exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-1219-01

Red Hat Security Advisory 2015-1219-01
Posted Jul 9, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1219-01 - PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. A flaw was found in the way PHP parsed multipart HTTP POST requests. A specially crafted request could cause PHP to use an excessive amount of CPU time. An integer overflow flaw leading to a heap-based buffer overflow was found in the way PHP's FTP extension parsed file listing FTP server responses. A malicious FTP server could use this flaw to cause a PHP application to crash or, possibly, execute arbitrary code.

tags | advisory, web, overflow, arbitrary, php
systems | linux, redhat
advisories | CVE-2015-4021, CVE-2015-4022, CVE-2015-4024, CVE-2015-4025, CVE-2015-4026, CVE-2015-4598
SHA-256 | f12d0457f7fa5153221b85bd57751a48d0a46a1f3e20662d0c23e31c3d87af18

Red Hat Security Advisory 2015-1219-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: php54-php security update
Advisory ID: RHSA-2015:1219-01
Product: Red Hat Software Collections
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1219.html
Issue date: 2015-07-09
CVE Names: CVE-2015-4021 CVE-2015-4022 CVE-2015-4024
CVE-2015-4025 CVE-2015-4026 CVE-2015-4598
=====================================================================

1. Summary:

Updated php54-php packages that fix multiple security issues are now
available for Red Hat Software Collections 2.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Server.

A flaw was found in the way PHP parsed multipart HTTP POST requests. A
specially crafted request could cause PHP to use an excessive amount of CPU
time. (CVE-2015-4024)

An integer overflow flaw leading to a heap-based buffer overflow was found
in the way PHP's FTP extension parsed file listing FTP server responses. A
malicious FTP server could use this flaw to cause a PHP application to
crash or, possibly, execute arbitrary code. (CVE-2015-4022)

It was found that certain PHP functions did not properly handle file names
containing a NULL character. A remote attacker could possibly use this flaw
to make a PHP script access unexpected files and bypass intended file
system access restrictions. (CVE-2015-4025, CVE-2015-4026, CVE-2015-4598)

An integer underflow flaw leading to out-of-bounds memory access was found
in the way PHP's Phar extension parsed Phar archives. A specially crafted
archive could cause PHP to crash or, possibly, execute arbitrary code when
opened. (CVE-2015-4021)

All php54-php users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. After installing
the updated packages, the httpd service must be restarted for the update
to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1222485 - CVE-2015-4024 php: multipart/form-data request parsing CPU usage DoS
1223408 - CVE-2015-4025 php: CVE-2006-7243 regressions in 5.4+
1223412 - CVE-2015-4022 php: integer overflow leading to heap overflow when reading FTP file listing
1223422 - CVE-2015-4026 php: pcntl_exec() accepts paths with NUL character
1223425 - CVE-2015-4021 php: memory corruption in phar_parse_tarfile caused by empty entry file name
1232897 - CVE-2015-4598 php: missing null byte checks for paths in DOM and GD extensions

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
php54-php-5.4.40-3.el6.src.rpm

x86_64:
php54-php-5.4.40-3.el6.x86_64.rpm
php54-php-bcmath-5.4.40-3.el6.x86_64.rpm
php54-php-cli-5.4.40-3.el6.x86_64.rpm
php54-php-common-5.4.40-3.el6.x86_64.rpm
php54-php-dba-5.4.40-3.el6.x86_64.rpm
php54-php-debuginfo-5.4.40-3.el6.x86_64.rpm
php54-php-devel-5.4.40-3.el6.x86_64.rpm
php54-php-enchant-5.4.40-3.el6.x86_64.rpm
php54-php-fpm-5.4.40-3.el6.x86_64.rpm
php54-php-gd-5.4.40-3.el6.x86_64.rpm
php54-php-imap-5.4.40-3.el6.x86_64.rpm
php54-php-intl-5.4.40-3.el6.x86_64.rpm
php54-php-ldap-5.4.40-3.el6.x86_64.rpm
php54-php-mbstring-5.4.40-3.el6.x86_64.rpm
php54-php-mysqlnd-5.4.40-3.el6.x86_64.rpm
php54-php-odbc-5.4.40-3.el6.x86_64.rpm
php54-php-pdo-5.4.40-3.el6.x86_64.rpm
php54-php-pgsql-5.4.40-3.el6.x86_64.rpm
php54-php-process-5.4.40-3.el6.x86_64.rpm
php54-php-pspell-5.4.40-3.el6.x86_64.rpm
php54-php-recode-5.4.40-3.el6.x86_64.rpm
php54-php-snmp-5.4.40-3.el6.x86_64.rpm
php54-php-soap-5.4.40-3.el6.x86_64.rpm
php54-php-tidy-5.4.40-3.el6.x86_64.rpm
php54-php-xml-5.4.40-3.el6.x86_64.rpm
php54-php-xmlrpc-5.4.40-3.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5):

