exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2013-1814-01

Red Hat Security Advisory 2013-1814-01
Posted Dec 11, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-1814-01 - PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. A memory corruption flaw was found in the way the openssl_x509_parse() function of the PHP openssl extension parsed X.509 certificates. A remote attacker could use this flaw to provide a malicious self-signed certificate or a certificate signed by a trusted authority to a PHP application using the aforementioned function, causing the application to crash or, possibly, allow the attacker to execute arbitrary code with the privileges of the user running the PHP interpreter.

tags | advisory, remote, web, arbitrary, php
systems | linux, redhat
advisories | CVE-2011-1398, CVE-2012-2688, CVE-2013-1643, CVE-2013-6420
SHA-256 | a4e1d08541902fd7fe4e90fbe8ae7921cd07ad583ab8f09120fdca658d4ada1c

Red Hat Security Advisory 2013-1814-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: php security update
Advisory ID: RHSA-2013:1814-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1814.html
Issue date: 2013-12-11
CVE Names: CVE-2011-1398 CVE-2012-2688 CVE-2013-1643
CVE-2013-6420
=====================================================================

1. Summary:

Updated php packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Server.

A memory corruption flaw was found in the way the openssl_x509_parse()
function of the PHP openssl extension parsed X.509 certificates. A remote
attacker could use this flaw to provide a malicious self-signed certificate
or a certificate signed by a trusted authority to a PHP application using
the aforementioned function, causing the application to crash or, possibly,
allow the attacker to execute arbitrary code with the privileges of the
user running the PHP interpreter. (CVE-2013-6420)

It was found that PHP did not check for carriage returns in HTTP headers,
allowing intended HTTP response splitting protections to be bypassed.
Depending on the web browser the victim is using, a remote attacker could
use this flaw to perform HTTP response splitting attacks. (CVE-2011-1398)

An integer signedness issue, leading to a heap-based buffer underflow, was
found in the PHP scandir() function. If a remote attacker could upload an
excessively large number of files to a directory the scandir() function
runs on, it could cause the PHP interpreter to crash or, possibly, execute
arbitrary code. (CVE-2012-2688)

It was found that the PHP SOAP parser allowed the expansion of external XML
entities during SOAP message parsing. A remote attacker could possibly use
this flaw to read arbitrary files that are accessible to a PHP application
using a SOAP extension. (CVE-2013-1643)

Red Hat would like to thank the PHP project for reporting CVE-2013-6420.
Upstream acknowledges Stefan Esser as the original reporter.

All php users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing the
updated packages, the httpd daemon must be restarted for the update to
take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

828051 - CVE-2012-2688 php: Integer Signedness issues in _php_stream_scandir
853329 - CVE-2011-1398 PHP: sapi_header_op() %0D sequence handling security bypass
918187 - CVE-2013-1643 php: Ability to read arbitrary files due use of external entities while parsing SOAP WSDL files
1036830 - CVE-2013-6420 php: memory corruption in openssl_x509_parse()

6. Package List:

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/php-5.1.6-43.el5_10.src.rpm

i386:
php-5.1.6-43.el5_10.i386.rpm
php-bcmath-5.1.6-43.el5_10.i386.rpm
php-cli-5.1.6-43.el5_10.i386.rpm
php-common-5.1.6-43.el5_10.i386.rpm
php-dba-5.1.6-43.el5_10.i386.rpm
php-debuginfo-5.1.6-43.el5_10.i386.rpm
php-devel-5.1.6-43.el5_10.i386.rpm
php-gd-5.1.6-43.el5_10.i386.rpm
php-imap-5.1.6-43.el5_10.i386.rpm
php-ldap-5.1.6-43.el5_10.i386.rpm
php-mbstring-5.1.6-43.el5_10.i386.rpm
php-mysql-5.1.6-43.el5_10.i386.rpm
php-ncurses-5.1.6-43.el5_10.i386.rpm
php-odbc-5.1.6-43.el5_10.i386.rpm
php-pdo-5.1.6-43.el5_10.i386.rpm
php-pgsql-5.1.6-43.el5_10.i386.rpm
php-snmp-5.1.6-43.el5_10.i386.rpm
php-soap-5.1.6-43.el5_10.i386.rpm
php-xml-5.1.6-43.el5_10.i386.rpm
php-xmlrpc-5.1.6-43.el5_10.i386.rpm

