-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2908
                       Moderate: php security update
                             16 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           php
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-10168 CVE-2016-10167 

Reference:         ESB-2017.0283
                   ESB-2017.0493
                   ESB-2017.0551

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:3221

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: php security update
Advisory ID:       RHSA-2017:3221-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3221
Issue date:        2017-11-15
CVE Names:         CVE-2016-10167 CVE-2016-10168 
=====================================================================

1. Summary:

An update for php is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le

3. Description:

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Server.

Security Fix(es):

* A null pointer dereference flaw was found in libgd. An attacker could use
a specially-crafted .gd2 file to cause an application linked with libgd to
crash, leading to denial of service. (CVE-2016-10167)

* An integer overflow flaw, leading to a heap-based buffer overflow was
found in the way libgd read some specially-crafted gd2 files. A remote
attacker could use this flaw to crash an application compiled with libgd or
in certain cases execute arbitrary code with the privileges of the user
running that application. (CVE-2016-10168)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon must be restarted
for the update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1418984 - CVE-2016-10167 gd: DoS vulnerability in gdImageCreateFromGd2Ctx()
1418986 - CVE-2016-10168 gd: Integer overflow in gd_io.c

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
php-5.4.16-43.el7_4.src.rpm

x86_64:
php-5.4.16-43.el7_4.x86_64.rpm
php-bcmath-5.4.16-43.el7_4.x86_64.rpm
php-cli-5.4.16-43.el7_4.x86_64.rpm
php-common-5.4.16-43.el7_4.x86_64.rpm
php-dba-5.4.16-43.el7_4.x86_64.rpm
php-debuginfo-5.4.16-43.el7_4.x86_64.rpm
php-devel-5.4.16-43.el7_4.x86_64.rpm
php-embedded-5.4.16-43.el7_4.x86_64.rpm
php-enchant-5.4.16-43.el7_4.x86_64.rpm
php-fpm-5.4.16-43.el7_4.x86_64.rpm
php-gd-5.4.16-43.el7_4.x86_64.rpm
php-intl-5.4.16-43.el7_4.x86_64.rpm
php-ldap-5.4.16-43.el7_4.x86_64.rpm
php-mbstring-5.4.16-43.el7_4.x86_64.rpm
php-mysql-5.4.16-43.el7_4.x86_64.rpm
php-mysqlnd-5.4.16-43.el7_4.x86_64.rpm
php-odbc-5.4.16-43.el7_4.x86_64.rpm
php-pdo-5.4.16-43.el7_4.x86_64.rpm
php-pgsql-5.4.16-43.el7_4.x86_64.rpm
php-process-5.4.16-43.el7_4.x86_64.rpm
php-pspell-5.4.16-43.el7_4.x86_64.rpm
php-recode-5.4.16-43.el7_4.x86_64.rpm
php-snmp-5.4.16-43.el7_4.x86_64.rpm
php-soap-5.4.16-43.el7_4.x86_64.rpm
php-xml-5.4.16-43.el7_4.x86_64.rpm
php-xmlrpc-5.4.16-43.el7_4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
php-5.4.16-43.el7_4.src.rpm

x86_64:
php-5.4.16-43.el7_4.x86_64.rpm
php-bcmath-5.4.16-43.el7_4.x86_64.rpm
php-cli-5.4.16-43.el7_4.x86_64.rpm
php-common-5.4.16-43.el7_4.x86_64.rpm
php-dba-5.4.16-43.el7_4.x86_64.rpm
php-debuginfo-5.4.16-43.el7_4.x86_64.rpm
php-devel-5.4.16-43.el7_4.x86_64.rpm
php-embedded-5.4.16-43.el7_4.x86_64.rpm
php-enchant-5.4.16-43.el7_4.x86_64.rpm
php-fpm-5.4.16-43.el7_4.x86_64.rpm
php-gd-5.4.16-43.el7_4.x86_64.rpm
php-intl-5.4.16-43.el7_4.x86_64.rpm
php-ldap-5.4.16-43.el7_4.x86_64.rpm
php-mbstring-5.4.16-43.el7_4.x86_64.rpm
php-mysql-5.4.16-43.el7_4.x86_64.rpm
php-mysqlnd-5.4.16-43.el7_4.x86_64.rpm
php-odbc-5.4.16-43.el7_4.x86_64.rpm
php-pdo-5.4.16-43.el7_4.x86_64.rpm
php-pgsql-5.4.16-43.el7_4.x86_64.rpm
php-process-5.4.16-43.el7_4.x86_64.rpm
php-pspell-5.4.16-43.el7_4.x86_64.rpm
php-recode-5.4.16-43.el7_4.x86_64.rpm
php-snmp-5.4.16-43.el7_4.x86_64.rpm
php-soap-5.4.16-43.el7_4.x86_64.rpm
php-xml-5.4.16-43.el7_4.x86_64.rpm
php-xmlrpc-5.4.16-43.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
php-5.4.16-43.el7_4.src.rpm

