Lucene search

K
amazonAmazonALAS-2016-640
HistoryJan 18, 2016 - 11:00 a.m.

Medium: php56, php55

2016-01-1811:00:00
alas.aws.amazon.com
13

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

0.089 Low

EPSS

Percentile

94.4%

Issue Overview:

The imagerotate function lacked validation of the background color variable, an integer which represents an index of the color palette. A number larger than the length of the color palette could be used in the function, reading beyond the memory of the color palette and causing an information leak.

Affected Packages:

php56, php55

Issue Correction:
Run yum update php56 to update your system.
Run yum update php55 to update your system.

New Packages:

i686:  
    php56-mssql-5.6.17-1.120.amzn1.i686  
    php56-process-5.6.17-1.120.amzn1.i686  
    php56-xml-5.6.17-1.120.amzn1.i686  
    php56-devel-5.6.17-1.120.amzn1.i686  
    php56-gd-5.6.17-1.120.amzn1.i686  
    php56-bcmath-5.6.17-1.120.amzn1.i686  
    php55-xmlrpc-5.5.31-1.111.amzn1.i686  
    php56-mcrypt-5.6.17-1.120.amzn1.i686  
    php55-ldap-5.5.31-1.111.amzn1.i686  
    php56-tidy-5.6.17-1.120.amzn1.i686  
    php55-xml-5.5.31-1.111.amzn1.i686  
    php56-enchant-5.6.17-1.120.amzn1.i686  
    php55-mssql-5.5.31-1.111.amzn1.i686  
    php56-dba-5.6.17-1.120.amzn1.i686  
    php55-bcmath-5.5.31-1.111.amzn1.i686  
    php56-snmp-5.6.17-1.120.amzn1.i686  
    php55-odbc-5.5.31-1.111.amzn1.i686  
    php56-xmlrpc-5.6.17-1.120.amzn1.i686  
    php55-devel-5.5.31-1.111.amzn1.i686  
    php56-ldap-5.6.17-1.120.amzn1.i686  
    php55-5.5.31-1.111.amzn1.i686  
    php56-mysqlnd-5.6.17-1.120.amzn1.i686  
    php55-opcache-5.5.31-1.111.amzn1.i686  
    php56-embedded-5.6.17-1.120.amzn1.i686  
    php55-cli-5.5.31-1.111.amzn1.i686  
    php56-opcache-5.6.17-1.120.amzn1.i686  
    php55-process-5.5.31-1.111.amzn1.i686  
    php56-intl-5.6.17-1.120.amzn1.i686  
    php55-gmp-5.5.31-1.111.amzn1.i686  
    php56-common-5.6.17-1.120.amzn1.i686  
    php55-tidy-5.5.31-1.111.amzn1.i686  
    php56-debuginfo-5.6.17-1.120.amzn1.i686  
    php55-pgsql-5.5.31-1.111.amzn1.i686  
    php56-imap-5.6.17-1.120.amzn1.i686  
    php56-soap-5.6.17-1.120.amzn1.i686  
    php55-mbstring-5.5.31-1.111.amzn1.i686  
    php56-pdo-5.6.17-1.120.amzn1.i686  
    php55-fpm-5.5.31-1.111.amzn1.i686  
    php56-cli-5.6.17-1.120.amzn1.i686  
    php55-pspell-5.5.31-1.111.amzn1.i686  
    php56-dbg-5.6.17-1.120.amzn1.i686  
    php55-intl-5.5.31-1.111.amzn1.i686  
    php55-enchant-5.5.31-1.111.amzn1.i686  
    php56-odbc-5.6.17-1.120.amzn1.i686  
    php55-recode-5.5.31-1.111.amzn1.i686  
    php56-5.6.17-1.120.amzn1.i686  
    php55-dba-5.5.31-1.111.amzn1.i686  
    php56-gmp-5.6.17-1.120.amzn1.i686  
    php55-common-5.5.31-1.111.amzn1.i686  
    php56-mbstring-5.6.17-1.120.amzn1.i686  
    php55-snmp-5.5.31-1.111.amzn1.i686  
    php56-pspell-5.6.17-1.120.amzn1.i686  
    php55-gd-5.5.31-1.111.amzn1.i686  
    php56-fpm-5.6.17-1.120.amzn1.i686  
    php55-embedded-5.5.31-1.111.amzn1.i686  
    php56-recode-5.6.17-1.120.amzn1.i686  
    php55-imap-5.5.31-1.111.amzn1.i686  
    php56-pgsql-5.6.17-1.120.amzn1.i686  
    php55-mcrypt-5.5.31-1.111.amzn1.i686  
    php55-pdo-5.5.31-1.111.amzn1.i686  
    php55-mysqlnd-5.5.31-1.111.amzn1.i686  
    php55-soap-5.5.31-1.111.amzn1.i686  
    php55-debuginfo-5.5.31-1.111.amzn1.i686  
  
src:  
    php56-5.6.17-1.120.amzn1.src  
    php55-5.5.31-1.111.amzn1.src  
  
x86_64:  
    php56-mbstring-5.6.17-1.120.amzn1.x86_64  
    php56-dba-5.6.17-1.120.amzn1.x86_64  
    php56-odbc-5.6.17-1.120.amzn1.x86_64  
    php56-ldap-5.6.17-1.120.amzn1.x86_64  
    php56-gd-5.6.17-1.120.amzn1.x86_64  
    php56-mssql-5.6.17-1.120.amzn1.x86_64  
    php56-5.6.17-1.120.amzn1.x86_64  
    php56-common-5.6.17-1.120.amzn1.x86_64  
    php55-mbstring-5.5.31-1.111.amzn1.x86_64  
    php56-fpm-5.6.17-1.120.amzn1.x86_64  
    php55-mysqlnd-5.5.31-1.111.amzn1.x86_64  
    php56-soap-5.6.17-1.120.amzn1.x86_64  
    php55-opcache-5.5.31-1.111.amzn1.x86_64  
    php56-mcrypt-5.6.17-1.120.amzn1.x86_64  
    php55-recode-5.5.31-1.111.amzn1.x86_64  
    php56-xml-5.6.17-1.120.amzn1.x86_64  
    php55-process-5.5.31-1.111.amzn1.x86_64  
    php56-embedded-5.6.17-1.120.amzn1.x86_64  
    php55-dba-5.5.31-1.111.amzn1.x86_64  
    php56-gmp-5.6.17-1.120.amzn1.x86_64  
    php55-debuginfo-5.5.31-1.111.amzn1.x86_64  
    php56-opcache-5.6.17-1.120.amzn1.x86_64  
    php55-imap-5.5.31-1.111.amzn1.x86_64  
    php55-cli-5.5.31-1.111.amzn1.x86_64  
    php56-mysqlnd-5.6.17-1.120.amzn1.x86_64  
    php56-xmlrpc-5.6.17-1.120.amzn1.x86_64  
    php55-intl-5.5.31-1.111.amzn1.x86_64  
    php55-pgsql-5.5.31-1.111.amzn1.x86_64  
    php56-pdo-5.6.17-1.120.amzn1.x86_64  
    php55-fpm-5.5.31-1.111.amzn1.x86_64  
    php56-dbg-5.6.17-1.120.amzn1.x86_64  
    php55-devel-5.5.31-1.111.amzn1.x86_64  
    php56-imap-5.6.17-1.120.amzn1.x86_64  
    php55-gmp-5.5.31-1.111.amzn1.x86_64  
    php56-intl-5.6.17-1.120.amzn1.x86_64  
    php55-bcmath-5.5.31-1.111.amzn1.x86_64  
    php56-process-5.6.17-1.120.amzn1.x86_64  
    php55-xmlrpc-5.5.31-1.111.amzn1.x86_64  
    php56-enchant-5.6.17-1.120.amzn1.x86_64  
    php55-enchant-5.5.31-1.111.amzn1.x86_64  
    php56-bcmath-5.6.17-1.120.amzn1.x86_64  
    php56-devel-5.6.17-1.120.amzn1.x86_64  
    php55-pspell-5.5.31-1.111.amzn1.x86_64  
    php56-pgsql-5.6.17-1.120.amzn1.x86_64  
    php55-embedded-5.5.31-1.111.amzn1.x86_64  
    php56-cli-5.6.17-1.120.amzn1.x86_64  
    php55-common-5.5.31-1.111.amzn1.x86_64  
    php56-recode-5.6.17-1.120.amzn1.x86_64  
    php55-xml-5.5.31-1.111.amzn1.x86_64  
    php56-snmp-5.6.17-1.120.amzn1.x86_64  
    php55-gd-5.5.31-1.111.amzn1.x86_64  
    php56-pspell-5.6.17-1.120.amzn1.x86_64  
    php55-pdo-5.5.31-1.111.amzn1.x86_64  
    php56-tidy-5.6.17-1.120.amzn1.x86_64  
    php55-mssql-5.5.31-1.111.amzn1.x86_64  
    php56-debuginfo-5.6.17-1.120.amzn1.x86_64  
    php55-5.5.31-1.111.amzn1.x86_64  
    php55-ldap-5.5.31-1.111.amzn1.x86_64  
    php55-tidy-5.5.31-1.111.amzn1.x86_64  
    php55-snmp-5.5.31-1.111.amzn1.x86_64  
    php55-soap-5.5.31-1.111.amzn1.x86_64  
    php55-mcrypt-5.5.31-1.111.amzn1.x86_64  
    php55-odbc-5.5.31-1.111.amzn1.x86_64  

Additional References

Red Hat: CVE-2016-1903

Mitre: CVE-2016-1903

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

0.089 Low

EPSS

Percentile

94.4%