what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-0033-01

Red Hat Security Advisory 2012-0033-01
Posted Jan 18, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0033-01 - PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. It was found that the hashing routine used by PHP arrays was susceptible to predictable hash collisions. If an HTTP POST request to a PHP application contained many parameters whose names map to the same hash value, a large amount of CPU time would be consumed. This flaw has been mitigated by adding a new configuration directive, max_input_vars, that limits the maximum number of parameters processed per request. By default, max_input_vars is set to 1000.

tags | advisory, web, php
systems | linux, redhat
advisories | CVE-2011-0708, CVE-2011-1148, CVE-2011-1466, CVE-2011-1469, CVE-2011-2202, CVE-2011-4566, CVE-2011-4885
SHA-256 | 9c9db32e862cfa8b6928da78793e959113908e1b37b6c97554c73280cfc1a07d

Red Hat Security Advisory 2012-0033-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: php security update
Advisory ID: RHSA-2012:0033-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0033.html
Issue date: 2012-01-18
CVE Names: CVE-2011-0708 CVE-2011-1148 CVE-2011-1466
CVE-2011-1469 CVE-2011-2202 CVE-2011-4566
CVE-2011-4885
=====================================================================

1. Summary:

Updated php packages that fix several security issues are now available for
Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Server.

It was found that the hashing routine used by PHP arrays was susceptible
to predictable hash collisions. If an HTTP POST request to a PHP
application contained many parameters whose names map to the same hash
value, a large amount of CPU time would be consumed. This flaw has been
mitigated by adding a new configuration directive, max_input_vars, that
limits the maximum number of parameters processed per request. By
default, max_input_vars is set to 1000. (CVE-2011-4885)

A use-after-free flaw was found in the PHP substr_replace() function. If a
PHP script used the same variable as multiple function arguments, a remote
attacker could possibly use this to crash the PHP interpreter or, possibly,
execute arbitrary code. (CVE-2011-1148)

An integer overflow flaw was found in the PHP exif extension. On 32-bit
systems, a specially-crafted image file could cause the PHP interpreter to
crash or disclose portions of its memory when a PHP script tries to extract
Exchangeable image file format (Exif) metadata from the image file.
(CVE-2011-4566)

An insufficient input validation flaw, leading to a buffer over-read, was
found in the PHP exif extension. A specially-crafted image file could cause
the PHP interpreter to crash when a PHP script tries to extract
Exchangeable image file format (Exif) metadata from the image file.
(CVE-2011-0708)

An integer overflow flaw was found in the PHP calendar extension. A remote
attacker able to make a PHP script call SdnToJulian() with a large value
could cause the PHP interpreter to crash. (CVE-2011-1466)

A bug in the PHP Streams component caused the PHP interpreter to crash if
an FTP wrapper connection was made through an HTTP proxy. A remote attacker
could possibly trigger this issue if a PHP script accepted an untrusted URL
to connect to. (CVE-2011-1469)

An off-by-one flaw was found in PHP. If an attacker uploaded a file with a
specially-crafted file name it could cause a PHP script to attempt to write
a file to the root (/) directory. By default, PHP runs as the "apache"
user, preventing it from writing to the root directory. (CVE-2011-2202)

Red Hat would like to thank oCERT for reporting CVE-2011-4885. oCERT
acknowledges Julian Wälde and Alexander Klink as the original reporters of
CVE-2011-4885.

All php users should upgrade to these updated packages, which contain
backported patches to resolve these issues. After installing the updated
packages, the httpd daemon must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

680972 - CVE-2011-0708 php: buffer over-read in Exif extension
688958 - CVE-2011-1148 php: use-after-free vulnerability in substr_replace()
689386 - CVE-2011-1466 php: Crash by converting serial day numbers (SDN) into Julian calendar
690905 - CVE-2011-1469 php: DoS when using HTTP proxy with the FTP wrapper
713194 - CVE-2011-2202 php: file path injection vulnerability in RFC1867 file upload filename
750547 - CVE-2011-4885 php: hash table collisions CPU usage DoS (oCERT-2011-003)
758413 - CVE-2011-4566 php: integer overflow in exif_process_IFD_TAG() may lead to DoS or arbitrary memory disclosure

6. Package List:

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/php-5.1.6-27.el5_7.4.src.rpm

i386:
php-5.1.6-27.el5_7.4.i386.rpm
php-bcmath-5.1.6-27.el5_7.4.i386.rpm
php-cli-5.1.6-27.el5_7.4.i386.rpm
php-common-5.1.6-27.el5_7.4.i386.rpm
php-dba-5.1.6-27.el5_7.4.i386.rpm
php-debuginfo-5.1.6-27.el5_7.4.i386.rpm
php-devel-5.1.6-27.el5_7.4.i386.rpm
php-gd-5.1.6-27.el5_7.4.i386.rpm
php-imap-5.1.6-27.el5_7.4.i386.rpm
php-ldap-5.1.6-27.el5_7.4.i386.rpm
php-mbstring-5.1.6-27.el5_7.4.i386.rpm
php-mysql-5.1.6-27.el5_7.4.i386.rpm
php-ncurses-5.1.6-27.el5_7.4.i386.rpm
php-odbc-5.1.6-27.el5_7.4.i386.rpm
php-pdo-5.1.6-27.el5_7.4.i386.rpm
php-pgsql-5.1.6-27.el5_7.4.i386.rpm
php-snmp-5.1.6-27.el5_7.4.i386.rpm
php-soap-5.1.6-27.el5_7.4.i386.rpm
php-xml-5.1.6-27.el5_7.4.i386.rpm
php-xmlrpc-5.1.6-27.el5_7.4.i386.rpm

