ALAS-2016-707


Amazon Linux 1 Security Advisory: ALAS-2016-707
Advisory Release Date: 2016-06-02 17:47 Pacific
Advisory Updated Date: 2016-06-15 13:30 Pacific
Severity: Medium

Issue Overview:

The following security-related issues were resolved:

Out-of-bounds read in imagescale (CVE-2013-7456)
Integer underflow causing arbitrary null write in fread/gzread (CVE-2016-5096)
The phar_make_dirstream function in ext/phar/dirstream.c in PHP before 5.6.18 and 7.x before 7.0.3 mishandles zero-size ././@LongLink files, which allows remote attackers to cause a denial of service (uninitialized pointer dereference) or possibly have unspecified other impact via a crafted TAR archive. (CVE-2016-4343)
Integer overflow in php_html_entities() (CVE-2016-5094)
Integer overflow in php_filter_full_special_chars() (CVE-2016-5095)
Out-of-bounds heap read in get_icu_value_internal (CVE-2016-5093)

(Updated 2016-06-15: CVE-2016-5095 was fixed in this version, but was not previously listed in this errata.)


Affected Packages:

php55


Issue Correction:
Run yum update php55 to update your system.

New Packages:
i686:
    php55-cli-5.5.36-1.115.amzn1.i686
    php55-debuginfo-5.5.36-1.115.amzn1.i686
    php55-bcmath-5.5.36-1.115.amzn1.i686
    php55-mcrypt-5.5.36-1.115.amzn1.i686
    php55-pdo-5.5.36-1.115.amzn1.i686
    php55-gd-5.5.36-1.115.amzn1.i686
    php55-xml-5.5.36-1.115.amzn1.i686
    php55-xmlrpc-5.5.36-1.115.amzn1.i686
    php55-snmp-5.5.36-1.115.amzn1.i686
    php55-soap-5.5.36-1.115.amzn1.i686
    php55-pgsql-5.5.36-1.115.amzn1.i686
    php55-dba-5.5.36-1.115.amzn1.i686
    php55-tidy-5.5.36-1.115.amzn1.i686
    php55-5.5.36-1.115.amzn1.i686
    php55-opcache-5.5.36-1.115.amzn1.i686
    php55-fpm-5.5.36-1.115.amzn1.i686
    php55-mbstring-5.5.36-1.115.amzn1.i686
    php55-pspell-5.5.36-1.115.amzn1.i686
    php55-mssql-5.5.36-1.115.amzn1.i686
    php55-enchant-5.5.36-1.115.amzn1.i686
    php55-ldap-5.5.36-1.115.amzn1.i686
    php55-recode-5.5.36-1.115.amzn1.i686
    php55-devel-5.5.36-1.115.amzn1.i686
    php55-intl-5.5.36-1.115.amzn1.i686
    php55-mysqlnd-5.5.36-1.115.amzn1.i686
    php55-imap-5.5.36-1.115.amzn1.i686
    php55-embedded-5.5.36-1.115.amzn1.i686
    php55-odbc-5.5.36-1.115.amzn1.i686
    php55-process-5.5.36-1.115.amzn1.i686
    php55-common-5.5.36-1.115.amzn1.i686
    php55-gmp-5.5.36-1.115.amzn1.i686

src:
    php55-5.5.36-1.115.amzn1.src

x86_64:
    php55-xmlrpc-5.5.36-1.115.amzn1.x86_64
    php55-pgsql-5.5.36-1.115.amzn1.x86_64
    php55-imap-5.5.36-1.115.amzn1.x86_64
    php55-gmp-5.5.36-1.115.amzn1.x86_64
    php55-ldap-5.5.36-1.115.amzn1.x86_64
    php55-gd-5.5.36-1.115.amzn1.x86_64
    php55-odbc-5.5.36-1.115.amzn1.x86_64
    php55-pdo-5.5.36-1.115.amzn1.x86_64
    php55-mcrypt-5.5.36-1.115.amzn1.x86_64
    php55-recode-5.5.36-1.115.amzn1.x86_64
    php55-pspell-5.5.36-1.115.amzn1.x86_64
    php55-process-5.5.36-1.115.amzn1.x86_64
    php55-mssql-5.5.36-1.115.amzn1.x86_64
    php55-dba-5.5.36-1.115.amzn1.x86_64
    php55-devel-5.5.36-1.115.amzn1.x86_64
    php55-mbstring-5.5.36-1.115.amzn1.x86_64
    php55-snmp-5.5.36-1.115.amzn1.x86_64
    php55-xml-5.5.36-1.115.amzn1.x86_64
    php55-opcache-5.5.36-1.115.amzn1.x86_64
    php55-enchant-5.5.36-1.115.amzn1.x86_64
    php55-bcmath-5.5.36-1.115.amzn1.x86_64
    php55-debuginfo-5.5.36-1.115.amzn1.x86_64
    php55-fpm-5.5.36-1.115.amzn1.x86_64
    php55-soap-5.5.36-1.115.amzn1.x86_64
    php55-5.5.36-1.115.amzn1.x86_64
    php55-embedded-5.5.36-1.115.amzn1.x86_64
    php55-mysqlnd-5.5.36-1.115.amzn1.x86_64
    php55-cli-5.5.36-1.115.amzn1.x86_64
    php55-intl-5.5.36-1.115.amzn1.x86_64
    php55-tidy-5.5.36-1.115.amzn1.x86_64
    php55-common-5.5.36-1.115.amzn1.x86_64