x86_64:
php-5.1.6-43.el5_10.x86_64.rpm
php-bcmath-5.1.6-43.el5_10.x86_64.rpm
php-cli-5.1.6-43.el5_10.x86_64.rpm
php-common-5.1.6-43.el5_10.x86_64.rpm
php-dba-5.1.6-43.el5_10.x86_64.rpm
php-debuginfo-5.1.6-43.el5_10.x86_64.rpm
php-devel-5.1.6-43.el5_10.x86_64.rpm
php-gd-5.1.6-43.el5_10.x86_64.rpm
php-imap-5.1.6-43.el5_10.x86_64.rpm
php-ldap-5.1.6-43.el5_10.x86_64.rpm
php-mbstring-5.1.6-43.el5_10.x86_64.rpm
php-mysql-5.1.6-43.el5_10.x86_64.rpm
php-ncurses-5.1.6-43.el5_10.x86_64.rpm
php-odbc-5.1.6-43.el5_10.x86_64.rpm
php-pdo-5.1.6-43.el5_10.x86_64.rpm
php-pgsql-5.1.6-43.el5_10.x86_64.rpm
php-snmp-5.1.6-43.el5_10.x86_64.rpm
php-soap-5.1.6-43.el5_10.x86_64.rpm
php-xml-5.1.6-43.el5_10.x86_64.rpm
php-xmlrpc-5.1.6-43.el5_10.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/php-5.1.6-43.el5_10.src.rpm

i386:
php-5.1.6-43.el5_10.i386.rpm
php-bcmath-5.1.6-43.el5_10.i386.rpm
php-cli-5.1.6-43.el5_10.i386.rpm
php-common-5.1.6-43.el5_10.i386.rpm
php-dba-5.1.6-43.el5_10.i386.rpm
php-debuginfo-5.1.6-43.el5_10.i386.rpm
php-devel-5.1.6-43.el5_10.i386.rpm
php-gd-5.1.6-43.el5_10.i386.rpm
php-imap-5.1.6-43.el5_10.i386.rpm
php-ldap-5.1.6-43.el5_10.i386.rpm
php-mbstring-5.1.6-43.el5_10.i386.rpm
php-mysql-5.1.6-43.el5_10.i386.rpm
php-ncurses-5.1.6-43.el5_10.i386.rpm
php-odbc-5.1.6-43.el5_10.i386.rpm
php-pdo-5.1.6-43.el5_10.i386.rpm
php-pgsql-5.1.6-43.el5_10.i386.rpm
php-snmp-5.1.6-43.el5_10.i386.rpm
php-soap-5.1.6-43.el5_10.i386.rpm
php-xml-5.1.6-43.el5_10.i386.rpm
php-xmlrpc-5.1.6-43.el5_10.i386.rpm

ia64:
php-5.1.6-43.el5_10.ia64.rpm
php-bcmath-5.1.6-43.el5_10.ia64.rpm
php-cli-5.1.6-43.el5_10.ia64.rpm
php-common-5.1.6-43.el5_10.ia64.rpm
php-dba-5.1.6-43.el5_10.ia64.rpm
php-debuginfo-5.1.6-43.el5_10.ia64.rpm
php-devel-5.1.6-43.el5_10.ia64.rpm
php-gd-5.1.6-43.el5_10.ia64.rpm
php-imap-5.1.6-43.el5_10.ia64.rpm
php-ldap-5.1.6-43.el5_10.ia64.rpm
php-mbstring-5.1.6-43.el5_10.ia64.rpm
php-mysql-5.1.6-43.el5_10.ia64.rpm
php-ncurses-5.1.6-43.el5_10.ia64.rpm
php-odbc-5.1.6-43.el5_10.ia64.rpm
php-pdo-5.1.6-43.el5_10.ia64.rpm
php-pgsql-5.1.6-43.el5_10.ia64.rpm
php-snmp-5.1.6-43.el5_10.ia64.rpm
php-soap-5.1.6-43.el5_10.ia64.rpm
php-xml-5.1.6-43.el5_10.ia64.rpm
php-xmlrpc-5.1.6-43.el5_10.ia64.rpm

