rh-php56-2.3-1.AXS4, rh-php56-php-5.6.25-1.AXS4, rh-php56-php-pear-1.9.5-4.AXS4

エラータID: AXSA:2016-949:01

Release date: 
Friday, November 18, 2016 - 15:17
Subject: 
rh-php56-2.3-1.AXS4, rh-php56-php-5.6.25-1.AXS4, rh-php56-php-pear-1.9.5-4.AXS4
Affected Channels: 
Asianux Server 4 for x86_64
Severity: 
Moderate
Description: 

rh-php56
This is the main package for rh-php56 Software Collection,
that install PHP 5.6 language.

rh-php56-php
PHP is an HTML-embedded scripting language. PHP attempts to make it
easy for developers to write dynamically generated web pages. PHP also
offers built-in database integration for several commercial and
non-commercial database management systems, so writing a
database-enabled webpage with PHP is fairly simple. The most common
use of PHP coding is probably as a replacement for CGI scripts.

This package contains the module (often referred to as mod_php)
which adds support for the PHP language to Apache HTTP 2.4 Server.

rh-php56-php-pear
PEAR is a framework and distribution system for reusable PHP
components. This package contains the basic PEAR components.

Security issues fixed with this release:

CVE-2013-7456
gd_interpolation.c in the GD Graphics Library (aka libgd) before
2.1.1, as used in PHP before 5.5.36, 5.6.x before 5.6.22, and 7.x
before 7.0.7, allows remote attackers to cause a denial of service
(out-of-bounds read) or possibly have unspecified other impact via a
crafted image that is mishandled by the imagescale function.
CVE-2014-9767
Directory traversal vulnerability in the ZipArchive::extractTo
function in ext/zip/php_zip.c in PHP before 5.4.45, 5.5.x before
5.5.29, and 5.6.x before 5.6.13 and ext/zip/ext_zip.cpp in HHVM before
3.12.1 allows remote attackers to create arbitrary empty directories
via a crafted ZIP archive.
CVE-2015-2325
** RESERVED **
This candidate has been reserved by an organization or individual that
will use it when announcing a new security problem. When the
candidate has been publicized, the details for this candidate will be
provided.
CVE-2015-2326
** RESERVED **
This candidate has been reserved by an organization or individual that
will use it when announcing a new security problem. When the
candidate has been publicized, the details for this candidate will be
provided.
CVE-2015-2327
PCRE before 8.36 mishandles the /(((a\2)|(a*)\g<-1>))*/ pattern and
related patterns with certain internal recursive back references,
which allows remote attackers to cause a denial of service
(segmentation fault) or possibly have unspecified other impact via a
crafted regular expression, as demonstrated by a JavaScript RegExp
object encountered by Konqueror.
CVE-2015-2328
PCRE before 8.36 mishandles the /((?(R)a|(?1))) / pattern and related
patterns with certain recursion, which allows remote attackers to
cause a denial of service (segmentation fault) or possibly have
unspecified other impact via a crafted regular expression, as
demonstrated by a JavaScript RegExp object encountered by Konqueror.
CVE-2015-3210
** RESERVED **
This candidate has been reserved by an organization or individual that
will use it when announcing a new security problem. When the
candidate has been publicized, the details for this candidate will be
provided.
CVE-2015-3217
** RESERVED **
This candidate has been reserved by an organization or individual that
will use it when announcing a new security problem. When the
candidate has been publicized, the details for this candidate will be
provided.
CVE-2015-5073
** RESERVED **
This candidate has been reserved by an organization or individual that
will use it when announcing a new security problem. When the
candidate has been publicized, the details for this candidate will be
provided.
CVE-2015-8381
The compile_regex function in pcre_compile.c in PCRE before 8.38 and
pcre2_compile.c in PCRE2 before 10.2x mishandles the
/(?J:(?|(:(?|(?'R')(\k'R')|((?'R')))H'Rk'Rf)|s(?'R'))))/ and
/(?J:(?|(:(?|(?'R')(\z(?|(?'R')(\k'R')|((?'R')))k'R')|((?'R')))H'Ak'Rf)|s(?'R')))/
patterns, and related patterns with certain group references, which
allows remote attackers to cause a denial of service (heap-based
buffer overflow) or possibly have unspecified other impact via a
crafted regular expression, as demonstrated by a JavaScript RegExp
object encountered by Konqueror.
CVE-2015-8383
PCRE before 8.38 mishandles certain repeated conditional groups, which
allows remote attackers to cause a denial of service (buffer overflow)
or possibly have unspecified other impact via a crafted regular
expression, as demonstrated by a JavaScript RegExp object encountered
by Konqueror.
