what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-1047-01

Red Hat Security Advisory 2012-1047-01
Posted Jun 28, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1047-01 - PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. It was discovered that the PHP XSL extension did not restrict the file writing capability of libxslt. A remote attacker could use this flaw to create or overwrite an arbitrary file that is writable by the user running PHP, if a PHP script processed untrusted eXtensible Style Sheet Language Transformations content. Note: This update disables file writing by default. A new PHP configuration directive, "xsl.security_prefs", can be used to enable file writing in XSLT.

tags | advisory, remote, web, arbitrary, php
systems | linux, redhat
advisories | CVE-2010-2950, CVE-2011-4153, CVE-2012-0057, CVE-2012-0789, CVE-2012-1172, CVE-2012-2143, CVE-2012-2336, CVE-2012-2386
SHA-256 | ad1e0d74169944968d087c38eeee1c4b790cf754e68c22a60bc2f608214be628

Red Hat Security Advisory 2012-1047-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: php53 security update
Advisory ID: RHSA-2012:1047-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1047.html
Issue date: 2012-06-27
CVE Names: CVE-2010-2950 CVE-2011-4153 CVE-2012-0057
CVE-2012-0789 CVE-2012-1172 CVE-2012-2143
CVE-2012-2336 CVE-2012-2386
=====================================================================

1. Summary:

Updated php53 packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Server.

It was discovered that the PHP XSL extension did not restrict the file
writing capability of libxslt. A remote attacker could use this flaw to
create or overwrite an arbitrary file that is writable by the user running
PHP, if a PHP script processed untrusted eXtensible Style Sheet Language
Transformations (XSLT) content. (CVE-2012-0057)

Note: This update disables file writing by default. A new PHP configuration
directive, "xsl.security_prefs", can be used to enable file writing in
XSLT.

A flaw was found in the way PHP validated file names in file upload
requests. A remote attacker could possibly use this flaw to bypass the
sanitization of the uploaded file names, and cause a PHP script to store
the uploaded file in an unexpected directory, by using a directory
traversal attack. (CVE-2012-1172)

Multiple integer overflow flaws, leading to heap-based buffer overflows,
were found in the way the PHP phar extension processed certain fields of
tar archive files. A remote attacker could provide a specially-crafted tar
archive file that, when processed by a PHP application using the phar
extension, could cause the application to crash or, potentially, execute
arbitrary code with the privileges of the user running PHP. (CVE-2012-2386)

A format string flaw was found in the way the PHP phar extension processed
certain PHAR files. A remote attacker could provide a specially-crafted
PHAR file, which once processed in a PHP application using the phar
extension, could lead to information disclosure and possibly arbitrary code
execution via a crafted phar:// URI. (CVE-2010-2950)

A flaw was found in the DES algorithm implementation in the crypt()
password hashing function in PHP. If the password string to be hashed
contained certain characters, the remainder of the string was ignored when
calculating the hash, significantly reducing the password strength.
(CVE-2012-2143)

Note: With this update, passwords are no longer truncated when performing
DES hashing. Therefore, new hashes of the affected passwords will not match
stored hashes generated using vulnerable PHP versions, and will need to be
updated.

It was discovered that the fix for CVE-2012-1823, released via
RHSA-2012:0547, did not properly filter all php-cgi command line arguments.
A specially-crafted request to a PHP script could cause the PHP interpreter
to execute the script in a loop, or output usage information that triggers
an Internal Server Error. (CVE-2012-2336)

A memory leak flaw was found in the PHP strtotime() function call. A remote
attacker could possibly use this flaw to cause excessive memory consumption
by triggering many strtotime() function calls. (CVE-2012-0789)

It was found that PHP did not check the zend_strndup() function's return
value in certain cases. A remote attacker could possibly use this flaw to
crash a PHP application. (CVE-2011-4153)

Upstream acknowledges Rubin Xu and Joseph Bonneau as the original reporters
of CVE-2012-2143.

