what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-3221-01

Red Hat Security Advisory 2017-3221-01
Posted Nov 15, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-3221-01 - PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. Security Fix: A null pointer dereference flaw was found in libgd. An attacker could use a specially-crafted .gd2 file to cause an application linked with libgd to crash, leading to denial of service. An integer overflow flaw, leading to a heap-based buffer overflow was found in the way libgd read some specially-crafted gd2 files. A remote attacker could use this flaw to crash an application compiled with libgd or in certain cases execute arbitrary code with the privileges of the user running that application.

tags | advisory, remote, web, denial of service, overflow, arbitrary, php
systems | linux, redhat
advisories | CVE-2016-10167, CVE-2016-10168
SHA-256 | c46af562f56ec06eef4a10c3f008756691db8bca10ed5bafc3dbe1b14013cd5a

Red Hat Security Advisory 2017-3221-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: php security update
Advisory ID: RHSA-2017:3221-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:3221
Issue date: 2017-11-15
CVE Names: CVE-2016-10167 CVE-2016-10168
=====================================================================

1. Summary:

An update for php is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le

3. Description:

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Server.

Security Fix(es):

* A null pointer dereference flaw was found in libgd. An attacker could use
a specially-crafted .gd2 file to cause an application linked with libgd to
crash, leading to denial of service. (CVE-2016-10167)

* An integer overflow flaw, leading to a heap-based buffer overflow was
found in the way libgd read some specially-crafted gd2 files. A remote
attacker could use this flaw to crash an application compiled with libgd or
in certain cases execute arbitrary code with the privileges of the user
running that application. (CVE-2016-10168)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon must be restarted
for the update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1418984 - CVE-2016-10167 gd: DoS vulnerability in gdImageCreateFromGd2Ctx()
1418986 - CVE-2016-10168 gd: Integer overflow in gd_io.c

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
php-5.4.16-43.el7_4.src.rpm

x86_64:
php-5.4.16-43.el7_4.x86_64.rpm
php-bcmath-5.4.16-43.el7_4.x86_64.rpm
php-cli-5.4.16-43.el7_4.x86_64.rpm
php-common-5.4.16-43.el7_4.x86_64.rpm
php-dba-5.4.16-43.el7_4.x86_64.rpm
php-debuginfo-5.4.16-43.el7_4.x86_64.rpm
php-devel-5.4.16-43.el7_4.x86_64.rpm
php-embedded-5.4.16-43.el7_4.x86_64.rpm
php-enchant-5.4.16-43.el7_4.x86_64.rpm
php-fpm-5.4.16-43.el7_4.x86_64.rpm
php-gd-5.4.16-43.el7_4.x86_64.rpm
php-intl-5.4.16-43.el7_4.x86_64.rpm
php-ldap-5.4.16-43.el7_4.x86_64.rpm
php-mbstring-5.4.16-43.el7_4.x86_64.rpm
php-mysql-5.4.16-43.el7_4.x86_64.rpm
php-mysqlnd-5.4.16-43.el7_4.x86_64.rpm
php-odbc-5.4.16-43.el7_4.x86_64.rpm
php-pdo-5.4.16-43.el7_4.x86_64.rpm
php-pgsql-5.4.16-43.el7_4.x86_64.rpm
php-process-5.4.16-43.el7_4.x86_64.rpm
php-pspell-5.4.16-43.el7_4.x86_64.rpm
php-recode-5.4.16-43.el7_4.x86_64.rpm
php-snmp-5.4.16-43.el7_4.x86_64.rpm
php-soap-5.4.16-43.el7_4.x86_64.rpm
php-xml-5.4.16-43.el7_4.x86_64.rpm
php-xmlrpc-5.4.16-43.el7_4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
php-5.4.16-43.el7_4.src.rpm