CVE-2015-8384
PCRE before 8.38 mishandles the /(?J)(?'d'(?'d'\g{d}))/ pattern and
related patterns with certain recursive back references, which allows
remote attackers to cause a denial of service (buffer overflow) or
possibly have unspecified other impact via a crafted regular
expression, as demonstrated by a JavaScript RegExp object encountered
by Konqueror, a related issue to CVE-2015-8392 and CVE-2015-8395.
CVE-2015-8385
PCRE before 8.38 mishandles the /(?|(\k'Pm')|(?'Pm'))/ pattern and
related patterns with certain forward references, which allows remote
attackers to cause a denial of service (buffer overflow) or possibly
have unspecified other impact via a crafted regular expression, as
demonstrated by a JavaScript RegExp object encountered by Konqueror.
CVE-2015-8386
PCRE before 8.38 mishandles the interaction of lookbehind assertions
and mutually recursive subpatterns, which allows remote attackers to
cause a denial of service (buffer overflow) or possibly have
unspecified other impact via a crafted regular expression, as
demonstrated by a JavaScript RegExp object encountered by Konqueror.
CVE-2015-8388
PCRE before 8.38 mishandles the /(?=di(?<=(?1))|(?=(.))))/ pattern and
related patterns with an unmatched closing parenthesis, which allows
remote attackers to cause a denial of service (buffer overflow) or
possibly have unspecified other impact via a crafted regular
expression, as demonstrated by a JavaScript RegExp object encountered
by Konqueror.
CVE-2015-8391
The pcre_compile function in pcre_compile.c in PCRE before 8.38
mishandles certain [: nesting, which allows remote attackers to cause
a denial of service (CPU consumption) or possibly have unspecified
other impact via a crafted regular expression, as demonstrated by a
JavaScript RegExp object encountered by Konqueror.
CVE-2015-8392
PCRE before 8.38 mishandles certain instances of the (?| substring,
which allows remote attackers to cause a denial of service (unintended
recursion and buffer overflow) or possibly have unspecified other
impact via a crafted regular expression, as demonstrated by a
JavaScript RegExp object encountered by Konqueror, a related issue to
CVE-2015-8384 and CVE-2015-8395.
CVE-2015-8395
PCRE before 8.38 mishandles certain references, which allows remote
attackers to cause a denial of service or possibly have unspecified
other impact via a crafted regular expression, as demonstrated by a
JavaScript RegExp object encountered by Konqueror, a related issue to
CVE-2015-8384 and CVE-2015-8392.
CVE-2015-8835
The make_http_soap_request function in ext/soap/php_http.c in PHP
before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 does not
properly retrieve keys, which allows remote attackers to cause a
denial of service (NULL pointer dereference, type confusion, and
application crash) or possibly execute arbitrary code via crafted
serialized data representing a numerically indexed _cookies array,
related to the SoapClient::__call method in ext/soap/soap.c.
CVE-2015-8865
The file_check_mem function in funcs.c in file before 5.23, as used in
the Fileinfo component in PHP before 5.5.34, 5.6.x before 5.6.20, and
7.x before 7.0.5, mishandles continuation-level jumps, which allows
context-dependent attackers to cause a denial of service (buffer
overflow and application crash) or possibly execute arbitrary code via
a crafted magic file.
CVE-2015-8866
ext/libxml/libxml.c in PHP before 5.5.22 and 5.6.x before 5.6.6, when
PHP-FPM is used, does not isolate each thread from
libxml_disable_entity_loader changes in other threads, which allows
remote attackers to conduct XML External Entity (XXE) and XML Entity
Expansion (XEE) attacks via a crafted XML document, a related issue to
CVE-2015-5161.
CVE-2015-8867
The openssl_random_pseudo_bytes function in ext/openssl/openssl.c in
PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12
incorrectly relies on the deprecated RAND_pseudo_bytes function, which
makes it easier for remote attackers to defeat cryptographic
protection mechanisms via unspecified vectors.
CVE-2015-8873
Stack consumption vulnerability in Zend/zend_exceptions.c in PHP
before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 allows
remote attackers to cause a denial of service (segmentation fault) via
recursive method calls.
CVE-2015-8874
Stack consumption vulnerability in GD in PHP before 5.6.12 allows
remote attackers to cause a denial of service via a crafted
imagefilltoborder call.
CVE-2015-8876
Zend/zend_exceptions.c in PHP before 5.4.44, 5.5.x before 5.5.28, and
5.6.x before 5.6.12 does not validate certain Exception objects, which
allows remote attackers to cause a denial of service (NULL pointer
dereference and application crash) or trigger unintended method
execution via crafted serialized data.