All php53 users should upgrade to these updated packages, which contain
backported patches to resolve these issues. After installing the updated
packages, the httpd daemon must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

782657 - CVE-2012-0057 php: XSLT file writing vulnerability
782943 - CVE-2011-4153 php: zend_strndup() NULL pointer dereference may cause DoS
783609 - CVE-2012-0789 php: strtotime timezone memory leak
799187 - CVE-2012-1172 php: $_FILES array indexes corruption
816956 - CVE-2012-2143 BSD crypt(): DES encrypted password weakness
820708 - CVE-2012-2336 php: incomplete CVE-2012-1823 fix - missing filtering of -T and -h
823594 - CVE-2012-2386 php: Integer overflow leading to heap-buffer overflow in the Phar extension
835024 - CVE-2010-2950 php: Format string flaw in phar extension via phar_stream_flush() (MOPS-2010-024)

6. Package List:

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/php53-5.3.3-13.el5_8.src.rpm

i386:
php53-5.3.3-13.el5_8.i386.rpm
php53-bcmath-5.3.3-13.el5_8.i386.rpm
php53-cli-5.3.3-13.el5_8.i386.rpm
php53-common-5.3.3-13.el5_8.i386.rpm
php53-dba-5.3.3-13.el5_8.i386.rpm
php53-debuginfo-5.3.3-13.el5_8.i386.rpm
php53-devel-5.3.3-13.el5_8.i386.rpm
php53-gd-5.3.3-13.el5_8.i386.rpm
php53-imap-5.3.3-13.el5_8.i386.rpm
php53-intl-5.3.3-13.el5_8.i386.rpm
php53-ldap-5.3.3-13.el5_8.i386.rpm
php53-mbstring-5.3.3-13.el5_8.i386.rpm
php53-mysql-5.3.3-13.el5_8.i386.rpm
php53-odbc-5.3.3-13.el5_8.i386.rpm
php53-pdo-5.3.3-13.el5_8.i386.rpm
php53-pgsql-5.3.3-13.el5_8.i386.rpm
php53-process-5.3.3-13.el5_8.i386.rpm
php53-pspell-5.3.3-13.el5_8.i386.rpm
php53-snmp-5.3.3-13.el5_8.i386.rpm
php53-soap-5.3.3-13.el5_8.i386.rpm
php53-xml-5.3.3-13.el5_8.i386.rpm
php53-xmlrpc-5.3.3-13.el5_8.i386.rpm

x86_64:
php53-5.3.3-13.el5_8.x86_64.rpm
php53-bcmath-5.3.3-13.el5_8.x86_64.rpm
php53-cli-5.3.3-13.el5_8.x86_64.rpm
php53-common-5.3.3-13.el5_8.x86_64.rpm
php53-dba-5.3.3-13.el5_8.x86_64.rpm
php53-debuginfo-5.3.3-13.el5_8.x86_64.rpm
php53-devel-5.3.3-13.el5_8.x86_64.rpm
php53-gd-5.3.3-13.el5_8.x86_64.rpm
php53-imap-5.3.3-13.el5_8.x86_64.rpm
php53-intl-5.3.3-13.el5_8.x86_64.rpm
php53-ldap-5.3.3-13.el5_8.x86_64.rpm
php53-mbstring-5.3.3-13.el5_8.x86_64.rpm
php53-mysql-5.3.3-13.el5_8.x86_64.rpm
php53-odbc-5.3.3-13.el5_8.x86_64.rpm
php53-pdo-5.3.3-13.el5_8.x86_64.rpm
php53-pgsql-5.3.3-13.el5_8.x86_64.rpm
php53-process-5.3.3-13.el5_8.x86_64.rpm
php53-pspell-5.3.3-13.el5_8.x86_64.rpm
php53-snmp-5.3.3-13.el5_8.x86_64.rpm
php53-soap-5.3.3-13.el5_8.x86_64.rpm
php53-xml-5.3.3-13.el5_8.x86_64.rpm
php53-xmlrpc-5.3.3-13.el5_8.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/php53-5.3.3-13.el5_8.src.rpm