x86_64:
php-5.4.16-43.el7_4.x86_64.rpm
php-bcmath-5.4.16-43.el7_4.x86_64.rpm
php-cli-5.4.16-43.el7_4.x86_64.rpm
php-common-5.4.16-43.el7_4.x86_64.rpm
php-dba-5.4.16-43.el7_4.x86_64.rpm
php-debuginfo-5.4.16-43.el7_4.x86_64.rpm
php-devel-5.4.16-43.el7_4.x86_64.rpm
php-embedded-5.4.16-43.el7_4.x86_64.rpm
php-enchant-5.4.16-43.el7_4.x86_64.rpm
php-fpm-5.4.16-43.el7_4.x86_64.rpm
php-gd-5.4.16-43.el7_4.x86_64.rpm
php-intl-5.4.16-43.el7_4.x86_64.rpm
php-ldap-5.4.16-43.el7_4.x86_64.rpm
php-mbstring-5.4.16-43.el7_4.x86_64.rpm
php-mysql-5.4.16-43.el7_4.x86_64.rpm
php-mysqlnd-5.4.16-43.el7_4.x86_64.rpm
php-odbc-5.4.16-43.el7_4.x86_64.rpm
php-pdo-5.4.16-43.el7_4.x86_64.rpm
php-pgsql-5.4.16-43.el7_4.x86_64.rpm
php-process-5.4.16-43.el7_4.x86_64.rpm
php-pspell-5.4.16-43.el7_4.x86_64.rpm
php-recode-5.4.16-43.el7_4.x86_64.rpm
php-snmp-5.4.16-43.el7_4.x86_64.rpm
php-soap-5.4.16-43.el7_4.x86_64.rpm
php-xml-5.4.16-43.el7_4.x86_64.rpm
php-xmlrpc-5.4.16-43.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
php-5.4.16-43.el7_4.src.rpm

ppc64:
php-5.4.16-43.el7_4.ppc64.rpm
php-cli-5.4.16-43.el7_4.ppc64.rpm
php-common-5.4.16-43.el7_4.ppc64.rpm
php-debuginfo-5.4.16-43.el7_4.ppc64.rpm
php-gd-5.4.16-43.el7_4.ppc64.rpm
php-ldap-5.4.16-43.el7_4.ppc64.rpm
php-mysql-5.4.16-43.el7_4.ppc64.rpm
php-odbc-5.4.16-43.el7_4.ppc64.rpm
php-pdo-5.4.16-43.el7_4.ppc64.rpm
php-pgsql-5.4.16-43.el7_4.ppc64.rpm
php-process-5.4.16-43.el7_4.ppc64.rpm
php-recode-5.4.16-43.el7_4.ppc64.rpm
php-soap-5.4.16-43.el7_4.ppc64.rpm
php-xml-5.4.16-43.el7_4.ppc64.rpm
php-xmlrpc-5.4.16-43.el7_4.ppc64.rpm

ppc64le:
php-5.4.16-43.el7_4.ppc64le.rpm
php-cli-5.4.16-43.el7_4.ppc64le.rpm
php-common-5.4.16-43.el7_4.ppc64le.rpm
php-debuginfo-5.4.16-43.el7_4.ppc64le.rpm
php-gd-5.4.16-43.el7_4.ppc64le.rpm
php-ldap-5.4.16-43.el7_4.ppc64le.rpm
php-mysql-5.4.16-43.el7_4.ppc64le.rpm
php-odbc-5.4.16-43.el7_4.ppc64le.rpm
php-pdo-5.4.16-43.el7_4.ppc64le.rpm
php-pgsql-5.4.16-43.el7_4.ppc64le.rpm
php-process-5.4.16-43.el7_4.ppc64le.rpm
php-recode-5.4.16-43.el7_4.ppc64le.rpm
php-soap-5.4.16-43.el7_4.ppc64le.rpm
php-xml-5.4.16-43.el7_4.ppc64le.rpm
php-xmlrpc-5.4.16-43.el7_4.ppc64le.rpm

