exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-1358-2

Ubuntu Security Notice USN-1358-2
Posted Feb 13, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1358-2 - USN 1358-1 fixed multiple vulnerabilities in PHP. The fix for CVE-2012-0831 introduced a regression where the state of the magic_quotes_gpc setting was not correctly reflected when calling the ini_get() function. Various other issues were also addressed.

tags | advisory, php, vulnerability
systems | linux, ubuntu
advisories | CVE-2012-0831, CVE-2011-4885, CVE-2012-0830, CVE-2011-4153, CVE-2012-0057, CVE-2012-0788, CVE-2012-0831, CVE-2011-0441
SHA-256 | f0e3f2a3522dbb09758f1bf08f0d15a04e639581a43300707f483dc4b76ee08a

Ubuntu Security Notice USN-1358-2

Change Mirror Download
Content-Disposition: inline


============================================================================
Ubuntu Security Notice USN-1358-2
February 13, 2012

php5 regression
============================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.10
- Ubuntu 10.04 LTS
- Ubuntu 8.04 LTS

Summary:

USN 1358-1 introduced a regression in PHP.

Software Description:
- php5: HTML-embedded scripting language interpreter

Details:

USN 1358-1 fixed multiple vulnerabilities in PHP. The fix for
CVE-2012-0831 introduced a regression where the state of the
magic_quotes_gpc setting was not correctly reflected when calling
the ini_get() function.

We apologize for the inconvenience.

Original advisory details:

It was discovered that PHP computed hash values for form parameters
without restricting the ability to trigger hash collisions predictably.
This could allow a remote attacker to cause a denial of service by
sending many crafted parameters. (CVE-2011-4885)

ATTENTION: this update changes previous PHP behavior by
limiting the number of external input variables to 1000.
This may be increased by adding a "max_input_vars"
directive to the php.ini configuration file. See
http://www.php.net/manual/en/info.configuration.php#ini.max-input-vars
for more information.

Stefan Esser discovered that the fix to address the predictable hash
collision issue, CVE-2011-4885, did not properly handle the situation
where the limit was reached. This could allow a remote attacker to
cause a denial of service or execute arbitrary code via a request
containing a large number of variables. (CVE-2012-0830)

It was discovered that PHP did not always check the return value of
the zend_strndup function. This could allow a remote attacker to
cause a denial of service. (CVE-2011-4153)

It was discovered that PHP did not properly enforce libxslt security
settings. This could allow a remote attacker to create arbitrary
files via a crafted XSLT stylesheet that uses the libxslt output
extension. (CVE-2012-0057)

It was discovered that PHP did not properly enforce that PDORow
objects could not be serialized and not be saved in a session. A
remote attacker could use this to cause a denial of service via an
application crash. (CVE-2012-0788)

It was discovered that PHP allowed the magic_quotes_gpc setting to
be disabled remotely. This could allow a remote attacker to bypass
restrictions that could prevent an SQL injection. (CVE-2012-0831)

USN 1126-1 addressed an issue where the /etc/cron.d/php5 cron job
for PHP allowed local users to delete arbitrary files via a symlink
attack on a directory under /var/lib/php5/. Emese Revfy discovered
that the fix had not been applied to PHP for Ubuntu 10.04 LTS. This
update corrects the issue. We apologize for the error. (CVE-2011-0441)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
libapache2-mod-php5 5.3.6-13ubuntu3.6
php5 5.3.6-13ubuntu3.6
php5-cgi 5.3.6-13ubuntu3.6
php5-cli 5.3.6-13ubuntu3.6

Ubuntu 11.04:
libapache2-mod-php5 5.3.5-1ubuntu7.7
php5 5.3.5-1ubuntu7.7
php5-cgi 5.3.5-1ubuntu7.7
php5-cli 5.3.5-1ubuntu7.7

Ubuntu 10.10:
libapache2-mod-php5 5.3.3-1ubuntu9.10
php5 5.3.3-1ubuntu9.10
php5-cgi 5.3.3-1ubuntu9.10
php5-cli 5.3.3-1ubuntu9.10

Ubuntu 10.04 LTS:
libapache2-mod-php5 5.3.2-1ubuntu4.14
php5 5.3.2-1ubuntu4.14
php5-cgi 5.3.2-1ubuntu4.14
php5-cli 5.3.2-1ubuntu4.14

Ubuntu 8.04 LTS:
libapache2-mod-php5 5.2.4-2ubuntu5.23
php5 5.2.4-2ubuntu5.23
php5-cgi 5.2.4-2ubuntu5.23
php5-cli 5.2.4-2ubuntu5.23

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1358-2
http://www.ubuntu.com/usn/usn-1358-1
https://launchpad.net/bugs/930115

Package Information:
https://launchpad.net/ubuntu/+source/php5/5.3.6-13ubuntu3.6
https://launchpad.net/ubuntu/+source/php5/5.3.5-1ubuntu7.7
https://launchpad.net/ubuntu/+source/php5/5.3.3-1ubuntu9.10
https://launchpad.net/ubuntu/+source/php5/5.3.2-1ubuntu4.14
https://launchpad.net/ubuntu/+source/php5/5.2.4-2ubuntu5.23
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close