ALAS-2019-1283

Related Vulnerabilities: CVE-2019-11041   CVE-2019-11042   CVE-2019-13224  

When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_data() function, in PHP versions 7.1.x below 7.1.31, 7.2.x below 7.2.21 and 7.3.x below 7.3.8 it is possible to supply it with data what will cause it to read past the allocated buffer. This may lead to information disclosure or crash.(CVE-2019-11042) A use-after-free in onig_new_deluxe() in regext.c in Oniguruma 6.9.2 allows attackers to potentially cause information disclosure, denial of service, or possibly code execution by providing a crafted regular expression. The attacker provides a pair of a regex pattern and a string, with a multi-byte encoding that gets handled by onig_new_deluxe(). Oniguruma issues often affect Ruby, as well as common optional libraries for PHP and Rust.(CVE-2019-13224) When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_data() function, in PHP versions 7.1.x below 7.1.31, 7.2.x below 7.2.21 and 7.3.x below 7.3.8 it is possible to supply it with data what will cause it to read past the allocated buffer. This may lead to information disclosure or crash.(CVE-2019-11041)

ALAS-2019-1283


Amazon Linux AMI Security Advisory: ALAS-2019-1283
Advisory Release Date: 2019-09-13 22:53 Pacific
Advisory Updated Date: 2019-09-18 21:35 Pacific
Severity: Low

Issue Overview:

When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_data() function, in PHP versions 7.1.x below 7.1.31, 7.2.x below 7.2.21 and 7.3.x below 7.3.8 it is possible to supply it with data what will cause it to read past the allocated buffer. This may lead to information disclosure or crash.(CVE-2019-11042)

A use-after-free in onig_new_deluxe() in regext.c in Oniguruma 6.9.2 allows attackers to potentially cause information disclosure, denial of service, or possibly code execution by providing a crafted regular expression. The attacker provides a pair of a regex pattern and a string, with a multi-byte encoding that gets handled by onig_new_deluxe(). Oniguruma issues often affect Ruby, as well as common optional libraries for PHP and Rust.(CVE-2019-13224)

When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_data() function, in PHP versions 7.1.x below 7.1.31, 7.2.x below 7.2.21 and 7.3.x below 7.3.8 it is possible to supply it with data what will cause it to read past the allocated buffer. This may lead to information disclosure or crash.(CVE-2019-11041)


Affected Packages:

php71, php73


Issue Correction:
Run yum update php71 to update your system.
Run yum update php73 to update your system.

New Packages:
i686:
    php71-ldap-7.1.31-1.41.amzn1.i686
    php71-mbstring-7.1.31-1.41.amzn1.i686
    php71-devel-7.1.31-1.41.amzn1.i686
    php71-cli-7.1.31-1.41.amzn1.i686
    php71-mcrypt-7.1.31-1.41.amzn1.i686
    php71-dba-7.1.31-1.41.amzn1.i686
    php71-mysqlnd-7.1.31-1.41.amzn1.i686
    php71-fpm-7.1.31-1.41.amzn1.i686
    php71-embedded-7.1.31-1.41.amzn1.i686
    php71-recode-7.1.31-1.41.amzn1.i686
    php71-7.1.31-1.41.amzn1.i686
    php71-opcache-7.1.31-1.41.amzn1.i686
    php71-intl-7.1.31-1.41.amzn1.i686
    php71-bcmath-7.1.31-1.41.amzn1.i686
    php71-enchant-7.1.31-1.41.amzn1.i686
    php71-tidy-7.1.31-1.41.amzn1.i686
    php71-dbg-7.1.31-1.41.amzn1.i686
    php71-debuginfo-7.1.31-1.41.amzn1.i686
    php71-pspell-7.1.31-1.41.amzn1.i686
    php71-gd-7.1.31-1.41.amzn1.i686
    php71-xml-7.1.31-1.41.amzn1.i686
    php71-pgsql-7.1.31-1.41.amzn1.i686
    php71-snmp-7.1.31-1.41.amzn1.i686
    php71-pdo-7.1.31-1.41.amzn1.i686
    php71-odbc-7.1.31-1.41.amzn1.i686
    php71-pdo-dblib-7.1.31-1.41.amzn1.i686
    php71-common-7.1.31-1.41.amzn1.i686
    php71-json-7.1.31-1.41.amzn1.i686
    php71-imap-7.1.31-1.41.amzn1.i686
    php71-gmp-7.1.31-1.41.amzn1.i686
    php71-process-7.1.31-1.41.amzn1.i686
    php71-xmlrpc-7.1.31-1.41.amzn1.i686
    php71-soap-7.1.31-1.41.amzn1.i686
    php73-xmlrpc-7.3.8-1.18.amzn1.i686
    php73-bcmath-7.3.8-1.18.amzn1.i686
    php73-pdo-7.3.8-1.18.amzn1.i686
    php73-tidy-7.3.8-1.18.amzn1.i686
    php73-gd-7.3.8-1.18.amzn1.i686
    php73-common-7.3.8-1.18.amzn1.i686
    php73-pdo-dblib-7.3.8-1.18.amzn1.i686
    php73-dbg-7.3.8-1.18.amzn1.i686
    php73-opcache-7.3.8-1.18.amzn1.i686
    php73-process-7.3.8-1.18.amzn1.i686
    php73-recode-7.3.8-1.18.amzn1.i686
    php73-snmp-7.3.8-1.18.amzn1.i686
    php73-gmp-7.3.8-1.18.amzn1.i686
    php73-enchant-7.3.8-1.18.amzn1.i686
    php73-cli-7.3.8-1.18.amzn1.i686
    php73-7.3.8-1.18.amzn1.i686
    php73-odbc-7.3.8-1.18.amzn1.i686
    php73-embedded-7.3.8-1.18.amzn1.i686
    php73-dba-7.3.8-1.18.amzn1.i686
    php73-mysqlnd-7.3.8-1.18.amzn1.i686
    php73-debuginfo-7.3.8-1.18.amzn1.i686
    php73-devel-7.3.8-1.18.amzn1.i686
    php73-mbstring-7.3.8-1.18.amzn1.i686
    php73-pgsql-7.3.8-1.18.amzn1.i686
    php73-xml-7.3.8-1.18.amzn1.i686
    php73-fpm-7.3.8-1.18.amzn1.i686
    php73-ldap-7.3.8-1.18.amzn1.i686
    php73-imap-7.3.8-1.18.amzn1.i686
    php73-pspell-7.3.8-1.18.amzn1.i686
    php73-json-7.3.8-1.18.amzn1.i686
    php73-intl-7.3.8-1.18.amzn1.i686
    php73-soap-7.3.8-1.18.amzn1.i686