CVE-2015-8877
The gdImageScaleTwoPass function in gd_interpolation.c in the GD
Graphics Library (aka libgd) before 2.2.0, as used in PHP before
5.6.12, uses inconsistent allocate and free approaches, which allows
remote attackers to cause a denial of service (memory consumption) via
a crafted call, as demonstrated by a call to the PHP imagescale
function.
CVE-2015-8879
The odbc_bindcols function in ext/odbc/php_odbc.c in PHP before 5.6.12
mishandles driver behavior for SQL_WVARCHAR columns, which allows
remote attackers to cause a denial of service (application crash) in
opportunistic circumstances by leveraging use of the odbc_fetch_array
function to access a certain type of Microsoft SQL Server table.
CVE-2016-1903
The gdImageRotateInterpolated function in
ext/gd/libgd/gd_interpolation.c in PHP before 5.5.31, 5.6.x before
5.6.17, and 7.x before 7.0.2 allows remote attackers to obtain
sensitive information or cause a denial of service (out-of-bounds read
and application crash) via a large bgd_color argument to the
imagerotate function.
CVE-2016-2554
Stack-based buffer overflow in ext/phar/tar.c in PHP before 5.5.32,
5.6.x before 5.6.18, and 7.x before 7.0.3 allows remote attackers to
cause a denial of service (application crash) or possibly have
unspecified other impact via a crafted TAR archive.
CVE-2016-3074
Integer signedness error in GD Graphics Library 2.1.1 (aka libgd or
libgd2) allows remote attackers to cause a denial of service (crash)
or potentially execute arbitrary code via crafted compressed gd2 data,
which triggers a heap-based buffer overflow.
CVE-2016-3141
Use-after-free vulnerability in wddx.c in the WDDX extension in PHP
before 5.5.33 and 5.6.x before 5.6.19 allows remote attackers to cause
a denial of service (memory corruption and application crash) or
possibly have unspecified other impact by triggering a
wddx_deserialize call on XML data containing a crafted var element.
CVE-2016-3142
The phar_parse_zipfile function in zip.c in the PHAR extension in PHP
before 5.5.33 and 5.6.x before 5.6.19 allows remote attackers to
obtain sensitive information from process memory or cause a denial of
service (out-of-bounds read and application crash) by placing a
PK\x05\x06 signature at an invalid location.
CVE-2016-4070
** DISPUTED ** Integer overflow in the php_raw_url_encode function in
ext/standard/url.c in PHP before 5.5.34, 5.6.x before 5.6.20, and 7.x
before 7.0.5 allows remote attackers to cause a denial of service
(application crash) via a long string to the rawurlencode function.
NOTE: the vendor says "Not sure if this qualifies as security issue
(probably not)."
CVE-2016-4071
Format string vulnerability in the php_snmp_error function in
ext/snmp/snmp.c in PHP before 5.5.34, 5.6.x before 5.6.20, and 7.x
before 7.0.5 allows remote attackers to execute arbitrary code via
format string specifiers in an SNMP::get call.
CVE-2016-4072
The Phar extension in PHP before 5.5.34, 5.6.x before 5.6.20, and 7.x
before 7.0.5 allows remote attackers to execute arbitrary code via a
crafted filename, as demonstrated by mishandling of \0 characters by
the phar_analyze_path function in ext/phar/phar.c.
CVE-2016-4073
Multiple integer overflows in the mbfl_strcut function in
ext/mbstring/libmbfl/mbfl/mbfilter.c in PHP before 5.5.34, 5.6.x
before 5.6.20, and 7.x before 7.0.5 allow remote attackers to cause a
denial of service (application crash) or possibly execute arbitrary
code via a crafted mb_strcut call.
CVE-2016-4342
ext/phar/phar_object.c in PHP before 5.5.32, 5.6.x before 5.6.18, and
7.x before 7.0.3 mishandles zero-length uncompressed data, which
allows remote attackers to cause a denial of service (heap memory
corruption) or possibly have unspecified other impact via a crafted
(1) TAR, (2) ZIP, or (3) PHAR archive.
CVE-2016-4343
The phar_make_dirstream function in ext/phar/dirstream.c in PHP before
5.6.18 and 7.x before 7.0.3 mishandles zero-size ././@LongLink files,
which allows remote attackers to cause a denial of service
(uninitialized pointer dereference) or possibly have unspecified other
impact via a crafted TAR archive.
CVE-2016-4473
** RESERVED **
This candidate has been reserved by an organization or individual that
will use it when announcing a new security problem. When the
candidate has been publicized, the details for this candidate will be
provided.
CVE-2016-4537
The bcpowmod function in ext/bcmath/bcmath.c in PHP before 5.5.35,
5.6.x before 5.6.21, and 7.x before 7.0.6 accepts a negative integer
for the scale argument, which allows remote attackers to cause a
denial of service or possibly have unspecified other impact via a
crafted call.
