exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-0312-01

Red Hat Security Advisory 2014-0312-01
Posted Mar 18, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0312-01 - PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. A buffer overflow flaw was found in the way PHP parsed floating point numbers from their text representation. If a PHP application converted untrusted input strings to numbers, an attacker able to provide such input could cause the application to crash or, possibly, execute arbitrary code with the privileges of the application. All php users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the updated packages, the httpd daemon must be restarted for the update to take effect.

tags | advisory, web, overflow, arbitrary, php
systems | linux, redhat
advisories | CVE-2009-0689
SHA-256 | ed152ea19937dfd772c59ba8bdad4a73bae67c13b28bf59e21e0dec3e764f158

Red Hat Security Advisory 2014-0312-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: php security update
Advisory ID: RHSA-2014:0312-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0312.html
Issue date: 2014-03-18
CVE Names: CVE-2009-0689
=====================================================================

1. Summary:

Updated php packages that fix one security issue are now available for Red
Hat Enterprise Linux 5.3 and 5.6 Long Life, and Red Hat Enterprise Linux
5.9 Extended Update Support.

The Red Hat Security Response Team has rated this update as having Critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux EUS (v. 5.9 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux LL (v. 5.6 server) - i386, ia64, x86_64
Red Hat Enterprise Linux Long Life (v. 5.3 server) - i386, ia64, x86_64

3. Description:

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Server.

A buffer overflow flaw was found in the way PHP parsed floating point
numbers from their text representation. If a PHP application converted
untrusted input strings to numbers, an attacker able to provide such input
could cause the application to crash or, possibly, execute arbitrary code
with the privileges of the application. (CVE-2009-0689)

All php users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing the
updated packages, the httpd daemon must be restarted for the update to
take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

539784 - CVE-2009-0689 array index error in dtoa implementation of many products
1057555 - CVE-2009-0689 php: heap overflow in floating point parsing

6. Package List:

Red Hat Enterprise Linux Long Life (v. 5.3 server):

Source:
php-5.1.6-23.6.el5_3.src.rpm

i386:
php-5.1.6-23.6.el5_3.i386.rpm
php-bcmath-5.1.6-23.6.el5_3.i386.rpm
php-cli-5.1.6-23.6.el5_3.i386.rpm
php-common-5.1.6-23.6.el5_3.i386.rpm
php-dba-5.1.6-23.6.el5_3.i386.rpm
php-debuginfo-5.1.6-23.6.el5_3.i386.rpm
php-devel-5.1.6-23.6.el5_3.i386.rpm
php-gd-5.1.6-23.6.el5_3.i386.rpm
php-imap-5.1.6-23.6.el5_3.i386.rpm
php-ldap-5.1.6-23.6.el5_3.i386.rpm
php-mbstring-5.1.6-23.6.el5_3.i386.rpm
php-mysql-5.1.6-23.6.el5_3.i386.rpm
php-ncurses-5.1.6-23.6.el5_3.i386.rpm
php-odbc-5.1.6-23.6.el5_3.i386.rpm
php-pdo-5.1.6-23.6.el5_3.i386.rpm
php-pgsql-5.1.6-23.6.el5_3.i386.rpm
php-snmp-5.1.6-23.6.el5_3.i386.rpm
php-soap-5.1.6-23.6.el5_3.i386.rpm
php-xml-5.1.6-23.6.el5_3.i386.rpm
php-xmlrpc-5.1.6-23.6.el5_3.i386.rpm

ia64:
php-5.1.6-23.6.el5_3.ia64.rpm
php-bcmath-5.1.6-23.6.el5_3.ia64.rpm
php-cli-5.1.6-23.6.el5_3.ia64.rpm
php-common-5.1.6-23.6.el5_3.ia64.rpm
php-dba-5.1.6-23.6.el5_3.ia64.rpm
php-debuginfo-5.1.6-23.6.el5_3.ia64.rpm
php-devel-5.1.6-23.6.el5_3.ia64.rpm
php-gd-5.1.6-23.6.el5_3.ia64.rpm
php-imap-5.1.6-23.6.el5_3.ia64.rpm
php-ldap-5.1.6-23.6.el5_3.ia64.rpm
php-mbstring-5.1.6-23.6.el5_3.ia64.rpm
php-mysql-5.1.6-23.6.el5_3.ia64.rpm
php-ncurses-5.1.6-23.6.el5_3.ia64.rpm
php-odbc-5.1.6-23.6.el5_3.ia64.rpm
php-pdo-5.1.6-23.6.el5_3.ia64.rpm
php-pgsql-5.1.6-23.6.el5_3.ia64.rpm
php-snmp-5.1.6-23.6.el5_3.ia64.rpm
php-soap-5.1.6-23.6.el5_3.ia64.rpm
php-xml-5.1.6-23.6.el5_3.ia64.rpm
php-xmlrpc-5.1.6-23.6.el5_3.ia64.rpm

