-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: php security update Advisory ID: RHSA-2012:1045-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1045.html Issue date: 2012-06-27 CVE Names: CVE-2011-4153 CVE-2012-0057 CVE-2012-0789 CVE-2012-1172 CVE-2012-2336 ===================================================================== 1. Summary: Updated php packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 3. Description: PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. It was discovered that the PHP XSL extension did not restrict the file writing capability of libxslt. A remote attacker could use this flaw to create or overwrite an arbitrary file that is writable by the user running PHP, if a PHP script processed untrusted eXtensible Style Sheet Language Transformations (XSLT) content. (CVE-2012-0057) Note: This update disables file writing by default. A new PHP configuration directive, "xsl.security_prefs", can be used to enable file writing in XSLT. A flaw was found in the way PHP validated file names in file upload requests. A remote attacker could possibly use this flaw to bypass the sanitization of the uploaded file names, and cause a PHP script to store the uploaded file in an unexpected directory, by using a directory traversal attack. (CVE-2012-1172) It was discovered that the fix for CVE-2012-1823, released via RHSA-2012:0546, did not properly filter all php-cgi command line arguments. A specially-crafted request to a PHP script could cause the PHP interpreter to output usage information that triggers an Internal Server Error. (CVE-2012-2336) A memory leak flaw was found in the PHP strtotime() function call. A remote attacker could possibly use this flaw to cause excessive memory consumption by triggering many strtotime() function calls. (CVE-2012-0789) It was found that PHP did not check the zend_strndup() function's return value in certain cases. A remote attacker could possibly use this flaw to crash a PHP application. (CVE-2011-4153) All php users should upgrade to these updated packages, which contain backported patches to resolve these issues. After installing the updated packages, the httpd daemon must be restarted for the update to take effect. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 782657 - CVE-2012-0057 php: XSLT file writing vulnerability 782943 - CVE-2011-4153 php: zend_strndup() NULL pointer dereference may cause DoS 783609 - CVE-2012-0789 php: strtotime timezone memory leak 799187 - CVE-2012-1172 php: $_FILES array indexes corruption 820708 - CVE-2012-2336 php: incomplete CVE-2012-1823 fix - missing filtering of -T and -h 6. Package List: RHEL Desktop Workstation (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/php-5.1.6-39.el5_8.src.rpm