src:
    php71-7.1.31-1.41.amzn1.src
    php73-7.3.8-1.18.amzn1.src

x86_64:
    php71-embedded-7.1.31-1.41.amzn1.x86_64
    php71-dbg-7.1.31-1.41.amzn1.x86_64
    php71-pspell-7.1.31-1.41.amzn1.x86_64
    php71-devel-7.1.31-1.41.amzn1.x86_64
    php71-dba-7.1.31-1.41.amzn1.x86_64
    php71-process-7.1.31-1.41.amzn1.x86_64
    php71-mcrypt-7.1.31-1.41.amzn1.x86_64
    php71-xml-7.1.31-1.41.amzn1.x86_64
    php71-bcmath-7.1.31-1.41.amzn1.x86_64
    php71-mysqlnd-7.1.31-1.41.amzn1.x86_64
    php71-common-7.1.31-1.41.amzn1.x86_64
    php71-enchant-7.1.31-1.41.amzn1.x86_64
    php71-intl-7.1.31-1.41.amzn1.x86_64
    php71-7.1.31-1.41.amzn1.x86_64
    php71-pdo-7.1.31-1.41.amzn1.x86_64
    php71-debuginfo-7.1.31-1.41.amzn1.x86_64
    php71-snmp-7.1.31-1.41.amzn1.x86_64
    php71-xmlrpc-7.1.31-1.41.amzn1.x86_64
    php71-mbstring-7.1.31-1.41.amzn1.x86_64
    php71-pdo-dblib-7.1.31-1.41.amzn1.x86_64
    php71-gmp-7.1.31-1.41.amzn1.x86_64
    php71-json-7.1.31-1.41.amzn1.x86_64
    php71-imap-7.1.31-1.41.amzn1.x86_64
    php71-ldap-7.1.31-1.41.amzn1.x86_64
    php71-tidy-7.1.31-1.41.amzn1.x86_64
    php71-odbc-7.1.31-1.41.amzn1.x86_64
    php71-fpm-7.1.31-1.41.amzn1.x86_64
    php71-opcache-7.1.31-1.41.amzn1.x86_64
    php71-soap-7.1.31-1.41.amzn1.x86_64
    php71-recode-7.1.31-1.41.amzn1.x86_64
    php71-pgsql-7.1.31-1.41.amzn1.x86_64
    php71-cli-7.1.31-1.41.amzn1.x86_64
    php71-gd-7.1.31-1.41.amzn1.x86_64
    php73-odbc-7.3.8-1.18.amzn1.x86_64
    php73-xml-7.3.8-1.18.amzn1.x86_64
    php73-mysqlnd-7.3.8-1.18.amzn1.x86_64
    php73-mbstring-7.3.8-1.18.amzn1.x86_64
    php73-ldap-7.3.8-1.18.amzn1.x86_64
    php73-recode-7.3.8-1.18.amzn1.x86_64
    php73-devel-7.3.8-1.18.amzn1.x86_64
    php73-embedded-7.3.8-1.18.amzn1.x86_64
    php73-opcache-7.3.8-1.18.amzn1.x86_64
    php73-7.3.8-1.18.amzn1.x86_64
    php73-dbg-7.3.8-1.18.amzn1.x86_64
    php73-common-7.3.8-1.18.amzn1.x86_64
    php73-gd-7.3.8-1.18.amzn1.x86_64
    php73-snmp-7.3.8-1.18.amzn1.x86_64
    php73-enchant-7.3.8-1.18.amzn1.x86_64
    php73-bcmath-7.3.8-1.18.amzn1.x86_64
    php73-xmlrpc-7.3.8-1.18.amzn1.x86_64
    php73-gmp-7.3.8-1.18.amzn1.x86_64
    php73-tidy-7.3.8-1.18.amzn1.x86_64
    php73-dba-7.3.8-1.18.amzn1.x86_64
    php73-fpm-7.3.8-1.18.amzn1.x86_64
    php73-pgsql-7.3.8-1.18.amzn1.x86_64
    php73-cli-7.3.8-1.18.amzn1.x86_64
    php73-pdo-dblib-7.3.8-1.18.amzn1.x86_64
    php73-debuginfo-7.3.8-1.18.amzn1.x86_64
    php73-process-7.3.8-1.18.amzn1.x86_64
    php73-imap-7.3.8-1.18.amzn1.x86_64
    php73-soap-7.3.8-1.18.amzn1.x86_64
    php73-json-7.3.8-1.18.amzn1.x86_64
    php73-pspell-7.3.8-1.18.amzn1.x86_64
    php73-intl-7.3.8-1.18.amzn1.x86_64
    php73-pdo-7.3.8-1.18.amzn1.x86_64