CVE-2016-4538
The bcpowmod function in ext/bcmath/bcmath.c in PHP before 5.5.35,
5.6.x before 5.6.21, and 7.x before 7.0.6 modifies certain data
structures without considering whether they are copies of the _zero_,
_one_, or _two_ global variable, which allows remote attackers to
cause a denial of service or possibly have unspecified other impact
via a crafted call.
CVE-2016-4539
The xml_parse_into_struct function in ext/xml/xml.c in PHP before
5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 allows remote
attackers to cause a denial of service (buffer under-read and
segmentation fault) or possibly have unspecified other impact via
crafted XML data in the second argument, leading to a parser level of
zero.
CVE-2016-4540
The grapheme_stripos function in ext/intl/grapheme/grapheme_string.c
in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 allows
remote attackers to cause a denial of service (out-of-bounds read) or
possibly have unspecified other impact via a negative offset.
CVE-2016-4541
The grapheme_strpos function in ext/intl/grapheme/grapheme_string.c in
PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 allows
remote attackers to cause a denial of service (out-of-bounds read) or
possibly have unspecified other impact via a negative offset.
CVE-2016-4542
The exif_process_IFD_TAG function in ext/exif/exif.c in PHP before
5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 does not properly
construct spprintf arguments, which allows remote attackers to cause a
denial of service (out-of-bounds read) or possibly have unspecified
other impact via crafted header data.
CVE-2016-4543
The exif_process_IFD_in_JPEG function in ext/exif/exif.c in PHP before
5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 does not validate
IFD sizes, which allows remote attackers to cause a denial of service
(out-of-bounds read) or possibly have unspecified other impact via
crafted header data.
CVE-2016-4544
The exif_process_TIFF_in_JPEG function in ext/exif/exif.c in PHP
before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 does not
validate TIFF start data, which allows remote attackers to cause a
denial of service (out-of-bounds read) or possibly have unspecified
other impact via crafted header data.
CVE-2016-5093
The get_icu_value_internal function in
ext/intl/locale/locale_methods.c in PHP before 5.5.36, 5.6.x before
5.6.22, and 7.x before 7.0.7 does not ensure the presence of a '\0'
character, which allows remote attackers to cause a denial of service
(out-of-bounds read) or possibly have unspecified other impact via a
crafted locale_get_primary_language call.
CVE-2016-5094
Integer overflow in the php_html_entities function in
ext/standard/html.c in PHP before 5.5.36 and 5.6.x before 5.6.22
allows remote attackers to cause a denial of service or possibly have
unspecified other impact by triggering a large output string from the
htmlspecialchars function.
CVE-2016-5096
Integer overflow in the fread function in ext/standard/file.c in PHP
before 5.5.36 and 5.6.x before 5.6.22 allows remote attackers to cause
a denial of service or possibly have unspecified other impact via a
large integer in the second argument.
CVE-2016-5114
sapi/fpm/fpm/fpm_log.c in PHP before 5.5.31, 5.6.x before 5.6.17, and
7.x before 7.0.2 misinterprets the semantics of the snprintf return
value, which allows attackers to obtain sensitive information from
process memory or cause a denial of service (out-of-bounds read and
buffer overflow) via a long string, as demonstrated by a long URI in a
configuration with custom REQUEST_URI logging.
CVE-2016-5399
** RESERVED **
This candidate has been reserved by an organization or individual that
will use it when announcing a new security problem. When the
candidate has been publicized, the details for this candidate will be
provided.
CVE-2016-5766
Integer overflow in the _gd2GetHeader function in gd_gd2.c in the GD
Graphics Library (aka libgd) before 2.2.3, as used in PHP before
5.5.37, 5.6.x before 5.6.23, and 7.x before 7.0.8, allows remote
attackers to cause a denial of service (heap-based buffer overflow and
application crash) or possibly have unspecified other impact via
crafted chunk dimensions in an image.
CVE-2016-5767
Integer overflow in the gdImageCreate function in gd.c in the GD
Graphics Library (aka libgd) before 2.0.34RC1, as used in PHP before
5.5.37, 5.6.x before 5.6.23, and 7.x before 7.0.8, allows remote
attackers to cause a denial of service (heap-based buffer overflow and
application crash) or possibly have unspecified other impact via a
crafted image dimensions.
CVE-2016-5768
Double free vulnerability in the _php_mb_regex_ereg_replace_exec
function in php_mbregex.c in the mbstring extension in PHP before
5.5.37, 5.6.x before 5.6.23, and 7.x before 7.0.8 allows remote
attackers to execute arbitrary code or cause a denial of service
(application crash) by leveraging a callback exception.