ppc64:
php-5.4.16-43.el7_4.ppc64.rpm
php-cli-5.4.16-43.el7_4.ppc64.rpm
php-common-5.4.16-43.el7_4.ppc64.rpm
php-debuginfo-5.4.16-43.el7_4.ppc64.rpm
php-gd-5.4.16-43.el7_4.ppc64.rpm
php-ldap-5.4.16-43.el7_4.ppc64.rpm
php-mysql-5.4.16-43.el7_4.ppc64.rpm
php-odbc-5.4.16-43.el7_4.ppc64.rpm
php-pdo-5.4.16-43.el7_4.ppc64.rpm
php-pgsql-5.4.16-43.el7_4.ppc64.rpm
php-process-5.4.16-43.el7_4.ppc64.rpm
php-recode-5.4.16-43.el7_4.ppc64.rpm
php-soap-5.4.16-43.el7_4.ppc64.rpm
php-xml-5.4.16-43.el7_4.ppc64.rpm
php-xmlrpc-5.4.16-43.el7_4.ppc64.rpm

ppc64le:
php-5.4.16-43.el7_4.ppc64le.rpm
php-cli-5.4.16-43.el7_4.ppc64le.rpm
php-common-5.4.16-43.el7_4.ppc64le.rpm
php-debuginfo-5.4.16-43.el7_4.ppc64le.rpm
php-gd-5.4.16-43.el7_4.ppc64le.rpm
php-ldap-5.4.16-43.el7_4.ppc64le.rpm
php-mysql-5.4.16-43.el7_4.ppc64le.rpm
php-odbc-5.4.16-43.el7_4.ppc64le.rpm
php-pdo-5.4.16-43.el7_4.ppc64le.rpm
php-pgsql-5.4.16-43.el7_4.ppc64le.rpm
php-process-5.4.16-43.el7_4.ppc64le.rpm
php-recode-5.4.16-43.el7_4.ppc64le.rpm
php-soap-5.4.16-43.el7_4.ppc64le.rpm
php-xml-5.4.16-43.el7_4.ppc64le.rpm
php-xmlrpc-5.4.16-43.el7_4.ppc64le.rpm

s390x:
php-5.4.16-43.el7_4.s390x.rpm
php-cli-5.4.16-43.el7_4.s390x.rpm
php-common-5.4.16-43.el7_4.s390x.rpm
php-debuginfo-5.4.16-43.el7_4.s390x.rpm
php-gd-5.4.16-43.el7_4.s390x.rpm
php-ldap-5.4.16-43.el7_4.s390x.rpm
php-mysql-5.4.16-43.el7_4.s390x.rpm
php-odbc-5.4.16-43.el7_4.s390x.rpm
php-pdo-5.4.16-43.el7_4.s390x.rpm
php-pgsql-5.4.16-43.el7_4.s390x.rpm
php-process-5.4.16-43.el7_4.s390x.rpm
php-recode-5.4.16-43.el7_4.s390x.rpm
php-soap-5.4.16-43.el7_4.s390x.rpm
php-xml-5.4.16-43.el7_4.s390x.rpm
php-xmlrpc-5.4.16-43.el7_4.s390x.rpm

x86_64:
php-5.4.16-43.el7_4.x86_64.rpm
php-cli-5.4.16-43.el7_4.x86_64.rpm
php-common-5.4.16-43.el7_4.x86_64.rpm
php-debuginfo-5.4.16-43.el7_4.x86_64.rpm
php-gd-5.4.16-43.el7_4.x86_64.rpm
php-ldap-5.4.16-43.el7_4.x86_64.rpm
php-mysql-5.4.16-43.el7_4.x86_64.rpm
php-odbc-5.4.16-43.el7_4.x86_64.rpm
php-pdo-5.4.16-43.el7_4.x86_64.rpm
php-pgsql-5.4.16-43.el7_4.x86_64.rpm
php-process-5.4.16-43.el7_4.x86_64.rpm
php-recode-5.4.16-43.el7_4.x86_64.rpm
php-soap-5.4.16-43.el7_4.x86_64.rpm
php-xml-5.4.16-43.el7_4.x86_64.rpm
php-xmlrpc-5.4.16-43.el7_4.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
php-5.4.16-43.el7_4.src.rpm