i386:
php53-5.3.3-13.el5_8.i386.rpm
php53-bcmath-5.3.3-13.el5_8.i386.rpm
php53-cli-5.3.3-13.el5_8.i386.rpm
php53-common-5.3.3-13.el5_8.i386.rpm
php53-dba-5.3.3-13.el5_8.i386.rpm
php53-debuginfo-5.3.3-13.el5_8.i386.rpm
php53-devel-5.3.3-13.el5_8.i386.rpm
php53-gd-5.3.3-13.el5_8.i386.rpm
php53-imap-5.3.3-13.el5_8.i386.rpm
php53-intl-5.3.3-13.el5_8.i386.rpm
php53-ldap-5.3.3-13.el5_8.i386.rpm
php53-mbstring-5.3.3-13.el5_8.i386.rpm
php53-mysql-5.3.3-13.el5_8.i386.rpm
php53-odbc-5.3.3-13.el5_8.i386.rpm
php53-pdo-5.3.3-13.el5_8.i386.rpm
php53-pgsql-5.3.3-13.el5_8.i386.rpm
php53-process-5.3.3-13.el5_8.i386.rpm
php53-pspell-5.3.3-13.el5_8.i386.rpm
php53-snmp-5.3.3-13.el5_8.i386.rpm
php53-soap-5.3.3-13.el5_8.i386.rpm
php53-xml-5.3.3-13.el5_8.i386.rpm
php53-xmlrpc-5.3.3-13.el5_8.i386.rpm

ia64:
php53-5.3.3-13.el5_8.ia64.rpm
php53-bcmath-5.3.3-13.el5_8.ia64.rpm
php53-cli-5.3.3-13.el5_8.ia64.rpm
php53-common-5.3.3-13.el5_8.ia64.rpm
php53-dba-5.3.3-13.el5_8.ia64.rpm
php53-debuginfo-5.3.3-13.el5_8.ia64.rpm
php53-devel-5.3.3-13.el5_8.ia64.rpm
php53-gd-5.3.3-13.el5_8.ia64.rpm
php53-imap-5.3.3-13.el5_8.ia64.rpm
php53-intl-5.3.3-13.el5_8.ia64.rpm
php53-ldap-5.3.3-13.el5_8.ia64.rpm
php53-mbstring-5.3.3-13.el5_8.ia64.rpm
php53-mysql-5.3.3-13.el5_8.ia64.rpm
php53-odbc-5.3.3-13.el5_8.ia64.rpm
php53-pdo-5.3.3-13.el5_8.ia64.rpm
php53-pgsql-5.3.3-13.el5_8.ia64.rpm
php53-process-5.3.3-13.el5_8.ia64.rpm
php53-pspell-5.3.3-13.el5_8.ia64.rpm
php53-snmp-5.3.3-13.el5_8.ia64.rpm
php53-soap-5.3.3-13.el5_8.ia64.rpm
php53-xml-5.3.3-13.el5_8.ia64.rpm
php53-xmlrpc-5.3.3-13.el5_8.ia64.rpm

ppc:
php53-5.3.3-13.el5_8.ppc.rpm
php53-bcmath-5.3.3-13.el5_8.ppc.rpm
php53-cli-5.3.3-13.el5_8.ppc.rpm
php53-common-5.3.3-13.el5_8.ppc.rpm
php53-dba-5.3.3-13.el5_8.ppc.rpm
php53-debuginfo-5.3.3-13.el5_8.ppc.rpm
php53-devel-5.3.3-13.el5_8.ppc.rpm
php53-gd-5.3.3-13.el5_8.ppc.rpm
php53-imap-5.3.3-13.el5_8.ppc.rpm
php53-intl-5.3.3-13.el5_8.ppc.rpm
php53-ldap-5.3.3-13.el5_8.ppc.rpm
php53-mbstring-5.3.3-13.el5_8.ppc.rpm
php53-mysql-5.3.3-13.el5_8.ppc.rpm
php53-odbc-5.3.3-13.el5_8.ppc.rpm
php53-pdo-5.3.3-13.el5_8.ppc.rpm
php53-pgsql-5.3.3-13.el5_8.ppc.rpm
php53-process-5.3.3-13.el5_8.ppc.rpm
php53-pspell-5.3.3-13.el5_8.ppc.rpm
php53-snmp-5.3.3-13.el5_8.ppc.rpm
php53-soap-5.3.3-13.el5_8.ppc.rpm
php53-xml-5.3.3-13.el5_8.ppc.rpm
php53-xmlrpc-5.3.3-13.el5_8.ppc.rpm