i386: php-5.1.6-39.el5_8.i386.rpm php-bcmath-5.1.6-39.el5_8.i386.rpm php-cli-5.1.6-39.el5_8.i386.rpm php-common-5.1.6-39.el5_8.i386.rpm php-dba-5.1.6-39.el5_8.i386.rpm php-debuginfo-5.1.6-39.el5_8.i386.rpm php-devel-5.1.6-39.el5_8.i386.rpm php-gd-5.1.6-39.el5_8.i386.rpm php-imap-5.1.6-39.el5_8.i386.rpm php-ldap-5.1.6-39.el5_8.i386.rpm php-mbstring-5.1.6-39.el5_8.i386.rpm php-mysql-5.1.6-39.el5_8.i386.rpm php-ncurses-5.1.6-39.el5_8.i386.rpm php-odbc-5.1.6-39.el5_8.i386.rpm php-pdo-5.1.6-39.el5_8.i386.rpm php-pgsql-5.1.6-39.el5_8.i386.rpm php-snmp-5.1.6-39.el5_8.i386.rpm php-soap-5.1.6-39.el5_8.i386.rpm php-xml-5.1.6-39.el5_8.i386.rpm php-xmlrpc-5.1.6-39.el5_8.i386.rpm x86_64: php-5.1.6-39.el5_8.x86_64.rpm php-bcmath-5.1.6-39.el5_8.x86_64.rpm php-cli-5.1.6-39.el5_8.x86_64.rpm php-common-5.1.6-39.el5_8.x86_64.rpm php-dba-5.1.6-39.el5_8.x86_64.rpm php-debuginfo-5.1.6-39.el5_8.x86_64.rpm php-devel-5.1.6-39.el5_8.x86_64.rpm php-gd-5.1.6-39.el5_8.x86_64.rpm php-imap-5.1.6-39.el5_8.x86_64.rpm php-ldap-5.1.6-39.el5_8.x86_64.rpm php-mbstring-5.1.6-39.el5_8.x86_64.rpm php-mysql-5.1.6-39.el5_8.x86_64.rpm php-ncurses-5.1.6-39.el5_8.x86_64.rpm php-odbc-5.1.6-39.el5_8.x86_64.rpm php-pdo-5.1.6-39.el5_8.x86_64.rpm php-pgsql-5.1.6-39.el5_8.x86_64.rpm php-snmp-5.1.6-39.el5_8.x86_64.rpm php-soap-5.1.6-39.el5_8.x86_64.rpm php-xml-5.1.6-39.el5_8.x86_64.rpm php-xmlrpc-5.1.6-39.el5_8.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/php-5.1.6-39.el5_8.src.rpm i386: php-5.1.6-39.el5_8.i386.rpm php-bcmath-5.1.6-39.el5_8.i386.rpm php-cli-5.1.6-39.el5_8.i386.rpm php-common-5.1.6-39.el5_8.i386.rpm php-dba-5.1.6-39.el5_8.i386.rpm php-debuginfo-5.1.6-39.el5_8.i386.rpm php-devel-5.1.6-39.el5_8.i386.rpm php-gd-5.1.6-39.el5_8.i386.rpm php-imap-5.1.6-39.el5_8.i386.rpm php-ldap-5.1.6-39.el5_8.i386.rpm php-mbstring-5.1.6-39.el5_8.i386.rpm php-mysql-5.1.6-39.el5_8.i386.rpm php-ncurses-5.1.6-39.el5_8.i386.rpm php-odbc-5.1.6-39.el5_8.i386.rpm php-pdo-5.1.6-39.el5_8.i386.rpm php-pgsql-5.1.6-39.el5_8.i386.rpm php-snmp-5.1.6-39.el5_8.i386.rpm php-soap-5.1.6-39.el5_8.i386.rpm php-xml-5.1.6-39.el5_8.i386.rpm php-xmlrpc-5.1.6-39.el5_8.i386.rpm ia64: php-5.1.6-39.el5_8.ia64.rpm php-bcmath-5.1.6-39.el5_8.ia64.rpm php-cli-5.1.6-39.el5_8.ia64.rpm php-common-5.1.6-39.el5_8.ia64.rpm php-dba-5.1.6-39.el5_8.ia64.rpm php-debuginfo-5.1.6-39.el5_8.ia64.rpm php-devel-5.1.6-39.el5_8.ia64.rpm php-gd-5.1.6-39.el5_8.ia64.rpm php-imap-5.1.6-39.el5_8.ia64.rpm php-ldap-5.1.6-39.el5_8.ia64.rpm php-mbstring-5.1.6-39.el5_8.ia64.rpm php-mysql-5.1.6-39.el5_8.ia64.rpm php-ncurses-5.1.6-39.el5_8.ia64.rpm php-odbc-5.1.6-39.el5_8.ia64.rpm php-pdo-5.1.6-39.el5_8.ia64.rpm php-pgsql-5.1.6-39.el5_8.ia64.rpm php-snmp-5.1.6-39.el5_8.ia64.rpm php-soap-5.1.6-39.el5_8.ia64.rpm