aarch64:
php-5.4.16-43.el7_4.aarch64.rpm
php-cli-5.4.16-43.el7_4.aarch64.rpm
php-common-5.4.16-43.el7_4.aarch64.rpm
php-debuginfo-5.4.16-43.el7_4.aarch64.rpm
php-gd-5.4.16-43.el7_4.aarch64.rpm
php-ldap-5.4.16-43.el7_4.aarch64.rpm
php-mysql-5.4.16-43.el7_4.aarch64.rpm
php-odbc-5.4.16-43.el7_4.aarch64.rpm
php-pdo-5.4.16-43.el7_4.aarch64.rpm
php-pgsql-5.4.16-43.el7_4.aarch64.rpm
php-process-5.4.16-43.el7_4.aarch64.rpm
php-recode-5.4.16-43.el7_4.aarch64.rpm
php-soap-5.4.16-43.el7_4.aarch64.rpm
php-xml-5.4.16-43.el7_4.aarch64.rpm
php-xmlrpc-5.4.16-43.el7_4.aarch64.rpm

ppc64le:
php-5.4.16-43.el7_4.ppc64le.rpm
php-cli-5.4.16-43.el7_4.ppc64le.rpm
php-common-5.4.16-43.el7_4.ppc64le.rpm
php-debuginfo-5.4.16-43.el7_4.ppc64le.rpm
php-gd-5.4.16-43.el7_4.ppc64le.rpm
php-ldap-5.4.16-43.el7_4.ppc64le.rpm
php-mysql-5.4.16-43.el7_4.ppc64le.rpm
php-odbc-5.4.16-43.el7_4.ppc64le.rpm
php-pdo-5.4.16-43.el7_4.ppc64le.rpm
php-pgsql-5.4.16-43.el7_4.ppc64le.rpm
php-process-5.4.16-43.el7_4.ppc64le.rpm
php-recode-5.4.16-43.el7_4.ppc64le.rpm
php-soap-5.4.16-43.el7_4.ppc64le.rpm
php-xml-5.4.16-43.el7_4.ppc64le.rpm
php-xmlrpc-5.4.16-43.el7_4.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
php-bcmath-5.4.16-43.el7_4.ppc64.rpm
php-dba-5.4.16-43.el7_4.ppc64.rpm
php-debuginfo-5.4.16-43.el7_4.ppc64.rpm
php-devel-5.4.16-43.el7_4.ppc64.rpm
php-embedded-5.4.16-43.el7_4.ppc64.rpm
php-enchant-5.4.16-43.el7_4.ppc64.rpm
php-fpm-5.4.16-43.el7_4.ppc64.rpm
php-intl-5.4.16-43.el7_4.ppc64.rpm
php-mbstring-5.4.16-43.el7_4.ppc64.rpm
php-mysqlnd-5.4.16-43.el7_4.ppc64.rpm
php-pspell-5.4.16-43.el7_4.ppc64.rpm
php-snmp-5.4.16-43.el7_4.ppc64.rpm

ppc64le:
php-bcmath-5.4.16-43.el7_4.ppc64le.rpm
php-dba-5.4.16-43.el7_4.ppc64le.rpm
php-debuginfo-5.4.16-43.el7_4.ppc64le.rpm
php-devel-5.4.16-43.el7_4.ppc64le.rpm
php-embedded-5.4.16-43.el7_4.ppc64le.rpm
php-enchant-5.4.16-43.el7_4.ppc64le.rpm
php-fpm-5.4.16-43.el7_4.ppc64le.rpm
php-intl-5.4.16-43.el7_4.ppc64le.rpm
php-mbstring-5.4.16-43.el7_4.ppc64le.rpm
php-mysqlnd-5.4.16-43.el7_4.ppc64le.rpm
php-pspell-5.4.16-43.el7_4.ppc64le.rpm
php-snmp-5.4.16-43.el7_4.ppc64le.rpm

s390x:
php-bcmath-5.4.16-43.el7_4.s390x.rpm
php-dba-5.4.16-43.el7_4.s390x.rpm
php-debuginfo-5.4.16-43.el7_4.s390x.rpm
php-devel-5.4.16-43.el7_4.s390x.rpm
php-embedded-5.4.16-43.el7_4.s390x.rpm
php-enchant-5.4.16-43.el7_4.s390x.rpm
php-fpm-5.4.16-43.el7_4.s390x.rpm
php-intl-5.4.16-43.el7_4.s390x.rpm
php-mbstring-5.4.16-43.el7_4.s390x.rpm
php-mysqlnd-5.4.16-43.el7_4.s390x.rpm
php-pspell-5.4.16-43.el7_4.s390x.rpm
php-snmp-5.4.16-43.el7_4.s390x.rpm

