Lucene search

K
amazonAmazonALAS-2023-2375
HistoryNov 29, 2023 - 10:20 p.m.

Important: php

2023-11-2922:20:00
alas.aws.amazon.com
8
oniguruma
ruby
mbstring
php
postgres
denial of service
vulnerability
memory corruption
resource consumption

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.008 Low

EPSS

Percentile

81.5%

Issue Overview:

An issue was discovered in Oniguruma 6.2.0, as used in Oniguruma-mod in Ruby through 2.4.1 and mbstring in PHP through 7.1.5. A heap out-of-bounds write occurs in bitset_set_range() during regular expression compilation due to an uninitialized variable from an incorrect state transition. An incorrect state transition in parse_char_class() could create an execution path that leaves a critical local variable uninitialized until it’s used as an index, resulting in an out-of-bounds write memory corruption. (CVE-2017-9228)

An issue was discovered in Oniguruma 6.2.0, as used in Oniguruma-mod in Ruby through 2.4.1 and mbstring in PHP through 7.1.5. A SIGSEGV occurs in left_adjust_char_head() during regular expression compilation. Invalid handling of reg->dmax in forward_search_range() could result in an invalid pointer dereference, normally as an immediate denial-of-service condition. (CVE-2017-9229)

A vulnerability was found in PHP due to an uninitialized array in pg_query_params() function. When using the Postgres database extension, supplying invalid parameters to the parameterized query may lead to PHP attempting to free memory, using uninitialized data as pointers. This flaw allows a remote attacker with the ability to control query parameters to execute arbitrary code on the system or may cause a denial of service. (CVE-2022-31625)

In PHP 8.0.X before 8.0.28, 8.1.X before 8.1.16 and 8.2.X before 8.2.3, excessive number of parts in HTTP form upload can cause high resource consumption and excessive number of log entries. This can cause denial of service on the affected server by exhausting CPU resources or disk space. (CVE-2023-0662)

Affected Packages:

php

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update php to update your system.

New Packages:

aarch64:  
    php-5.4.16-46.amzn2.0.3.aarch64  
    php-cli-5.4.16-46.amzn2.0.3.aarch64  
    php-fpm-5.4.16-46.amzn2.0.3.aarch64  
    php-common-5.4.16-46.amzn2.0.3.aarch64  
    php-devel-5.4.16-46.amzn2.0.3.aarch64  
    php-ldap-5.4.16-46.amzn2.0.3.aarch64  
    php-pdo-5.4.16-46.amzn2.0.3.aarch64  
    php-mysqlnd-5.4.16-46.amzn2.0.3.aarch64  
    php-pgsql-5.4.16-46.amzn2.0.3.aarch64  
    php-process-5.4.16-46.amzn2.0.3.aarch64  
    php-odbc-5.4.16-46.amzn2.0.3.aarch64  
    php-soap-5.4.16-46.amzn2.0.3.aarch64  
    php-snmp-5.4.16-46.amzn2.0.3.aarch64  
    php-xml-5.4.16-46.amzn2.0.3.aarch64  
    php-xmlrpc-5.4.16-46.amzn2.0.3.aarch64  
    php-mbstring-5.4.16-46.amzn2.0.3.aarch64  
    php-gd-5.4.16-46.amzn2.0.3.aarch64  
    php-bcmath-5.4.16-46.amzn2.0.3.aarch64  
    php-dba-5.4.16-46.amzn2.0.3.aarch64  
    php-embedded-5.4.16-46.amzn2.0.3.aarch64  
    php-pspell-5.4.16-46.amzn2.0.3.aarch64  
    php-recode-5.4.16-46.amzn2.0.3.aarch64  
    php-intl-5.4.16-46.amzn2.0.3.aarch64  
    php-enchant-5.4.16-46.amzn2.0.3.aarch64  
    php-debuginfo-5.4.16-46.amzn2.0.3.aarch64  
  
i686:  
    php-5.4.16-46.amzn2.0.3.i686  
    php-cli-5.4.16-46.amzn2.0.3.i686  
    php-fpm-5.4.16-46.amzn2.0.3.i686  
    php-common-5.4.16-46.amzn2.0.3.i686  
    php-devel-5.4.16-46.amzn2.0.3.i686  
    php-ldap-5.4.16-46.amzn2.0.3.i686  
    php-pdo-5.4.16-46.amzn2.0.3.i686  
    php-mysqlnd-5.4.16-46.amzn2.0.3.i686  
    php-pgsql-5.4.16-46.amzn2.0.3.i686  
    php-process-5.4.16-46.amzn2.0.3.i686  
    php-odbc-5.4.16-46.amzn2.0.3.i686  
    php-soap-5.4.16-46.amzn2.0.3.i686  
    php-snmp-5.4.16-46.amzn2.0.3.i686  
    php-xml-5.4.16-46.amzn2.0.3.i686  
    php-xmlrpc-5.4.16-46.amzn2.0.3.i686  
    php-mbstring-5.4.16-46.amzn2.0.3.i686  
    php-gd-5.4.16-46.amzn2.0.3.i686  
    php-bcmath-5.4.16-46.amzn2.0.3.i686  
    php-dba-5.4.16-46.amzn2.0.3.i686  
    php-embedded-5.4.16-46.amzn2.0.3.i686  
    php-pspell-5.4.16-46.amzn2.0.3.i686  
    php-recode-5.4.16-46.amzn2.0.3.i686  
    php-intl-5.4.16-46.amzn2.0.3.i686  
    php-enchant-5.4.16-46.amzn2.0.3.i686  
    php-debuginfo-5.4.16-46.amzn2.0.3.i686  
  
src:  
    php-5.4.16-46.amzn2.0.3.src  
  
x86_64:  
    php-5.4.16-46.amzn2.0.3.x86_64  
    php-cli-5.4.16-46.amzn2.0.3.x86_64  
    php-fpm-5.4.16-46.amzn2.0.3.x86_64  
    php-common-5.4.16-46.amzn2.0.3.x86_64  
    php-devel-5.4.16-46.amzn2.0.3.x86_64  
    php-ldap-5.4.16-46.amzn2.0.3.x86_64  
    php-pdo-5.4.16-46.amzn2.0.3.x86_64  
    php-mysqlnd-5.4.16-46.amzn2.0.3.x86_64  
    php-pgsql-5.4.16-46.amzn2.0.3.x86_64  
    php-process-5.4.16-46.amzn2.0.3.x86_64  
    php-odbc-5.4.16-46.amzn2.0.3.x86_64  
    php-soap-5.4.16-46.amzn2.0.3.x86_64  
    php-snmp-5.4.16-46.amzn2.0.3.x86_64  
    php-xml-5.4.16-46.amzn2.0.3.x86_64  
    php-xmlrpc-5.4.16-46.amzn2.0.3.x86_64  
    php-mbstring-5.4.16-46.amzn2.0.3.x86_64  
    php-gd-5.4.16-46.amzn2.0.3.x86_64  
    php-bcmath-5.4.16-46.amzn2.0.3.x86_64  
    php-dba-5.4.16-46.amzn2.0.3.x86_64  
    php-embedded-5.4.16-46.amzn2.0.3.x86_64  
    php-pspell-5.4.16-46.amzn2.0.3.x86_64  
    php-recode-5.4.16-46.amzn2.0.3.x86_64  
    php-intl-5.4.16-46.amzn2.0.3.x86_64  
    php-enchant-5.4.16-46.amzn2.0.3.x86_64  
    php-debuginfo-5.4.16-46.amzn2.0.3.x86_64  

Additional References

Red Hat: CVE-2017-9228, CVE-2017-9229, CVE-2022-31625, CVE-2023-0662

Mitre: CVE-2017-9228, CVE-2017-9229, CVE-2022-31625, CVE-2023-0662

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.008 Low

EPSS

Percentile

81.5%