s390x:
php-5.4.16-43.el7_4.s390x.rpm
php-cli-5.4.16-43.el7_4.s390x.rpm
php-common-5.4.16-43.el7_4.s390x.rpm
php-debuginfo-5.4.16-43.el7_4.s390x.rpm
php-gd-5.4.16-43.el7_4.s390x.rpm
php-ldap-5.4.16-43.el7_4.s390x.rpm
php-mysql-5.4.16-43.el7_4.s390x.rpm
php-odbc-5.4.16-43.el7_4.s390x.rpm
php-pdo-5.4.16-43.el7_4.s390x.rpm
php-pgsql-5.4.16-43.el7_4.s390x.rpm
php-process-5.4.16-43.el7_4.s390x.rpm
php-recode-5.4.16-43.el7_4.s390x.rpm
php-soap-5.4.16-43.el7_4.s390x.rpm
php-xml-5.4.16-43.el7_4.s390x.rpm
php-xmlrpc-5.4.16-43.el7_4.s390x.rpm

x86_64:
php-5.4.16-43.el7_4.x86_64.rpm
php-cli-5.4.16-43.el7_4.x86_64.rpm
php-common-5.4.16-43.el7_4.x86_64.rpm
php-debuginfo-5.4.16-43.el7_4.x86_64.rpm
php-gd-5.4.16-43.el7_4.x86_64.rpm
php-ldap-5.4.16-43.el7_4.x86_64.rpm
php-mysql-5.4.16-43.el7_4.x86_64.rpm
php-odbc-5.4.16-43.el7_4.x86_64.rpm
php-pdo-5.4.16-43.el7_4.x86_64.rpm
php-pgsql-5.4.16-43.el7_4.x86_64.rpm
php-process-5.4.16-43.el7_4.x86_64.rpm
php-recode-5.4.16-43.el7_4.x86_64.rpm
php-soap-5.4.16-43.el7_4.x86_64.rpm
php-xml-5.4.16-43.el7_4.x86_64.rpm
php-xmlrpc-5.4.16-43.el7_4.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
php-5.4.16-43.el7_4.src.rpm

aarch64:
php-5.4.16-43.el7_4.aarch64.rpm
php-cli-5.4.16-43.el7_4.aarch64.rpm
php-common-5.4.16-43.el7_4.aarch64.rpm
php-debuginfo-5.4.16-43.el7_4.aarch64.rpm
php-gd-5.4.16-43.el7_4.aarch64.rpm
php-ldap-5.4.16-43.el7_4.aarch64.rpm
php-mysql-5.4.16-43.el7_4.aarch64.rpm
php-odbc-5.4.16-43.el7_4.aarch64.rpm
php-pdo-5.4.16-43.el7_4.aarch64.rpm
php-pgsql-5.4.16-43.el7_4.aarch64.rpm
php-process-5.4.16-43.el7_4.aarch64.rpm
php-recode-5.4.16-43.el7_4.aarch64.rpm
php-soap-5.4.16-43.el7_4.aarch64.rpm
php-xml-5.4.16-43.el7_4.aarch64.rpm
php-xmlrpc-5.4.16-43.el7_4.aarch64.rpm