x86_64:
php-bcmath-5.4.16-43.el7_4.x86_64.rpm
php-dba-5.4.16-43.el7_4.x86_64.rpm
php-debuginfo-5.4.16-43.el7_4.x86_64.rpm
php-devel-5.4.16-43.el7_4.x86_64.rpm
php-embedded-5.4.16-43.el7_4.x86_64.rpm
php-enchant-5.4.16-43.el7_4.x86_64.rpm
php-fpm-5.4.16-43.el7_4.x86_64.rpm
php-intl-5.4.16-43.el7_4.x86_64.rpm
php-mbstring-5.4.16-43.el7_4.x86_64.rpm
php-mysqlnd-5.4.16-43.el7_4.x86_64.rpm
php-pspell-5.4.16-43.el7_4.x86_64.rpm
php-snmp-5.4.16-43.el7_4.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
php-bcmath-5.4.16-43.el7_4.aarch64.rpm
php-dba-5.4.16-43.el7_4.aarch64.rpm
php-debuginfo-5.4.16-43.el7_4.aarch64.rpm
php-devel-5.4.16-43.el7_4.aarch64.rpm
php-embedded-5.4.16-43.el7_4.aarch64.rpm
php-enchant-5.4.16-43.el7_4.aarch64.rpm
php-fpm-5.4.16-43.el7_4.aarch64.rpm
php-intl-5.4.16-43.el7_4.aarch64.rpm
php-mbstring-5.4.16-43.el7_4.aarch64.rpm
php-mysqlnd-5.4.16-43.el7_4.aarch64.rpm
php-pspell-5.4.16-43.el7_4.aarch64.rpm
php-snmp-5.4.16-43.el7_4.aarch64.rpm

ppc64le:
php-bcmath-5.4.16-43.el7_4.ppc64le.rpm
php-dba-5.4.16-43.el7_4.ppc64le.rpm
php-debuginfo-5.4.16-43.el7_4.ppc64le.rpm
php-devel-5.4.16-43.el7_4.ppc64le.rpm
php-embedded-5.4.16-43.el7_4.ppc64le.rpm
php-enchant-5.4.16-43.el7_4.ppc64le.rpm
php-fpm-5.4.16-43.el7_4.ppc64le.rpm
php-intl-5.4.16-43.el7_4.ppc64le.rpm
php-mbstring-5.4.16-43.el7_4.ppc64le.rpm
php-mysqlnd-5.4.16-43.el7_4.ppc64le.rpm
php-pspell-5.4.16-43.el7_4.ppc64le.rpm
php-snmp-5.4.16-43.el7_4.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
php-5.4.16-43.el7_4.src.rpm

x86_64:
php-5.4.16-43.el7_4.x86_64.rpm
php-cli-5.4.16-43.el7_4.x86_64.rpm
php-common-5.4.16-43.el7_4.x86_64.rpm
php-debuginfo-5.4.16-43.el7_4.x86_64.rpm
php-gd-5.4.16-43.el7_4.x86_64.rpm
php-ldap-5.4.16-43.el7_4.x86_64.rpm
php-mysql-5.4.16-43.el7_4.x86_64.rpm
php-odbc-5.4.16-43.el7_4.x86_64.rpm
php-pdo-5.4.16-43.el7_4.x86_64.rpm
php-pgsql-5.4.16-43.el7_4.x86_64.rpm
php-process-5.4.16-43.el7_4.x86_64.rpm
php-recode-5.4.16-43.el7_4.x86_64.rpm
php-soap-5.4.16-43.el7_4.x86_64.rpm
php-xml-5.4.16-43.el7_4.x86_64.rpm
php-xmlrpc-5.4.16-43.el7_4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
php-bcmath-5.4.16-43.el7_4.x86_64.rpm
php-dba-5.4.16-43.el7_4.x86_64.rpm
php-debuginfo-5.4.16-43.el7_4.x86_64.rpm
php-devel-5.4.16-43.el7_4.x86_64.rpm
php-embedded-5.4.16-43.el7_4.x86_64.rpm
php-enchant-5.4.16-43.el7_4.x86_64.rpm
php-fpm-5.4.16-43.el7_4.x86_64.rpm
php-intl-5.4.16-43.el7_4.x86_64.rpm
php-mbstring-5.4.16-43.el7_4.x86_64.rpm
php-mysqlnd-5.4.16-43.el7_4.x86_64.rpm
php-pspell-5.4.16-43.el7_4.x86_64.rpm
php-snmp-5.4.16-43.el7_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-10167
https://access.redhat.com/security/cve/CVE-2016-10168
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaC8oXXlSAg2UNWIIRAjgpAKC7tNVMZ8WAe80bNA6zVYqKmgvejQCfTEAE
YPk/SfOyhk4gvGSG+f5ofQU=
=Nk0L
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wVg6
-----END PGP SIGNATURE-----