x86_64:
php-5.1.6-27.el5_7.4.x86_64.rpm
php-bcmath-5.1.6-27.el5_7.4.x86_64.rpm
php-cli-5.1.6-27.el5_7.4.x86_64.rpm
php-common-5.1.6-27.el5_7.4.x86_64.rpm
php-dba-5.1.6-27.el5_7.4.x86_64.rpm
php-debuginfo-5.1.6-27.el5_7.4.x86_64.rpm
php-devel-5.1.6-27.el5_7.4.x86_64.rpm
php-gd-5.1.6-27.el5_7.4.x86_64.rpm
php-imap-5.1.6-27.el5_7.4.x86_64.rpm
php-ldap-5.1.6-27.el5_7.4.x86_64.rpm
php-mbstring-5.1.6-27.el5_7.4.x86_64.rpm
php-mysql-5.1.6-27.el5_7.4.x86_64.rpm
php-ncurses-5.1.6-27.el5_7.4.x86_64.rpm
php-odbc-5.1.6-27.el5_7.4.x86_64.rpm
php-pdo-5.1.6-27.el5_7.4.x86_64.rpm
php-pgsql-5.1.6-27.el5_7.4.x86_64.rpm
php-snmp-5.1.6-27.el5_7.4.x86_64.rpm
php-soap-5.1.6-27.el5_7.4.x86_64.rpm
php-xml-5.1.6-27.el5_7.4.x86_64.rpm
php-xmlrpc-5.1.6-27.el5_7.4.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/php-5.1.6-27.el5_7.4.src.rpm

i386:
php-5.1.6-27.el5_7.4.i386.rpm
php-bcmath-5.1.6-27.el5_7.4.i386.rpm
php-cli-5.1.6-27.el5_7.4.i386.rpm
php-common-5.1.6-27.el5_7.4.i386.rpm
php-dba-5.1.6-27.el5_7.4.i386.rpm
php-debuginfo-5.1.6-27.el5_7.4.i386.rpm
php-devel-5.1.6-27.el5_7.4.i386.rpm
php-gd-5.1.6-27.el5_7.4.i386.rpm
php-imap-5.1.6-27.el5_7.4.i386.rpm
php-ldap-5.1.6-27.el5_7.4.i386.rpm
php-mbstring-5.1.6-27.el5_7.4.i386.rpm
php-mysql-5.1.6-27.el5_7.4.i386.rpm
php-ncurses-5.1.6-27.el5_7.4.i386.rpm
php-odbc-5.1.6-27.el5_7.4.i386.rpm
php-pdo-5.1.6-27.el5_7.4.i386.rpm
php-pgsql-5.1.6-27.el5_7.4.i386.rpm
php-snmp-5.1.6-27.el5_7.4.i386.rpm
php-soap-5.1.6-27.el5_7.4.i386.rpm
php-xml-5.1.6-27.el5_7.4.i386.rpm
php-xmlrpc-5.1.6-27.el5_7.4.i386.rpm

ia64:
php-5.1.6-27.el5_7.4.ia64.rpm
php-bcmath-5.1.6-27.el5_7.4.ia64.rpm
php-cli-5.1.6-27.el5_7.4.ia64.rpm
php-common-5.1.6-27.el5_7.4.ia64.rpm
php-dba-5.1.6-27.el5_7.4.ia64.rpm
php-debuginfo-5.1.6-27.el5_7.4.ia64.rpm
php-devel-5.1.6-27.el5_7.4.ia64.rpm
php-gd-5.1.6-27.el5_7.4.ia64.rpm
php-imap-5.1.6-27.el5_7.4.ia64.rpm
php-ldap-5.1.6-27.el5_7.4.ia64.rpm
php-mbstring-5.1.6-27.el5_7.4.ia64.rpm
php-mysql-5.1.6-27.el5_7.4.ia64.rpm
php-ncurses-5.1.6-27.el5_7.4.ia64.rpm
php-odbc-5.1.6-27.el5_7.4.ia64.rpm
php-pdo-5.1.6-27.el5_7.4.ia64.rpm
php-pgsql-5.1.6-27.el5_7.4.ia64.rpm
php-snmp-5.1.6-27.el5_7.4.ia64.rpm
php-soap-5.1.6-27.el5_7.4.ia64.rpm
php-xml-5.1.6-27.el5_7.4.ia64.rpm
php-xmlrpc-5.1.6-27.el5_7.4.ia64.rpm