x86_64:
php-5.1.6-23.6.el5_3.x86_64.rpm
php-bcmath-5.1.6-23.6.el5_3.x86_64.rpm
php-cli-5.1.6-23.6.el5_3.x86_64.rpm
php-common-5.1.6-23.6.el5_3.x86_64.rpm
php-dba-5.1.6-23.6.el5_3.x86_64.rpm
php-debuginfo-5.1.6-23.6.el5_3.x86_64.rpm
php-devel-5.1.6-23.6.el5_3.x86_64.rpm
php-gd-5.1.6-23.6.el5_3.x86_64.rpm
php-imap-5.1.6-23.6.el5_3.x86_64.rpm
php-ldap-5.1.6-23.6.el5_3.x86_64.rpm
php-mbstring-5.1.6-23.6.el5_3.x86_64.rpm
php-mysql-5.1.6-23.6.el5_3.x86_64.rpm
php-ncurses-5.1.6-23.6.el5_3.x86_64.rpm
php-odbc-5.1.6-23.6.el5_3.x86_64.rpm
php-pdo-5.1.6-23.6.el5_3.x86_64.rpm
php-pgsql-5.1.6-23.6.el5_3.x86_64.rpm
php-snmp-5.1.6-23.6.el5_3.x86_64.rpm
php-soap-5.1.6-23.6.el5_3.x86_64.rpm
php-xml-5.1.6-23.6.el5_3.x86_64.rpm
php-xmlrpc-5.1.6-23.6.el5_3.x86_64.rpm

Red Hat Enterprise Linux LL (v. 5.6 server):

Source:
php-5.1.6-27.el5_6.7.src.rpm

i386:
php-5.1.6-27.el5_6.7.i386.rpm
php-bcmath-5.1.6-27.el5_6.7.i386.rpm
php-cli-5.1.6-27.el5_6.7.i386.rpm
php-common-5.1.6-27.el5_6.7.i386.rpm
php-dba-5.1.6-27.el5_6.7.i386.rpm
php-debuginfo-5.1.6-27.el5_6.7.i386.rpm
php-devel-5.1.6-27.el5_6.7.i386.rpm
php-gd-5.1.6-27.el5_6.7.i386.rpm
php-imap-5.1.6-27.el5_6.7.i386.rpm
php-ldap-5.1.6-27.el5_6.7.i386.rpm
php-mbstring-5.1.6-27.el5_6.7.i386.rpm
php-mysql-5.1.6-27.el5_6.7.i386.rpm
php-ncurses-5.1.6-27.el5_6.7.i386.rpm
php-odbc-5.1.6-27.el5_6.7.i386.rpm
php-pdo-5.1.6-27.el5_6.7.i386.rpm
php-pgsql-5.1.6-27.el5_6.7.i386.rpm
php-snmp-5.1.6-27.el5_6.7.i386.rpm
php-soap-5.1.6-27.el5_6.7.i386.rpm
php-xml-5.1.6-27.el5_6.7.i386.rpm
php-xmlrpc-5.1.6-27.el5_6.7.i386.rpm

ia64:
php-5.1.6-27.el5_6.7.ia64.rpm
php-bcmath-5.1.6-27.el5_6.7.ia64.rpm
php-cli-5.1.6-27.el5_6.7.ia64.rpm
php-common-5.1.6-27.el5_6.7.ia64.rpm
php-dba-5.1.6-27.el5_6.7.ia64.rpm
php-debuginfo-5.1.6-27.el5_6.7.ia64.rpm
php-devel-5.1.6-27.el5_6.7.ia64.rpm
php-gd-5.1.6-27.el5_6.7.ia64.rpm
php-imap-5.1.6-27.el5_6.7.ia64.rpm
php-ldap-5.1.6-27.el5_6.7.ia64.rpm
php-mbstring-5.1.6-27.el5_6.7.ia64.rpm
php-mysql-5.1.6-27.el5_6.7.ia64.rpm
php-ncurses-5.1.6-27.el5_6.7.ia64.rpm
php-odbc-5.1.6-27.el5_6.7.ia64.rpm
php-pdo-5.1.6-27.el5_6.7.ia64.rpm
php-pgsql-5.1.6-27.el5_6.7.ia64.rpm
php-snmp-5.1.6-27.el5_6.7.ia64.rpm
php-soap-5.1.6-27.el5_6.7.ia64.rpm
php-xml-5.1.6-27.el5_6.7.ia64.rpm
php-xmlrpc-5.1.6-27.el5_6.7.ia64.rpm