ppc64le:
php-5.4.16-43.el7_4.ppc64le.rpm
php-cli-5.4.16-43.el7_4.ppc64le.rpm
php-common-5.4.16-43.el7_4.ppc64le.rpm
php-debuginfo-5.4.16-43.el7_4.ppc64le.rpm
php-gd-5.4.16-43.el7_4.ppc64le.rpm
php-ldap-5.4.16-43.el7_4.ppc64le.rpm
php-mysql-5.4.16-43.el7_4.ppc64le.rpm
php-odbc-5.4.16-43.el7_4.ppc64le.rpm
php-pdo-5.4.16-43.el7_4.ppc64le.rpm
php-pgsql-5.4.16-43.el7_4.ppc64le.rpm
php-process-5.4.16-43.el7_4.ppc64le.rpm
php-recode-5.4.16-43.el7_4.ppc64le.rpm
php-soap-5.4.16-43.el7_4.ppc64le.rpm
php-xml-5.4.16-43.el7_4.ppc64le.rpm
php-xmlrpc-5.4.16-43.el7_4.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
php-bcmath-5.4.16-43.el7_4.ppc64.rpm
php-dba-5.4.16-43.el7_4.ppc64.rpm
php-debuginfo-5.4.16-43.el7_4.ppc64.rpm
php-devel-5.4.16-43.el7_4.ppc64.rpm
php-embedded-5.4.16-43.el7_4.ppc64.rpm
php-enchant-5.4.16-43.el7_4.ppc64.rpm
php-fpm-5.4.16-43.el7_4.ppc64.rpm
php-intl-5.4.16-43.el7_4.ppc64.rpm
php-mbstring-5.4.16-43.el7_4.ppc64.rpm
php-mysqlnd-5.4.16-43.el7_4.ppc64.rpm
php-pspell-5.4.16-43.el7_4.ppc64.rpm
php-snmp-5.4.16-43.el7_4.ppc64.rpm

ppc64le:
php-bcmath-5.4.16-43.el7_4.ppc64le.rpm
php-dba-5.4.16-43.el7_4.ppc64le.rpm
php-debuginfo-5.4.16-43.el7_4.ppc64le.rpm
php-devel-5.4.16-43.el7_4.ppc64le.rpm
php-embedded-5.4.16-43.el7_4.ppc64le.rpm
php-enchant-5.4.16-43.el7_4.ppc64le.rpm
php-fpm-5.4.16-43.el7_4.ppc64le.rpm
php-intl-5.4.16-43.el7_4.ppc64le.rpm
php-mbstring-5.4.16-43.el7_4.ppc64le.rpm
php-mysqlnd-5.4.16-43.el7_4.ppc64le.rpm
php-pspell-5.4.16-43.el7_4.ppc64le.rpm
php-snmp-5.4.16-43.el7_4.ppc64le.rpm

s390x:
php-bcmath-5.4.16-43.el7_4.s390x.rpm
php-dba-5.4.16-43.el7_4.s390x.rpm
php-debuginfo-5.4.16-43.el7_4.s390x.rpm
php-devel-5.4.16-43.el7_4.s390x.rpm
php-embedded-5.4.16-43.el7_4.s390x.rpm
php-enchant-5.4.16-43.el7_4.s390x.rpm
php-fpm-5.4.16-43.el7_4.s390x.rpm
php-intl-5.4.16-43.el7_4.s390x.rpm
php-mbstring-5.4.16-43.el7_4.s390x.rpm
php-mysqlnd-5.4.16-43.el7_4.s390x.rpm
php-pspell-5.4.16-43.el7_4.s390x.rpm
php-snmp-5.4.16-43.el7_4.s390x.rpm

x86_64:
php-bcmath-5.4.16-43.el7_4.x86_64.rpm
php-dba-5.4.16-43.el7_4.x86_64.rpm
php-debuginfo-5.4.16-43.el7_4.x86_64.rpm
php-devel-5.4.16-43.el7_4.x86_64.rpm
php-embedded-5.4.16-43.el7_4.x86_64.rpm
php-enchant-5.4.16-43.el7_4.x86_64.rpm
php-fpm-5.4.16-43.el7_4.x86_64.rpm
php-intl-5.4.16-43.el7_4.x86_64.rpm
php-mbstring-5.4.16-43.el7_4.x86_64.rpm
php-mysqlnd-5.4.16-43.el7_4.x86_64.rpm
php-pspell-5.4.16-43.el7_4.x86_64.rpm
php-snmp-5.4.16-43.el7_4.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
php-bcmath-5.4.16-43.el7_4.aarch64.rpm
php-dba-5.4.16-43.el7_4.aarch64.rpm
php-debuginfo-5.4.16-43.el7_4.aarch64.rpm
php-devel-5.4.16-43.el7_4.aarch64.rpm
php-embedded-5.4.16-43.el7_4.aarch64.rpm
php-enchant-5.4.16-43.el7_4.aarch64.rpm
php-fpm-5.4.16-43.el7_4.aarch64.rpm
php-intl-5.4.16-43.el7_4.aarch64.rpm
php-mbstring-5.4.16-43.el7_4.aarch64.rpm
php-mysqlnd-5.4.16-43.el7_4.aarch64.rpm
php-pspell-5.4.16-43.el7_4.aarch64.rpm
php-snmp-5.4.16-43.el7_4.aarch64.rpm