CVE-2016-5770
Integer overflow in the SplFileObject::fread function in
spl_directory.c in the SPL extension in PHP before 5.5.37 and 5.6.x
before 5.6.23 allows remote attackers to cause a denial of service or
possibly have unspecified other impact via a large integer argument, a
related issue to CVE-2016-5096.
CVE-2016-5771
spl_array.c in the SPL extension in PHP before 5.5.37 and 5.6.x before
5.6.23 improperly interacts with the unserialize implementation and
garbage collection, which allows remote attackers to execute arbitrary
code or cause a denial of service (use-after-free and application
crash) via crafted serialized data.
CVE-2016-5772
Double free vulnerability in the php_wddx_process_data function in
wddx.c in the WDDX extension in PHP before 5.5.37, 5.6.x before
5.6.23, and 7.x before 7.0.8 allows remote attackers to cause a denial
of service (application crash) or possibly execute arbitrary code via
crafted XML data that is mishandled in a wddx_deserialize call.
CVE-2016-5773
php_zip.c in the zip extension in PHP before 5.5.37, 5.6.x before
5.6.23, and 7.x before 7.0.8 improperly interacts with the unserialize
implementation and garbage collection, which allows remote attackers
to execute arbitrary code or cause a denial of service (use-after-free
and application crash) via crafted serialized data containing a
ZipArchive object.
CVE-2016-6128
The gdImageCropThreshold function in gd_crop.c in the GD Graphics
Library (aka libgd) before 2.2.3, as used in PHP before 7.0.9, allows
remote attackers to cause a denial of service (application crash) via
an invalid color index.
CVE-2016-6207
Integer overflow in the _gdContributionsAlloc function in
gd_interpolation.c in GD Graphics Library (aka libgd) before 2.2.3
allows remote attackers to cause a denial of service (out-of-bounds
memory write or memory consumption) via unspecified vectors.
CVE-2016-6288
The php_url_parse_ex function in ext/standard/url.c in PHP before
5.5.38 allows remote attackers to cause a denial of service (buffer
over-read) or possibly have unspecified other impact via vectors
involving the smart_str data type.
CVE-2016-6289
Integer overflow in the virtual_file_ex function in
TSRM/tsrm_virtual_cwd.c in PHP before 5.5.38, 5.6.x before 5.6.24, and
7.x before 7.0.9 allows remote attackers to cause a denial of service
(stack-based buffer overflow) or possibly have unspecified other
impact via a crafted extract operation on a ZIP archive.
CVE-2016-6290
ext/session/session.c in PHP before 5.5.38, 5.6.x before 5.6.24, and
7.x before 7.0.9 does not properly maintain a certain hash data
structure, which allows remote attackers to cause a denial of service
(use-after-free) or possibly have unspecified other impact via vectors
related to session deserialization.
CVE-2016-6291
The exif_process_IFD_in_MAKERNOTE function in ext/exif/exif.c in PHP
before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 allows remote
attackers to cause a denial of service (out-of-bounds array access and
memory corruption), obtain sensitive information from process memory,
or possibly have unspecified other impact via a crafted JPEG image.
CVE-2016-6292
The exif_process_user_comment function in ext/exif/exif.c in PHP
before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 allows remote
attackers to cause a denial of service (NULL pointer dereference and
application crash) via a crafted JPEG image.
CVE-2016-6294
The locale_accept_from_http function in
ext/intl/locale/locale_methods.c in PHP before 5.5.38, 5.6.x before
5.6.24, and 7.x before 7.0.9 does not properly restrict calls to the
ICU uloc_acceptLanguageFromHTTP function, which allows remote
attackers to cause a denial of service (out-of-bounds read) or
possibly have unspecified other impact via a call with a long
argument.
CVE-2016-6295
ext/snmp/snmp.c in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x
before 7.0.9 improperly interacts with the unserialize implementation
and garbage collection, which allows remote attackers to cause a
denial of service (use-after-free and application crash) or possibly
have unspecified other impact via crafted serialized data, a related
issue to CVE-2016-5773.
CVE-2016-6296
Integer signedness error in the simplestring_addn function in
simplestring.c in xmlrpc-epi through 0.54.2, as used in PHP before
5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9, allows remote
attackers to cause a denial of service (heap-based buffer overflow) or
possibly have unspecified other impact via a long first argument to
the PHP xmlrpc_encode_request function.
CVE-2016-6297
Integer overflow in the php_stream_zip_opener function in
ext/zip/zip_stream.c in PHP before 5.5.38, 5.6.x before 5.6.24, and
7.x before 7.0.9 allows remote attackers to cause a denial of service
(stack-based buffer overflow) or possibly have unspecified other
impact via a crafted zip:// URL.