Source:
php54-php-5.4.40-3.el6.src.rpm

x86_64:
php54-php-5.4.40-3.el6.x86_64.rpm
php54-php-bcmath-5.4.40-3.el6.x86_64.rpm
php54-php-cli-5.4.40-3.el6.x86_64.rpm
php54-php-common-5.4.40-3.el6.x86_64.rpm
php54-php-dba-5.4.40-3.el6.x86_64.rpm
php54-php-debuginfo-5.4.40-3.el6.x86_64.rpm
php54-php-devel-5.4.40-3.el6.x86_64.rpm
php54-php-enchant-5.4.40-3.el6.x86_64.rpm
php54-php-fpm-5.4.40-3.el6.x86_64.rpm
php54-php-gd-5.4.40-3.el6.x86_64.rpm
php54-php-imap-5.4.40-3.el6.x86_64.rpm
php54-php-intl-5.4.40-3.el6.x86_64.rpm
php54-php-ldap-5.4.40-3.el6.x86_64.rpm
php54-php-mbstring-5.4.40-3.el6.x86_64.rpm
php54-php-mysqlnd-5.4.40-3.el6.x86_64.rpm
php54-php-odbc-5.4.40-3.el6.x86_64.rpm
php54-php-pdo-5.4.40-3.el6.x86_64.rpm
php54-php-pgsql-5.4.40-3.el6.x86_64.rpm
php54-php-process-5.4.40-3.el6.x86_64.rpm
php54-php-pspell-5.4.40-3.el6.x86_64.rpm
php54-php-recode-5.4.40-3.el6.x86_64.rpm
php54-php-snmp-5.4.40-3.el6.x86_64.rpm
php54-php-soap-5.4.40-3.el6.x86_64.rpm
php54-php-tidy-5.4.40-3.el6.x86_64.rpm
php54-php-xml-5.4.40-3.el6.x86_64.rpm
php54-php-xmlrpc-5.4.40-3.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
php54-php-5.4.40-3.el6.src.rpm

x86_64:
php54-php-5.4.40-3.el6.x86_64.rpm
php54-php-bcmath-5.4.40-3.el6.x86_64.rpm
php54-php-cli-5.4.40-3.el6.x86_64.rpm
php54-php-common-5.4.40-3.el6.x86_64.rpm
php54-php-dba-5.4.40-3.el6.x86_64.rpm
php54-php-debuginfo-5.4.40-3.el6.x86_64.rpm
php54-php-devel-5.4.40-3.el6.x86_64.rpm
php54-php-enchant-5.4.40-3.el6.x86_64.rpm
php54-php-fpm-5.4.40-3.el6.x86_64.rpm
php54-php-gd-5.4.40-3.el6.x86_64.rpm
php54-php-imap-5.4.40-3.el6.x86_64.rpm
php54-php-intl-5.4.40-3.el6.x86_64.rpm
php54-php-ldap-5.4.40-3.el6.x86_64.rpm
php54-php-mbstring-5.4.40-3.el6.x86_64.rpm
php54-php-mysqlnd-5.4.40-3.el6.x86_64.rpm
php54-php-odbc-5.4.40-3.el6.x86_64.rpm
php54-php-pdo-5.4.40-3.el6.x86_64.rpm
php54-php-pgsql-5.4.40-3.el6.x86_64.rpm
php54-php-process-5.4.40-3.el6.x86_64.rpm
php54-php-pspell-5.4.40-3.el6.x86_64.rpm
php54-php-recode-5.4.40-3.el6.x86_64.rpm
php54-php-snmp-5.4.40-3.el6.x86_64.rpm
php54-php-soap-5.4.40-3.el6.x86_64.rpm
php54-php-tidy-5.4.40-3.el6.x86_64.rpm
php54-php-xml-5.4.40-3.el6.x86_64.rpm
php54-php-xmlrpc-5.4.40-3.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
php54-php-5.4.40-3.el6.src.rpm