x86_64:
php-5.1.6-27.el5_6.7.x86_64.rpm
php-bcmath-5.1.6-27.el5_6.7.x86_64.rpm
php-cli-5.1.6-27.el5_6.7.x86_64.rpm
php-common-5.1.6-27.el5_6.7.x86_64.rpm
php-dba-5.1.6-27.el5_6.7.x86_64.rpm
php-debuginfo-5.1.6-27.el5_6.7.x86_64.rpm
php-devel-5.1.6-27.el5_6.7.x86_64.rpm
php-gd-5.1.6-27.el5_6.7.x86_64.rpm
php-imap-5.1.6-27.el5_6.7.x86_64.rpm
php-ldap-5.1.6-27.el5_6.7.x86_64.rpm
php-mbstring-5.1.6-27.el5_6.7.x86_64.rpm
php-mysql-5.1.6-27.el5_6.7.x86_64.rpm
php-ncurses-5.1.6-27.el5_6.7.x86_64.rpm
php-odbc-5.1.6-27.el5_6.7.x86_64.rpm
php-pdo-5.1.6-27.el5_6.7.x86_64.rpm
php-pgsql-5.1.6-27.el5_6.7.x86_64.rpm
php-snmp-5.1.6-27.el5_6.7.x86_64.rpm
php-soap-5.1.6-27.el5_6.7.x86_64.rpm
php-xml-5.1.6-27.el5_6.7.x86_64.rpm
php-xmlrpc-5.1.6-27.el5_6.7.x86_64.rpm

Red Hat Enterprise Linux EUS (v. 5.9 server):

Source:
php-5.1.6-40.el5_9.2.src.rpm

i386:
php-5.1.6-40.el5_9.2.i386.rpm
php-bcmath-5.1.6-40.el5_9.2.i386.rpm
php-cli-5.1.6-40.el5_9.2.i386.rpm
php-common-5.1.6-40.el5_9.2.i386.rpm
php-dba-5.1.6-40.el5_9.2.i386.rpm
php-debuginfo-5.1.6-40.el5_9.2.i386.rpm
php-devel-5.1.6-40.el5_9.2.i386.rpm
php-gd-5.1.6-40.el5_9.2.i386.rpm
php-imap-5.1.6-40.el5_9.2.i386.rpm
php-ldap-5.1.6-40.el5_9.2.i386.rpm
php-mbstring-5.1.6-40.el5_9.2.i386.rpm
php-mysql-5.1.6-40.el5_9.2.i386.rpm
php-ncurses-5.1.6-40.el5_9.2.i386.rpm
php-odbc-5.1.6-40.el5_9.2.i386.rpm
php-pdo-5.1.6-40.el5_9.2.i386.rpm
php-pgsql-5.1.6-40.el5_9.2.i386.rpm
php-snmp-5.1.6-40.el5_9.2.i386.rpm
php-soap-5.1.6-40.el5_9.2.i386.rpm
php-xml-5.1.6-40.el5_9.2.i386.rpm
php-xmlrpc-5.1.6-40.el5_9.2.i386.rpm

ia64:
php-5.1.6-40.el5_9.2.ia64.rpm
php-bcmath-5.1.6-40.el5_9.2.ia64.rpm
php-cli-5.1.6-40.el5_9.2.ia64.rpm
php-common-5.1.6-40.el5_9.2.ia64.rpm
php-dba-5.1.6-40.el5_9.2.ia64.rpm
php-debuginfo-5.1.6-40.el5_9.2.ia64.rpm
php-devel-5.1.6-40.el5_9.2.ia64.rpm
php-gd-5.1.6-40.el5_9.2.ia64.rpm
php-imap-5.1.6-40.el5_9.2.ia64.rpm
php-ldap-5.1.6-40.el5_9.2.ia64.rpm
php-mbstring-5.1.6-40.el5_9.2.ia64.rpm
php-mysql-5.1.6-40.el5_9.2.ia64.rpm
php-ncurses-5.1.6-40.el5_9.2.ia64.rpm
php-odbc-5.1.6-40.el5_9.2.ia64.rpm
php-pdo-5.1.6-40.el5_9.2.ia64.rpm
php-pgsql-5.1.6-40.el5_9.2.ia64.rpm
php-snmp-5.1.6-40.el5_9.2.ia64.rpm
php-soap-5.1.6-40.el5_9.2.ia64.rpm
php-xml-5.1.6-40.el5_9.2.ia64.rpm
php-xmlrpc-5.1.6-40.el5_9.2.ia64.rpm