CVE-2016-7124
ext/standard/var_unserializer.c in PHP before 5.6.25 and 7.x before
7.0.10 mishandles certain invalid objects, which allows remote
attackers to cause a denial of service or possibly have unspecified
other impact via crafted serialized data that leads to a (1)
__destruct call or (2) magic method call.
CVE-2016-7125
ext/session/session.c in PHP before 5.6.25 and 7.x before 7.0.10 skips
invalid session names in a way that triggers incorrect parsing, which
allows remote attackers to inject arbitrary-type session data by
leveraging control of a session name, as demonstrated by object
injection.
CVE-2016-7126
The imagetruecolortopalette function in ext/gd/gd.c in PHP before
5.6.25 and 7.x before 7.0.10 does not properly validate the number of
colors, which allows remote attackers to cause a denial of service
(select_colors allocation error and out-of-bounds write) or possibly
have unspecified other impact via a large value in the third argument.
CVE-2016-7127
The imagegammacorrect function in ext/gd/gd.c in PHP before 5.6.25 and
7.x before 7.0.10 does not properly validate gamma values, which
allows remote attackers to cause a denial of service (out-of-bounds
write) or possibly have unspecified other impact by providing
different signs for the second and third arguments.
CVE-2016-7128
The exif_process_IFD_in_TIFF function in ext/exif/exif.c in PHP before
5.6.25 and 7.x before 7.0.10 mishandles the case of a thumbnail offset
that exceeds the file size, which allows remote attackers to obtain
sensitive information from process memory via a crafted TIFF image.
CVE-2016-7129
The php_wddx_process_data function in ext/wddx/wddx.c in PHP before
5.6.25 and 7.x before 7.0.10 allows remote attackers to cause a denial
of service (segmentation fault) or possibly have unspecified other
impact via an invalid ISO 8601 time value, as demonstrated by a
wddx_deserialize call that mishandles a dateTime element in a
wddxPacket XML document.
CVE-2016-7130
The php_wddx_pop_element function in ext/wddx/wddx.c in PHP before
5.6.25 and 7.x before 7.0.10 allows remote attackers to cause a denial
of service (NULL pointer dereference and application crash) or
possibly have unspecified other impact via an invalid base64 binary
value, as demonstrated by a wddx_deserialize call that mishandles a
binary element in a wddxPacket XML document.
CVE-2016-7131
ext/wddx/wddx.c in PHP before 5.6.25 and 7.x before 7.0.10 allows
remote attackers to cause a denial of service (NULL pointer
dereference and application crash) or possibly have unspecified other
impact via a malformed wddxPacket XML document that is mishandled in a
wddx_deserialize call, as demonstrated by a tag that lacks a < (less
than) character.
CVE-2016-7132
ext/wddx/wddx.c in PHP before 5.6.25 and 7.x before 7.0.10 allows
remote attackers to cause a denial of service (NULL pointer
dereference and application crash) or possibly have unspecified other
impact via an invalid wddxPacket XML document that is mishandled in a
wddx_deserialize call, as demonstrated by a stray element inside a
boolean element, leading to incorrect pop processing.

Security Fixes in the rh-php56-php component:

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. rh-php56-php-pear-1.9.5-4.AXS4.src.rpm
    MD5: d01b2b9ef4351f32f84fc4ad7c522af2
    SHA-256: 198ddb57ff0ff03f845feccab783928e1c36826c6a63d1dd9a3ce7cd3c673123
    Size: 382.23 kB
  2. rh-php56-php-5.6.25-1.AXS4.src.rpm
    MD5: d97a8597c466c6c54947efa22c62c7ae
    SHA-256: a8bbc773a179c3efe6660bef956c83d74a45020e5ea23690ed94ddefdb8c504c
    Size: 12.16 MB
  3. rh-php56-2.3-1.AXS4.src.rpm
    MD5: c4e1d15082805e2a4ba83f68edb3a759
    SHA-256: 18a801c437c8feeceb7d4264d3a4850fb3335776a6950a1c9a0177992055cbf3
    Size: 14.93 kB

Asianux Server 4 for x86_64
  1. rh-php56-php-pear-1.9.5-4.AXS4.noarch.rpm
    MD5: 422d2c5e23631e03b2485f9f9e70c578
    SHA-256: eeda937a143df077c9a06d6b84a69db702358bb9b723d6bb6f90691f41292007
    Size: 378.33 kB
  2. rh-php56-php-5.6.25-1.AXS4.x86_64.rpm
    MD5: 519617b2408e8b17d769ee1bd9e96cf7
    SHA-256: 005d1b9cc2ff91b99fff46f50fd16e3f4870ba182dd6c3fe6c5f530c411c8a16
    Size: 1.35 MB
  3. rh-php56-php-bcmath-5.6.25-1.AXS4.x86_64.rpm
    MD5: 39e8a190431e17019a3cdfc3c8e7af72
    SHA-256: 55d76da481812f0191dab5e12c86feab1ba5dfded2afc9ed79a163c39581c9aa
    Size: 56.97 kB
  4. rh-php56-php-cli-5.6.25-1.AXS4.x86_64.rpm
    MD5: 4ec3e84c65a556c59a225eb8795e7916
    SHA-256: 9d66c9130502a37f9981927b718f63bcafc6f346c4d902053d00a645963210b6
    Size: 2.62 MB
  5. rh-php56-php-common-5.6.25-1.AXS4.x86_64.rpm
    MD5: 8ac16a2c259785651debcda35a7dd697
    SHA-256: 094d3d807cf4b2dcf6ed095ae3bf3ce214648a5fd17453f69f12a42fe3753b59
    Size: 734.34 kB
  6. rh-php56-php-dba-5.6.25-1.AXS4.x86_64.rpm
    MD5: e440b37d5e4767e70040639539072bf3
    SHA-256: 88ae3293379075bff987892a12fadf6f41f539c87060a7c2430da2b33c3062f8
    Size: 54.65 kB
  7. rh-php56-php-dbg-5.6.25-1.AXS4.x86_64.rpm
    MD5: aa07eb6c9faf497040f7829c9f1326f5
    SHA-256: 1646f72226de6a53969e11f4a11e0138888fbbcea95bf20f0fcb4e381ddaffb5
    Size: 1.35 MB
  8. rh-php56-php-devel-5.6.25-1.AXS4.x86_64.rpm
    MD5: 92dd398730fda51938d2d3053039b1ac
    SHA-256: 7150900ef291fd53455320b11cb6d3206531a86389323387f851b85f90276403
    Size: 675.82 kB
  9. rh-php56-php-embedded-5.6.25-1.AXS4.x86_64.rpm
    MD5: 02aa357bc2ad7309c62945e547ccef62
    SHA-256: e19274d581fd801b2cffec3012749c07a0aa088578c45da7074ab1e57f95aedb
    Size: 1.34 MB
  10. rh-php56-php-enchant-5.6.25-1.AXS4.x86_64.rpm
    MD5: 8980777e83885b892d38b44c2fcc8640
    SHA-256: d47045b884d9bf1ff761521bd43a7061b857829c208ca114c2bc0d3a98729f4e
    Size: 41.77 kB
  11. rh-php56-php-fpm-5.6.25-1.AXS4.x86_64.rpm
    MD5: 69fa8e8152d3f365792d808b61d3ba02
    SHA-256: 499091e4ac2c887fad4ede43d46c22a0c3ff1f623e2575c269a2e173f829597d
    Size: 1.36 MB
  12. rh-php56-php-gd-5.6.25-1.AXS4.x86_64.rpm
    MD5: 043e9a83b440e0c09ae0ab09566ec02f
    SHA-256: fd5c84038559124f8a86e56540d2bee649abbcca7254d087ea15981a2ca6c587
    Size: 145.05 kB
  13. rh-php56-php-gmp-5.6.25-1.AXS4.x86_64.rpm
    MD5: 241c96cc8afd9dd5e845a0f2131fd534
    SHA-256: c37ed22e6c9b337d89912a017884074606d0fdbfcdd55d0398ac39dcdb67596d
    Size: 51.20 kB
  14. rh-php56-php-imap-5.6.25-1.AXS4.x86_64.rpm
    MD5: 29f5a8db4e86b0b522fb2ed1d7d3bfd1
    SHA-256: 41ab40f4dbb22ea7d1c20a06449ef1f2e9a9bf2cb41d1d199aba75b14efaf013
    Size: 63.32 kB