x86_64:
php54-php-5.4.40-3.el6.x86_64.rpm
php54-php-bcmath-5.4.40-3.el6.x86_64.rpm
php54-php-cli-5.4.40-3.el6.x86_64.rpm
php54-php-common-5.4.40-3.el6.x86_64.rpm
php54-php-dba-5.4.40-3.el6.x86_64.rpm
php54-php-debuginfo-5.4.40-3.el6.x86_64.rpm
php54-php-devel-5.4.40-3.el6.x86_64.rpm
php54-php-enchant-5.4.40-3.el6.x86_64.rpm
php54-php-fpm-5.4.40-3.el6.x86_64.rpm
php54-php-gd-5.4.40-3.el6.x86_64.rpm
php54-php-imap-5.4.40-3.el6.x86_64.rpm
php54-php-intl-5.4.40-3.el6.x86_64.rpm
php54-php-ldap-5.4.40-3.el6.x86_64.rpm
php54-php-mbstring-5.4.40-3.el6.x86_64.rpm
php54-php-mysqlnd-5.4.40-3.el6.x86_64.rpm
php54-php-odbc-5.4.40-3.el6.x86_64.rpm
php54-php-pdo-5.4.40-3.el6.x86_64.rpm
php54-php-pgsql-5.4.40-3.el6.x86_64.rpm
php54-php-process-5.4.40-3.el6.x86_64.rpm
php54-php-pspell-5.4.40-3.el6.x86_64.rpm
php54-php-recode-5.4.40-3.el6.x86_64.rpm
php54-php-snmp-5.4.40-3.el6.x86_64.rpm
php54-php-soap-5.4.40-3.el6.x86_64.rpm
php54-php-tidy-5.4.40-3.el6.x86_64.rpm
php54-php-xml-5.4.40-3.el6.x86_64.rpm
php54-php-xmlrpc-5.4.40-3.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
php54-php-5.4.40-3.el7.src.rpm

x86_64:
php54-php-5.4.40-3.el7.x86_64.rpm
php54-php-bcmath-5.4.40-3.el7.x86_64.rpm
php54-php-cli-5.4.40-3.el7.x86_64.rpm
php54-php-common-5.4.40-3.el7.x86_64.rpm
php54-php-dba-5.4.40-3.el7.x86_64.rpm
php54-php-debuginfo-5.4.40-3.el7.x86_64.rpm
php54-php-devel-5.4.40-3.el7.x86_64.rpm
php54-php-enchant-5.4.40-3.el7.x86_64.rpm
php54-php-fpm-5.4.40-3.el7.x86_64.rpm
php54-php-gd-5.4.40-3.el7.x86_64.rpm
php54-php-intl-5.4.40-3.el7.x86_64.rpm
php54-php-ldap-5.4.40-3.el7.x86_64.rpm
php54-php-mbstring-5.4.40-3.el7.x86_64.rpm
php54-php-mysqlnd-5.4.40-3.el7.x86_64.rpm
php54-php-odbc-5.4.40-3.el7.x86_64.rpm
php54-php-pdo-5.4.40-3.el7.x86_64.rpm
php54-php-pgsql-5.4.40-3.el7.x86_64.rpm
php54-php-process-5.4.40-3.el7.x86_64.rpm
php54-php-pspell-5.4.40-3.el7.x86_64.rpm
php54-php-recode-5.4.40-3.el7.x86_64.rpm
php54-php-snmp-5.4.40-3.el7.x86_64.rpm
php54-php-soap-5.4.40-3.el7.x86_64.rpm
php54-php-xml-5.4.40-3.el7.x86_64.rpm
php54-php-xmlrpc-5.4.40-3.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
php54-php-5.4.40-3.el7.src.rpm

