x86_64
    php55-devel-5.5.33-1.113.amzn1.x86_64
    php56-pdo-5.6.19-1.123.amzn1.x86_64
    php55-bcmath-5.5.33-1.113.amzn1.x86_64
    php56-ldap-5.6.19-1.123.amzn1.x86_64
    php55-pgsql-5.5.33-1.113.amzn1.x86_64
    php56-xmlrpc-5.6.19-1.123.amzn1.x86_64
    php55-mssql-5.5.33-1.113.amzn1.x86_64
    php56-fpm-5.6.19-1.123.amzn1.x86_64
    php55-common-5.5.33-1.113.amzn1.x86_64
    php56-gd-5.6.19-1.123.amzn1.x86_64
    php56-devel-5.6.19-1.123.amzn1.x86_64