  15. rh-php56-php-intl-5.6.25-1.AXS4.x86_64.rpm
    MD5: e9e5ca8bf3f9c33600d574d1beba8431
    SHA-256: 81977c0210e23a9640eb2a052d6e9bdc4feeebb1f634515e4cc8c260bae7f03d
    Size: 138.99 kB
  16. rh-php56-php-ldap-5.6.25-1.AXS4.x86_64.rpm
    MD5: 339ddeee5554288b145c625262980da6
    SHA-256: b742e3bbaa79386e7c2d43932a22c63e2ef74d504518417e7990d2e0a938c2dd
    Size: 54.82 kB
  17. rh-php56-php-mbstring-5.6.25-1.AXS4.x86_64.rpm
    MD5: a67ea7984db7876746e38d7485d6adc1
    SHA-256: 9c66147d55e66fc422878dfa10aa4e61416a232a7a1c66420fa6384fb1b8f678
    Size: 508.51 kB
  18. rh-php56-php-mysqlnd-5.6.25-1.AXS4.x86_64.rpm
    MD5: 9bc4ebb76420155e0209e0428e9b7bc9
    SHA-256: c849cf9e6f41c352dfe13b720e7a686ec0f5c2ff0cf62d75edb9d524ecea33ed
    Size: 174.92 kB
  19. rh-php56-php-odbc-5.6.25-1.AXS4.x86_64.rpm
    MD5: 34dfb76a8d77014ba0400a26efdc49d1
    SHA-256: a40c177a266cb43f89cc7fe4a0ae8f382b3db2b91454ae36b7c73d18846291d5
    Size: 64.20 kB
  20. rh-php56-php-opcache-5.6.25-1.AXS4.x86_64.rpm
    MD5: 2e827676e6647d22f45fcf5b703190df
    SHA-256: 9d576d94e76e7ebfe9f5bf598864f49c8fad34fc62f90a7781b6311b0bce4753
    Size: 95.52 kB
  21. rh-php56-php-pdo-5.6.25-1.AXS4.x86_64.rpm
    MD5: 6eb716aced4ab5a868a6682b3dc834d4
    SHA-256: c7b20e37bef8a65b9f90785bbcd69ace295a381e0d9b33e072f94ee5b283d15f
    Size: 90.00 kB
  22. rh-php56-php-pgsql-5.6.25-1.AXS4.x86_64.rpm
    MD5: fb9a43c7d4c7764f10b4bacd1c320ee7
    SHA-256: a724d8bedaa23435a9218ba3b6c9c30b87ecbe2a38401899acd40f38c4c43320
    Size: 89.25 kB
  23. rh-php56-php-process-5.6.25-1.AXS4.x86_64.rpm
    MD5: 503268eed34268ff988ebec12dfe1b9d
    SHA-256: 3708d827c9ce04744808cfa1b0880317facfdfd2e0e3f2946dc42d203eeddda4
    Size: 55.30 kB
  24. rh-php56-php-pspell-5.6.25-1.AXS4.x86_64.rpm
    MD5: 566d0afba27fd835a02184545cb70962
    SHA-256: e1c1e9d69777c8461b176b270891871dea0b11312734c460fd85e135136109a7
    Size: 41.09 kB
  25. rh-php56-php-recode-5.6.25-1.AXS4.x86_64.rpm
    MD5: c6549be9df6ec5a359e4999c2c575b22
    SHA-256: ac9c8297745780faafaae03847e1e96cffeaae2a20485dedcd63ce7648693deb
    Size: 38.11 kB
  26. rh-php56-php-snmp-5.6.25-1.AXS4.x86_64.rpm
    MD5: dc1442f2768c01fd331309b52cddc203
    SHA-256: 7e890dfa142bb1456672a832ed82e3b9db5aa077b002400d4928a703eb6bd7f5
    Size: 51.85 kB
  27. rh-php56-php-soap-5.6.25-1.AXS4.x86_64.rpm
    MD5: 98d2bde344f5f9dfc29934157f98a966
    SHA-256: 9e33a656822774d647a1931a79f9e72d351c1ec80d722a6b01870493f1943906
    Size: 158.70 kB
  28. rh-php56-php-tidy-5.6.25-1.AXS4.x86_64.rpm
    MD5: 01b639cfadff731fa6687085e91fe974
    SHA-256: f39a3d97d2b304706d6ba4d928c42d4199ac165e4768b38c5ee94e2392700375
    Size: 49.29 kB
  29. rh-php56-php-xml-5.6.25-1.AXS4.x86_64.rpm
    MD5: 973bf29fdbcd36298f979a89fe46d529
    SHA-256: 68d727b087f4de0d4718ba68e91f68e02acf7027820a9cbc1f8882ab6739419e
    Size: 147.60 kB
  30. rh-php56-php-xmlrpc-5.6.25-1.AXS4.x86_64.rpm
    MD5: faae42df432afac022a41ba0ffe55ae1
    SHA-256: 3ee4f14f870ed045265484034251d964a7c7f8fb67c6ab46d010d583ba29331a
    Size: 65.61 kB
  31. rh-php56-runtime-2.3-1.AXS4.x86_64.rpm
    MD5: 0a70cfc00cbaa7f1d51ad5ba53d98ab0
    SHA-256: ed125a514b80b31cb890e2a63050323c8cd3d00741c18ff7f2f8b0e4f64303f0
    Size: 1.04 MB