ppc:
php-5.1.6-40.el5_9.2.ppc.rpm
php-bcmath-5.1.6-40.el5_9.2.ppc.rpm
php-cli-5.1.6-40.el5_9.2.ppc.rpm
php-common-5.1.6-40.el5_9.2.ppc.rpm
php-dba-5.1.6-40.el5_9.2.ppc.rpm
php-debuginfo-5.1.6-40.el5_9.2.ppc.rpm
php-devel-5.1.6-40.el5_9.2.ppc.rpm
php-gd-5.1.6-40.el5_9.2.ppc.rpm
php-imap-5.1.6-40.el5_9.2.ppc.rpm
php-ldap-5.1.6-40.el5_9.2.ppc.rpm
php-mbstring-5.1.6-40.el5_9.2.ppc.rpm
php-mysql-5.1.6-40.el5_9.2.ppc.rpm
php-ncurses-5.1.6-40.el5_9.2.ppc.rpm
php-odbc-5.1.6-40.el5_9.2.ppc.rpm
php-pdo-5.1.6-40.el5_9.2.ppc.rpm
php-pgsql-5.1.6-40.el5_9.2.ppc.rpm
php-snmp-5.1.6-40.el5_9.2.ppc.rpm
php-soap-5.1.6-40.el5_9.2.ppc.rpm
php-xml-5.1.6-40.el5_9.2.ppc.rpm
php-xmlrpc-5.1.6-40.el5_9.2.ppc.rpm

s390x:
php-5.1.6-40.el5_9.2.s390x.rpm
php-bcmath-5.1.6-40.el5_9.2.s390x.rpm
php-cli-5.1.6-40.el5_9.2.s390x.rpm
php-common-5.1.6-40.el5_9.2.s390x.rpm
php-dba-5.1.6-40.el5_9.2.s390x.rpm
php-debuginfo-5.1.6-40.el5_9.2.s390x.rpm
php-devel-5.1.6-40.el5_9.2.s390x.rpm
php-gd-5.1.6-40.el5_9.2.s390x.rpm
php-imap-5.1.6-40.el5_9.2.s390x.rpm
php-ldap-5.1.6-40.el5_9.2.s390x.rpm
php-mbstring-5.1.6-40.el5_9.2.s390x.rpm
php-mysql-5.1.6-40.el5_9.2.s390x.rpm
php-ncurses-5.1.6-40.el5_9.2.s390x.rpm
php-odbc-5.1.6-40.el5_9.2.s390x.rpm
php-pdo-5.1.6-40.el5_9.2.s390x.rpm
php-pgsql-5.1.6-40.el5_9.2.s390x.rpm
php-snmp-5.1.6-40.el5_9.2.s390x.rpm
php-soap-5.1.6-40.el5_9.2.s390x.rpm
php-xml-5.1.6-40.el5_9.2.s390x.rpm
php-xmlrpc-5.1.6-40.el5_9.2.s390x.rpm

x86_64:
php-5.1.6-40.el5_9.2.x86_64.rpm
php-bcmath-5.1.6-40.el5_9.2.x86_64.rpm
php-cli-5.1.6-40.el5_9.2.x86_64.rpm
php-common-5.1.6-40.el5_9.2.x86_64.rpm
php-dba-5.1.6-40.el5_9.2.x86_64.rpm
php-debuginfo-5.1.6-40.el5_9.2.x86_64.rpm
php-devel-5.1.6-40.el5_9.2.x86_64.rpm
php-gd-5.1.6-40.el5_9.2.x86_64.rpm
php-imap-5.1.6-40.el5_9.2.x86_64.rpm
php-ldap-5.1.6-40.el5_9.2.x86_64.rpm
php-mbstring-5.1.6-40.el5_9.2.x86_64.rpm
php-mysql-5.1.6-40.el5_9.2.x86_64.rpm
php-ncurses-5.1.6-40.el5_9.2.x86_64.rpm
php-odbc-5.1.6-40.el5_9.2.x86_64.rpm
php-pdo-5.1.6-40.el5_9.2.x86_64.rpm
php-pgsql-5.1.6-40.el5_9.2.x86_64.rpm
php-snmp-5.1.6-40.el5_9.2.x86_64.rpm
php-soap-5.1.6-40.el5_9.2.x86_64.rpm
php-xml-5.1.6-40.el5_9.2.x86_64.rpm
php-xmlrpc-5.1.6-40.el5_9.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2009-0689.html
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTKK7IXlSAg2UNWIIRApClAJwLYQvQATfrTv93P62SN7kOC1NjVwCfeh5B
DyFDWwbw92UlcSzs59idyUw=
=VgcE
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close