ppc:
php-5.1.6-27.el5_7.4.ppc.rpm
php-bcmath-5.1.6-27.el5_7.4.ppc.rpm
php-cli-5.1.6-27.el5_7.4.ppc.rpm
php-common-5.1.6-27.el5_7.4.ppc.rpm
php-dba-5.1.6-27.el5_7.4.ppc.rpm
php-debuginfo-5.1.6-27.el5_7.4.ppc.rpm
php-devel-5.1.6-27.el5_7.4.ppc.rpm
php-gd-5.1.6-27.el5_7.4.ppc.rpm
php-imap-5.1.6-27.el5_7.4.ppc.rpm
php-ldap-5.1.6-27.el5_7.4.ppc.rpm
php-mbstring-5.1.6-27.el5_7.4.ppc.rpm
php-mysql-5.1.6-27.el5_7.4.ppc.rpm
php-ncurses-5.1.6-27.el5_7.4.ppc.rpm
php-odbc-5.1.6-27.el5_7.4.ppc.rpm
php-pdo-5.1.6-27.el5_7.4.ppc.rpm
php-pgsql-5.1.6-27.el5_7.4.ppc.rpm
php-snmp-5.1.6-27.el5_7.4.ppc.rpm
php-soap-5.1.6-27.el5_7.4.ppc.rpm
php-xml-5.1.6-27.el5_7.4.ppc.rpm
php-xmlrpc-5.1.6-27.el5_7.4.ppc.rpm

s390x:
php-5.1.6-27.el5_7.4.s390x.rpm
php-bcmath-5.1.6-27.el5_7.4.s390x.rpm
php-cli-5.1.6-27.el5_7.4.s390x.rpm
php-common-5.1.6-27.el5_7.4.s390x.rpm
php-dba-5.1.6-27.el5_7.4.s390x.rpm
php-debuginfo-5.1.6-27.el5_7.4.s390x.rpm
php-devel-5.1.6-27.el5_7.4.s390x.rpm
php-gd-5.1.6-27.el5_7.4.s390x.rpm
php-imap-5.1.6-27.el5_7.4.s390x.rpm
php-ldap-5.1.6-27.el5_7.4.s390x.rpm
php-mbstring-5.1.6-27.el5_7.4.s390x.rpm
php-mysql-5.1.6-27.el5_7.4.s390x.rpm
php-ncurses-5.1.6-27.el5_7.4.s390x.rpm
php-odbc-5.1.6-27.el5_7.4.s390x.rpm
php-pdo-5.1.6-27.el5_7.4.s390x.rpm
php-pgsql-5.1.6-27.el5_7.4.s390x.rpm
php-snmp-5.1.6-27.el5_7.4.s390x.rpm
php-soap-5.1.6-27.el5_7.4.s390x.rpm
php-xml-5.1.6-27.el5_7.4.s390x.rpm
php-xmlrpc-5.1.6-27.el5_7.4.s390x.rpm

x86_64:
php-5.1.6-27.el5_7.4.x86_64.rpm
php-bcmath-5.1.6-27.el5_7.4.x86_64.rpm
php-cli-5.1.6-27.el5_7.4.x86_64.rpm
php-common-5.1.6-27.el5_7.4.x86_64.rpm
php-dba-5.1.6-27.el5_7.4.x86_64.rpm
php-debuginfo-5.1.6-27.el5_7.4.x86_64.rpm
php-devel-5.1.6-27.el5_7.4.x86_64.rpm
php-gd-5.1.6-27.el5_7.4.x86_64.rpm
php-imap-5.1.6-27.el5_7.4.x86_64.rpm
php-ldap-5.1.6-27.el5_7.4.x86_64.rpm
php-mbstring-5.1.6-27.el5_7.4.x86_64.rpm
php-mysql-5.1.6-27.el5_7.4.x86_64.rpm
php-ncurses-5.1.6-27.el5_7.4.x86_64.rpm
php-odbc-5.1.6-27.el5_7.4.x86_64.rpm
php-pdo-5.1.6-27.el5_7.4.x86_64.rpm
php-pgsql-5.1.6-27.el5_7.4.x86_64.rpm
php-snmp-5.1.6-27.el5_7.4.x86_64.rpm
php-soap-5.1.6-27.el5_7.4.x86_64.rpm
php-xml-5.1.6-27.el5_7.4.x86_64.rpm
php-xmlrpc-5.1.6-27.el5_7.4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-0708.html
https://www.redhat.com/security/data/cve/CVE-2011-1148.html
https://www.redhat.com/security/data/cve/CVE-2011-1466.html
https://www.redhat.com/security/data/cve/CVE-2011-1469.html
https://www.redhat.com/security/data/cve/CVE-2011-2202.html
https://www.redhat.com/security/data/cve/CVE-2011-4566.html
https://www.redhat.com/security/data/cve/CVE-2011-4885.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPFx0/XlSAg2UNWIIRAsJfAJsEkZETav6tgqNNjO/aDoLEDdBuBACgwhzi
W+0ksbjC8sl3GqP0hbvqjfo=
=5yKn
-----END PGP SIGNATURE-----


Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close