s390x:
php53-5.3.3-13.el5_8.s390x.rpm
php53-bcmath-5.3.3-13.el5_8.s390x.rpm
php53-cli-5.3.3-13.el5_8.s390x.rpm
php53-common-5.3.3-13.el5_8.s390x.rpm
php53-dba-5.3.3-13.el5_8.s390x.rpm
php53-debuginfo-5.3.3-13.el5_8.s390x.rpm
php53-devel-5.3.3-13.el5_8.s390x.rpm
php53-gd-5.3.3-13.el5_8.s390x.rpm
php53-imap-5.3.3-13.el5_8.s390x.rpm
php53-intl-5.3.3-13.el5_8.s390x.rpm
php53-ldap-5.3.3-13.el5_8.s390x.rpm
php53-mbstring-5.3.3-13.el5_8.s390x.rpm
php53-mysql-5.3.3-13.el5_8.s390x.rpm
php53-odbc-5.3.3-13.el5_8.s390x.rpm
php53-pdo-5.3.3-13.el5_8.s390x.rpm
php53-pgsql-5.3.3-13.el5_8.s390x.rpm
php53-process-5.3.3-13.el5_8.s390x.rpm
php53-pspell-5.3.3-13.el5_8.s390x.rpm
php53-snmp-5.3.3-13.el5_8.s390x.rpm
php53-soap-5.3.3-13.el5_8.s390x.rpm
php53-xml-5.3.3-13.el5_8.s390x.rpm
php53-xmlrpc-5.3.3-13.el5_8.s390x.rpm

x86_64:
php53-5.3.3-13.el5_8.x86_64.rpm
php53-bcmath-5.3.3-13.el5_8.x86_64.rpm
php53-cli-5.3.3-13.el5_8.x86_64.rpm
php53-common-5.3.3-13.el5_8.x86_64.rpm
php53-dba-5.3.3-13.el5_8.x86_64.rpm
php53-debuginfo-5.3.3-13.el5_8.x86_64.rpm
php53-devel-5.3.3-13.el5_8.x86_64.rpm
php53-gd-5.3.3-13.el5_8.x86_64.rpm
php53-imap-5.3.3-13.el5_8.x86_64.rpm
php53-intl-5.3.3-13.el5_8.x86_64.rpm
php53-ldap-5.3.3-13.el5_8.x86_64.rpm
php53-mbstring-5.3.3-13.el5_8.x86_64.rpm
php53-mysql-5.3.3-13.el5_8.x86_64.rpm
php53-odbc-5.3.3-13.el5_8.x86_64.rpm
php53-pdo-5.3.3-13.el5_8.x86_64.rpm
php53-pgsql-5.3.3-13.el5_8.x86_64.rpm
php53-process-5.3.3-13.el5_8.x86_64.rpm
php53-pspell-5.3.3-13.el5_8.x86_64.rpm
php53-snmp-5.3.3-13.el5_8.x86_64.rpm
php53-soap-5.3.3-13.el5_8.x86_64.rpm
php53-xml-5.3.3-13.el5_8.x86_64.rpm
php53-xmlrpc-5.3.3-13.el5_8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-2950.html
https://www.redhat.com/security/data/cve/CVE-2011-4153.html
https://www.redhat.com/security/data/cve/CVE-2012-0057.html
https://www.redhat.com/security/data/cve/CVE-2012-0789.html
https://www.redhat.com/security/data/cve/CVE-2012-1172.html
https://www.redhat.com/security/data/cve/CVE-2012-2143.html
https://www.redhat.com/security/data/cve/CVE-2012-2336.html
https://www.redhat.com/security/data/cve/CVE-2012-2386.html
https://access.redhat.com/security/updates/classification/#moderate
https://rhn.redhat.com/errata/RHSA-2012-0547.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFP6yyDXlSAg2UNWIIRAu2zAKC8ROcChsz1MkTbSM921azTr7x5vACggc8v
uQDSWVmKWcYfJwvqolSqJUI=
=fzOC
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close