x86_64:
php54-php-5.4.40-3.el7.x86_64.rpm
php54-php-bcmath-5.4.40-3.el7.x86_64.rpm
php54-php-cli-5.4.40-3.el7.x86_64.rpm
php54-php-common-5.4.40-3.el7.x86_64.rpm
php54-php-dba-5.4.40-3.el7.x86_64.rpm
php54-php-debuginfo-5.4.40-3.el7.x86_64.rpm
php54-php-devel-5.4.40-3.el7.x86_64.rpm
php54-php-enchant-5.4.40-3.el7.x86_64.rpm
php54-php-fpm-5.4.40-3.el7.x86_64.rpm
php54-php-gd-5.4.40-3.el7.x86_64.rpm
php54-php-intl-5.4.40-3.el7.x86_64.rpm
php54-php-ldap-5.4.40-3.el7.x86_64.rpm
php54-php-mbstring-5.4.40-3.el7.x86_64.rpm
php54-php-mysqlnd-5.4.40-3.el7.x86_64.rpm
php54-php-odbc-5.4.40-3.el7.x86_64.rpm
php54-php-pdo-5.4.40-3.el7.x86_64.rpm
php54-php-pgsql-5.4.40-3.el7.x86_64.rpm
php54-php-process-5.4.40-3.el7.x86_64.rpm
php54-php-pspell-5.4.40-3.el7.x86_64.rpm
php54-php-recode-5.4.40-3.el7.x86_64.rpm
php54-php-snmp-5.4.40-3.el7.x86_64.rpm
php54-php-soap-5.4.40-3.el7.x86_64.rpm
php54-php-xml-5.4.40-3.el7.x86_64.rpm
php54-php-xmlrpc-5.4.40-3.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
php54-php-5.4.40-3.el7.src.rpm

x86_64:
php54-php-5.4.40-3.el7.x86_64.rpm
php54-php-bcmath-5.4.40-3.el7.x86_64.rpm
php54-php-cli-5.4.40-3.el7.x86_64.rpm
php54-php-common-5.4.40-3.el7.x86_64.rpm
php54-php-dba-5.4.40-3.el7.x86_64.rpm
php54-php-debuginfo-5.4.40-3.el7.x86_64.rpm
php54-php-devel-5.4.40-3.el7.x86_64.rpm
php54-php-enchant-5.4.40-3.el7.x86_64.rpm
php54-php-fpm-5.4.40-3.el7.x86_64.rpm
php54-php-gd-5.4.40-3.el7.x86_64.rpm
php54-php-intl-5.4.40-3.el7.x86_64.rpm
php54-php-ldap-5.4.40-3.el7.x86_64.rpm
php54-php-mbstring-5.4.40-3.el7.x86_64.rpm
php54-php-mysqlnd-5.4.40-3.el7.x86_64.rpm
php54-php-odbc-5.4.40-3.el7.x86_64.rpm
php54-php-pdo-5.4.40-3.el7.x86_64.rpm
php54-php-pgsql-5.4.40-3.el7.x86_64.rpm
php54-php-process-5.4.40-3.el7.x86_64.rpm
php54-php-pspell-5.4.40-3.el7.x86_64.rpm
php54-php-recode-5.4.40-3.el7.x86_64.rpm
php54-php-snmp-5.4.40-3.el7.x86_64.rpm
php54-php-soap-5.4.40-3.el7.x86_64.rpm
php54-php-xml-5.4.40-3.el7.x86_64.rpm
php54-php-xmlrpc-5.4.40-3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-4021
https://access.redhat.com/security/cve/CVE-2015-4022
https://access.redhat.com/security/cve/CVE-2015-4024
https://access.redhat.com/security/cve/CVE-2015-4025
https://access.redhat.com/security/cve/CVE-2015-4026
https://access.redhat.com/security/cve/CVE-2015-4598
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD4DBQFVnsPdXlSAg2UNWIIRAtkpAKCaPlXtfx2zzrmV7YGE8hCfsq+/fQCXR38s
UDpPuMJPZV37OeNo5dh9Iw==
=6uSr
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close