ppc:
php-5.1.6-43.el5_10.ppc.rpm
php-bcmath-5.1.6-43.el5_10.ppc.rpm
php-cli-5.1.6-43.el5_10.ppc.rpm
php-common-5.1.6-43.el5_10.ppc.rpm
php-dba-5.1.6-43.el5_10.ppc.rpm
php-debuginfo-5.1.6-43.el5_10.ppc.rpm
php-devel-5.1.6-43.el5_10.ppc.rpm
php-gd-5.1.6-43.el5_10.ppc.rpm
php-imap-5.1.6-43.el5_10.ppc.rpm
php-ldap-5.1.6-43.el5_10.ppc.rpm
php-mbstring-5.1.6-43.el5_10.ppc.rpm
php-mysql-5.1.6-43.el5_10.ppc.rpm
php-ncurses-5.1.6-43.el5_10.ppc.rpm
php-odbc-5.1.6-43.el5_10.ppc.rpm
php-pdo-5.1.6-43.el5_10.ppc.rpm
php-pgsql-5.1.6-43.el5_10.ppc.rpm
php-snmp-5.1.6-43.el5_10.ppc.rpm
php-soap-5.1.6-43.el5_10.ppc.rpm
php-xml-5.1.6-43.el5_10.ppc.rpm
php-xmlrpc-5.1.6-43.el5_10.ppc.rpm

s390x:
php-5.1.6-43.el5_10.s390x.rpm
php-bcmath-5.1.6-43.el5_10.s390x.rpm
php-cli-5.1.6-43.el5_10.s390x.rpm
php-common-5.1.6-43.el5_10.s390x.rpm
php-dba-5.1.6-43.el5_10.s390x.rpm
php-debuginfo-5.1.6-43.el5_10.s390x.rpm
php-devel-5.1.6-43.el5_10.s390x.rpm
php-gd-5.1.6-43.el5_10.s390x.rpm
php-imap-5.1.6-43.el5_10.s390x.rpm
php-ldap-5.1.6-43.el5_10.s390x.rpm
php-mbstring-5.1.6-43.el5_10.s390x.rpm
php-mysql-5.1.6-43.el5_10.s390x.rpm
php-ncurses-5.1.6-43.el5_10.s390x.rpm
php-odbc-5.1.6-43.el5_10.s390x.rpm
php-pdo-5.1.6-43.el5_10.s390x.rpm
php-pgsql-5.1.6-43.el5_10.s390x.rpm
php-snmp-5.1.6-43.el5_10.s390x.rpm
php-soap-5.1.6-43.el5_10.s390x.rpm
php-xml-5.1.6-43.el5_10.s390x.rpm
php-xmlrpc-5.1.6-43.el5_10.s390x.rpm

x86_64:
php-5.1.6-43.el5_10.x86_64.rpm
php-bcmath-5.1.6-43.el5_10.x86_64.rpm
php-cli-5.1.6-43.el5_10.x86_64.rpm
php-common-5.1.6-43.el5_10.x86_64.rpm
php-dba-5.1.6-43.el5_10.x86_64.rpm
php-debuginfo-5.1.6-43.el5_10.x86_64.rpm
php-devel-5.1.6-43.el5_10.x86_64.rpm
php-gd-5.1.6-43.el5_10.x86_64.rpm
php-imap-5.1.6-43.el5_10.x86_64.rpm
php-ldap-5.1.6-43.el5_10.x86_64.rpm
php-mbstring-5.1.6-43.el5_10.x86_64.rpm
php-mysql-5.1.6-43.el5_10.x86_64.rpm
php-ncurses-5.1.6-43.el5_10.x86_64.rpm
php-odbc-5.1.6-43.el5_10.x86_64.rpm
php-pdo-5.1.6-43.el5_10.x86_64.rpm
php-pgsql-5.1.6-43.el5_10.x86_64.rpm
php-snmp-5.1.6-43.el5_10.x86_64.rpm
php-soap-5.1.6-43.el5_10.x86_64.rpm
php-xml-5.1.6-43.el5_10.x86_64.rpm
php-xmlrpc-5.1.6-43.el5_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-1398.html
https://www.redhat.com/security/data/cve/CVE-2012-2688.html
https://www.redhat.com/security/data/cve/CVE-2013-1643.html
https://www.redhat.com/security/data/cve/CVE-2013-6420.html
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSp/lUXlSAg2UNWIIRAg3qAKCLrXnldIIb+gT/ejo0mArGTwf5/wCeKWU6
7KTGqsotCnj/o6YIFWGea9k=
=hKGM
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    17 Files
  • 8
    Oct 8th
    66 Files
  • 9
    Oct 9th
    25 Files
  • 10
    Oct 10th
    0 Files
  • 11
    Oct 11th
    0 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    0 Files
  • 15
    Oct 15th
    0 Files
  • 16
    Oct 16th
    0 Files
  • 17
    Oct 17th
    0 Files
  • 18
    Oct 18th
    0 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    0 Files
  • 22
    Oct 22nd
    0 Files
  • 23
    Oct 23rd
    0 Files
  • 24
    Oct 24th
    0 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close