Arch Linux Security Advisory ASA-201611-19
=========================================
Severity: Critical
Date    : 2016-11-18
CVE-ID  : CVE-2016-6911 CVE-2016-7568 CVE-2016-8670 CVE-2016-9138
Package : php
Type    : multiple issues
Remote  : Yes
Link    : https://wiki.archlinux.org/title/CVE

Summary
======
The package php before version 7.0.13-1 is vulnerable to multiple
issues including arbitrary code execution and denial of service.

Resolution
=========
Upgrade to 7.0.13-1.

# pacman -Syu "php>=7.0.13-1"

The problems have been fixed upstream in version 7.0.13.

Workaround
=========
None.

Description
==========
- CVE-2016-6911 (denial of service)

It was found that the dynamicGetbuf() function doesn't check for out-of-bounds read and returns a wrong return code, leading to denial of
service.

- CVE-2016-7568 (arbitrary code execution)

An integer overflow flaw, leading to a heap-based buffer overflow, was
found in gd. A specially crafted image, when converted to webp, could
cause the application to crash or potentially execute arbitrary code.

- CVE-2016-8670 (arbitrary code execution)

A stack based buffer overflow was found in the dynamicGetbuf function
when passing negative `rlen` as size to memcpy().

- CVE-2016-9138 (arbitrary code execution)

An use after free vulnerability was found in unserialize() via
DateInterval::__wakeup(), leading to arbitrary code execution.

Impact
=====
A remote attacker is able to execute arbitrary code or crash the
application via various vectors.

References
=========
https://seclists.org/oss-sec/2016/q3/639
https://bugs.php.net/bug.php?id=73003
https://github.com/libgd/libgd/issues/308
https://bugs.php.net/bug.php?id=73280
https://www.openwall.com/lists/oss-security/2016/10/15/6
https://bugs.php.net/bug.php?id=73147
https://seclists.org/oss-sec/2016/q4/296
;a=commit;h=0e6fe3a4c96be2d3e88389a5776f878021b4c59f
https://access.redhat.com/security/cve/CVE-2016-6911
https://access.redhat.com/security/cve/CVE-2016-7568
https://access.redhat.com/security/cve/CVE-2016-8670
https://access.redhat.com/security/cve/CVE-2016-9138

ArchLinux: 201611-19: php: multiple issues

November 18, 2016

Summary

- CVE-2016-6911 (denial of service) It was found that the dynamicGetbuf() function doesn't check for out-of-bounds read and returns a wrong return code, leading to denial of service.
- CVE-2016-7568 (arbitrary code execution)
An integer overflow flaw, leading to a heap-based buffer overflow, was found in gd. A specially crafted image, when converted to webp, could cause the application to crash or potentially execute arbitrary code.
- CVE-2016-8670 (arbitrary code execution)
A stack based buffer overflow was found in the dynamicGetbuf function when passing negative `rlen` as size to memcpy().
- CVE-2016-9138 (arbitrary code execution)
An use after free vulnerability was found in unserialize() via DateInterval::__wakeup(), leading to arbitrary code execution.

Resolution

Upgrade to 7.0.13-1. # pacman -Syu "php>=7.0.13-1"
The problems have been fixed upstream in version 7.0.13.

References

https://seclists.org/oss-sec/2016/q3/639 https://bugs.php.net/bug.php?id=73003 https://github.com/libgd/libgd/issues/308 https://bugs.php.net/bug.php?id=73280 https://www.openwall.com/lists/oss-security/2016/10/15/6 https://bugs.php.net/bug.php?id=73147 https://seclists.org/oss-sec/2016/q4/296 ;a=commit;h=0e6fe3a4c96be2d3e88389a5776f878021b4c59f https://access.redhat.com/security/cve/CVE-2016-6911 https://access.redhat.com/security/cve/CVE-2016-7568 https://access.redhat.com/security/cve/CVE-2016-8670 https://access.redhat.com/security/cve/CVE-2016-9138

Severity
Package : php
Type : multiple issues
Remote : Yes
Link : https://wiki.archlinux.org/title/CVE

Workaround

None.

Related News