ppc64le:
php-bcmath-5.4.16-43.el7_4.ppc64le.rpm
php-dba-5.4.16-43.el7_4.ppc64le.rpm
php-debuginfo-5.4.16-43.el7_4.ppc64le.rpm
php-devel-5.4.16-43.el7_4.ppc64le.rpm
php-embedded-5.4.16-43.el7_4.ppc64le.rpm
php-enchant-5.4.16-43.el7_4.ppc64le.rpm
php-fpm-5.4.16-43.el7_4.ppc64le.rpm
php-intl-5.4.16-43.el7_4.ppc64le.rpm
php-mbstring-5.4.16-43.el7_4.ppc64le.rpm
php-mysqlnd-5.4.16-43.el7_4.ppc64le.rpm
php-pspell-5.4.16-43.el7_4.ppc64le.rpm
php-snmp-5.4.16-43.el7_4.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
php-5.4.16-43.el7_4.src.rpm

x86_64:
php-5.4.16-43.el7_4.x86_64.rpm
php-cli-5.4.16-43.el7_4.x86_64.rpm
php-common-5.4.16-43.el7_4.x86_64.rpm
php-debuginfo-5.4.16-43.el7_4.x86_64.rpm
php-gd-5.4.16-43.el7_4.x86_64.rpm
php-ldap-5.4.16-43.el7_4.x86_64.rpm
php-mysql-5.4.16-43.el7_4.x86_64.rpm
php-odbc-5.4.16-43.el7_4.x86_64.rpm
php-pdo-5.4.16-43.el7_4.x86_64.rpm
php-pgsql-5.4.16-43.el7_4.x86_64.rpm
php-process-5.4.16-43.el7_4.x86_64.rpm
php-recode-5.4.16-43.el7_4.x86_64.rpm
php-soap-5.4.16-43.el7_4.x86_64.rpm
php-xml-5.4.16-43.el7_4.x86_64.rpm
php-xmlrpc-5.4.16-43.el7_4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
php-bcmath-5.4.16-43.el7_4.x86_64.rpm
php-dba-5.4.16-43.el7_4.x86_64.rpm
php-debuginfo-5.4.16-43.el7_4.x86_64.rpm
php-devel-5.4.16-43.el7_4.x86_64.rpm
php-embedded-5.4.16-43.el7_4.x86_64.rpm
php-enchant-5.4.16-43.el7_4.x86_64.rpm
php-fpm-5.4.16-43.el7_4.x86_64.rpm
php-intl-5.4.16-43.el7_4.x86_64.rpm
php-mbstring-5.4.16-43.el7_4.x86_64.rpm
php-mysqlnd-5.4.16-43.el7_4.x86_64.rpm
php-pspell-5.4.16-43.el7_4.x86_64.rpm
php-snmp-5.4.16-43.el7_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-10167
https://access.redhat.com/security/cve/CVE-2016-10168
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaC8oXXlSAg2UNWIIRAjgpAKC7tNVMZ8WAe80bNA6zVYqKmgvejQCfTEAE
YPk/SfOyhk4gvGSG+f5ofQU=
=Nk0L
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close