php-xml-5.1.6-39.el5_8.ia64.rpm php-xmlrpc-5.1.6-39.el5_8.ia64.rpm ppc: php-5.1.6-39.el5_8.ppc.rpm php-bcmath-5.1.6-39.el5_8.ppc.rpm php-cli-5.1.6-39.el5_8.ppc.rpm php-common-5.1.6-39.el5_8.ppc.rpm php-dba-5.1.6-39.el5_8.ppc.rpm php-debuginfo-5.1.6-39.el5_8.ppc.rpm php-devel-5.1.6-39.el5_8.ppc.rpm php-gd-5.1.6-39.el5_8.ppc.rpm php-imap-5.1.6-39.el5_8.ppc.rpm php-ldap-5.1.6-39.el5_8.ppc.rpm php-mbstring-5.1.6-39.el5_8.ppc.rpm php-mysql-5.1.6-39.el5_8.ppc.rpm php-ncurses-5.1.6-39.el5_8.ppc.rpm php-odbc-5.1.6-39.el5_8.ppc.rpm php-pdo-5.1.6-39.el5_8.ppc.rpm php-pgsql-5.1.6-39.el5_8.ppc.rpm php-snmp-5.1.6-39.el5_8.ppc.rpm php-soap-5.1.6-39.el5_8.ppc.rpm php-xml-5.1.6-39.el5_8.ppc.rpm php-xmlrpc-5.1.6-39.el5_8.ppc.rpm s390x: php-5.1.6-39.el5_8.s390x.rpm php-bcmath-5.1.6-39.el5_8.s390x.rpm php-cli-5.1.6-39.el5_8.s390x.rpm php-common-5.1.6-39.el5_8.s390x.rpm php-dba-5.1.6-39.el5_8.s390x.rpm php-debuginfo-5.1.6-39.el5_8.s390x.rpm php-devel-5.1.6-39.el5_8.s390x.rpm php-gd-5.1.6-39.el5_8.s390x.rpm php-imap-5.1.6-39.el5_8.s390x.rpm php-ldap-5.1.6-39.el5_8.s390x.rpm php-mbstring-5.1.6-39.el5_8.s390x.rpm php-mysql-5.1.6-39.el5_8.s390x.rpm php-ncurses-5.1.6-39.el5_8.s390x.rpm php-odbc-5.1.6-39.el5_8.s390x.rpm php-pdo-5.1.6-39.el5_8.s390x.rpm php-pgsql-5.1.6-39.el5_8.s390x.rpm php-snmp-5.1.6-39.el5_8.s390x.rpm php-soap-5.1.6-39.el5_8.s390x.rpm php-xml-5.1.6-39.el5_8.s390x.rpm php-xmlrpc-5.1.6-39.el5_8.s390x.rpm x86_64: php-5.1.6-39.el5_8.x86_64.rpm php-bcmath-5.1.6-39.el5_8.x86_64.rpm php-cli-5.1.6-39.el5_8.x86_64.rpm php-common-5.1.6-39.el5_8.x86_64.rpm php-dba-5.1.6-39.el5_8.x86_64.rpm php-debuginfo-5.1.6-39.el5_8.x86_64.rpm php-devel-5.1.6-39.el5_8.x86_64.rpm php-gd-5.1.6-39.el5_8.x86_64.rpm php-imap-5.1.6-39.el5_8.x86_64.rpm php-ldap-5.1.6-39.el5_8.x86_64.rpm php-mbstring-5.1.6-39.el5_8.x86_64.rpm php-mysql-5.1.6-39.el5_8.x86_64.rpm php-ncurses-5.1.6-39.el5_8.x86_64.rpm php-odbc-5.1.6-39.el5_8.x86_64.rpm php-pdo-5.1.6-39.el5_8.x86_64.rpm php-pgsql-5.1.6-39.el5_8.x86_64.rpm php-snmp-5.1.6-39.el5_8.x86_64.rpm php-soap-5.1.6-39.el5_8.x86_64.rpm php-xml-5.1.6-39.el5_8.x86_64.rpm php-xmlrpc-5.1.6-39.el5_8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2011-4153.html https://www.redhat.com/security/data/cve/CVE-2012-0057.html https://www.redhat.com/security/data/cve/CVE-2012-0789.html https://www.redhat.com/security/data/cve/CVE-2012-1172.html https://www.redhat.com/security/data/cve/CVE-2012-2336.html https://access.redhat.com/security/updates/classification/#moderate https://rhn.redhat.com/errata/RHSA-2012-0546.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFP6ywiXlSAg2UNWIIRAlQdAKCSzJwQnIfnFO01xKNrbmqTB9P2twCeNtBm lAytZSQRsuydTO173PNQ5aY= =ShQh -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce