Executive Summary

Summary
Title php security, bug fix and enhancement update
Informations
Name RHSA-2013:0514 First vendor Publication 2013-02-21
Vendor RedHat Last vendor Modification 2013-02-21
Severity (Vendor) Moderate Revision 02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated php packages that fix three security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server.

It was found that PHP did not check for carriage returns in HTTP headers, allowing intended HTTP response splitting protections to be bypassed. Depending on the web browser the victim is using, a remote attacker could use this flaw to perform HTTP response splitting attacks. (CVE-2011-1398)

An integer signedness issue, leading to a heap-based buffer underflow, was found in the PHP scandir() function. If a remote attacker could upload an excessively large number of files to a directory the scandir() function runs on, it could cause the PHP interpreter to crash or, possibly, execute arbitrary code. (CVE-2012-2688)

It was found that PHP did not correctly handle the magic_quotes_gpc configuration directive. This could result in magic_quotes_gpc input escaping not being applied in all cases, possibly making it easier for a remote attacker to perform SQL injection attacks. (CVE-2012-0831)

These updated php packages also include numerous bug fixes and enhancements. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Enterprise Linux 6.4 Technical Notes, linked to in the References, for information on the most significant of these changes.

All users of php are advised to upgrade to these updated packages, which fix these issues and add these enhancements. After installing the updated packages, the httpd daemon must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

771738 - var_export on negative array indexes returns unsigned index id 789468 - CVE-2012-0831 php: PG(magic_quote_gpc) was not restored on shutdown 812819 - setDate, setISODate, setTime works wrong when DateTime created from timestamp 824199 - PDOStatement execute segfaults for pdo_mysql driver 824293 - Include php-fpm in php build 828051 - CVE-2012-2688 php: Integer Signedness issues in _php_stream_scandir 833545 - dependencies on php-common are not arch-specific. 837042 - add php(language) virtual provide 853329 - CVE-2011-1398 PHP: sapi_header_op() %0D sequence handling security bypass 858653 - fileinfo extension: use stat function from stream wrapper 868375 - $this becomes a non-object 874987 - Missing provides in php-xml

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2013-0514.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20983
 
Oval ID: oval:org.mitre.oval:def:20983
Title: RHSA-2013:0514: php security, bug fix and enhancement update (Moderate)
Description: Unspecified vulnerability in the _php_stream_scandir function in the stream implementation in PHP before 5.3.15 and 5.4.x before 5.4.5 has unknown impact and remote attack vectors, related to an "overflow."
Family: unix Class: patch
Reference(s): RHSA-2013:0514-02
CESA-2013:0514
CVE-2011-1398
CVE-2012-0831
CVE-2012-2688
Version: 45
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): php
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24086
 
Oval ID: oval:org.mitre.oval:def:24086
Title: ELSA-2013:0514: php security, bug fix and enhancement update (Moderate)
Description: Unspecified vulnerability in the _php_stream_scandir function in the stream implementation in PHP before 5.3.15 and 5.4.x before 5.4.5 has unknown impact and remote attack vectors, related to an "overflow."
Family: unix Class: patch
Reference(s): ELSA-2013:0514-02
CVE-2011-1398
CVE-2012-0831
CVE-2012-2688
Version: 17
Platform(s): Oracle Linux 6
Product(s): php
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26943
 
Oval ID: oval:org.mitre.oval:def:26943
Title: DEPRECATED: ELSA-2013-0514 -- php security, bug fix and enhancement update (moderate)
Description: It was found that PHP did not check for carriage returns in HTTP headers, allowing intended HTTP response splitting protections to be bypassed. Depending on the web browser the victim is using, a remote attacker could use this flaw to perform HTTP response splitting attacks. (CVE-2011-1398) An integer signedness issue, leading to a heap-based buffer underflow, was found in the PHP scandir() function. If a remote attacker could upload an excessively large number of files to a directory the scandir() function runs on, it could cause the PHP interpreter to crash or, possibly, execute arbitrary code. (CVE-2012-2688) It was found that PHP did not correctly handle the magic_quotes_gpc configuration directive. This could result in magic_quotes_gpc input escaping not being applied in all cases, possibly making it easier for a remote attacker to perform SQL injection attacks. (CVE-2012-0831)
Family: unix Class: patch
Reference(s): ELSA-2013-0514
CVE-2012-2688
CVE-2011-1398
CVE-2012-0831
Version: 4
Platform(s): Oracle Linux 6
Product(s): php
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 398

OpenVAS Exploits

Date Description
2012-12-13 Name : SuSE Update for update openSUSE-SU-2012:0426-1 (update)
File : nvt/gb_suse_2012_0426_1.nasl
2012-09-26 Name : Gentoo Security Advisory GLSA 201209-03 (php)
File : nvt/glsa_201209_03.nasl
2012-09-25 Name : Mac OS X v10.6.8 Multiple Vulnerabilities (2012-004)
File : nvt/gb_macosx_su12-004.nasl
2012-09-24 Name : PHP 'main/SAPI.c' HTTP Header Injection Vulnerability
File : nvt/gb_php_http_header_injection_vuln_win.nasl
2012-09-22 Name : Ubuntu Update for php5 USN-1569-1
File : nvt/gb_ubuntu_USN_1569_1.nasl
2012-09-10 Name : Slackware Advisory SSA:2012-204-01 php
File : nvt/esoft_slk_ssa_2012_204_01.nasl
2012-09-07 Name : FreeBSD Ports: php5
File : nvt/freebsd_php519.nasl
2012-08-30 Name : Debian Security Advisory DSA 2527-1 (php5)
File : nvt/deb_2527_1.nasl
2012-08-30 Name : Fedora Update for php FEDORA-2012-10936
File : nvt/gb_fedora_2012_10936_php_fc17.nasl
2012-08-30 Name : Fedora Update for maniadrive FEDORA-2012-10936
File : nvt/gb_fedora_2012_10936_maniadrive_fc17.nasl
2012-08-10 Name : FreeBSD Ports: php5
File : nvt/freebsd_php518.nasl
2012-08-06 Name : Fedora Update for php FEDORA-2012-10908
File : nvt/gb_fedora_2012_10908_php_fc16.nasl
2012-08-06 Name : Fedora Update for maniadrive FEDORA-2012-10908
File : nvt/gb_fedora_2012_10908_maniadrive_fc16.nasl
2012-08-06 Name : Fedora Update for php-eaccelerator FEDORA-2012-10908
File : nvt/gb_fedora_2012_10908_php-eaccelerator_fc16.nasl
2012-08-03 Name : Mandriva Update for php MDVSA-2012:065 (php)
File : nvt/gb_mandriva_MDVSA_2012_065.nasl
2012-07-26 Name : Mandriva Update for php MDVSA-2012:108 (php)
File : nvt/gb_mandriva_MDVSA_2012_108.nasl
2012-05-08 Name : Fedora Update for php-eaccelerator FEDORA-2012-6911
File : nvt/gb_fedora_2012_6911_php-eaccelerator_fc15.nasl
2012-05-08 Name : Fedora Update for php FEDORA-2012-6911
File : nvt/gb_fedora_2012_6911_php_fc15.nasl
2012-05-08 Name : Fedora Update for maniadrive FEDORA-2012-6911
File : nvt/gb_fedora_2012_6911_maniadrive_fc15.nasl
2012-05-08 Name : Fedora Update for php FEDORA-2012-6907
File : nvt/gb_fedora_2012_6907_php_fc16.nasl
2012-05-08 Name : Fedora Update for php-eaccelerator FEDORA-2012-6907
File : nvt/gb_fedora_2012_6907_php-eaccelerator_fc16.nasl
2012-05-08 Name : Fedora Update for maniadrive FEDORA-2012-6907
File : nvt/gb_fedora_2012_6907_maniadrive_fc16.nasl
2012-04-30 Name : FreeBSD Ports: php
File : nvt/freebsd_php.nasl
2012-03-12 Name : Debian Security Advisory DSA 2408-1 (php5)
File : nvt/deb_2408_1.nasl
2012-02-21 Name : Ubuntu Update for php5 USN-1358-2
File : nvt/gb_ubuntu_USN_1358_2.nasl
2012-02-13 Name : Ubuntu Update for php5 USN-1358-1
File : nvt/gb_ubuntu_USN_1358_1.nasl
2012-02-10 Name : PHP 'magic_quotes_gpc' Directive Security Bypass Vulnerability (Windows)
File : nvt/gb_php_magic_quotes_gpc_sec_bypass_vuln_win.nasl

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2012-1210-1.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_php_20140401.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1307.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-602.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-502.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-182.nasl - Type : ACT_GATHER_INFO
2013-12-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1814.nasl - Type : ACT_GATHER_INFO
2013-12-12 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131211_php_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-12-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1814.nasl - Type : ACT_GATHER_INFO
2013-12-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1814.nasl - Type : ACT_GATHER_INFO
2013-10-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130930_php53_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-10-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1307.nasl - Type : ACT_GATHER_INFO
2013-10-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1307.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-116.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0514.nasl - Type : ACT_GATHER_INFO
2013-03-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0514.nasl - Type : ACT_GATHER_INFO
2013-03-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130221_php_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0514.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php53-120905.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php53-120803.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php53-120802.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php5-120905.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php5-120802.nasl - Type : ACT_GATHER_INFO
2012-09-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-03.nasl - Type : ACT_GATHER_INFO
2012-09-20 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_7_5.nasl - Type : ACT_GATHER_INFO
2012-09-20 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2012-004.nasl - Type : ACT_GATHER_INFO
2012-09-20 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_8_2.nasl - Type : ACT_GATHER_INFO
2012-09-19 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-8293.nasl - Type : ACT_GATHER_INFO
2012-09-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1569-1.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-108.nasl - Type : ACT_GATHER_INFO
2012-09-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_918f38cdf71e11e18bd80022156e8794.nasl - Type : ACT_GATHER_INFO
2012-08-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-8239.nasl - Type : ACT_GATHER_INFO
2012-08-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2527.nasl - Type : ACT_GATHER_INFO
2012-08-06 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-10908.nasl - Type : ACT_GATHER_INFO
2012-08-06 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-10936.nasl - Type : ACT_GATHER_INFO
2012-07-24 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_bdab0acdd4cd11e18a1c14dae9ebcf89.nasl - Type : ACT_GATHER_INFO
2012-07-23 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2012-204-01.nasl - Type : ACT_GATHER_INFO
2012-07-20 Name : The remote web server uses a version of PHP that is affected by an overflow v...
File : php_5_4_5.nasl - Type : ACT_GATHER_INFO
2012-07-20 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_3_15.nasl - Type : ACT_GATHER_INFO
2012-05-07 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-6907.nasl - Type : ACT_GATHER_INFO
2012-05-07 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-6911.nasl - Type : ACT_GATHER_INFO
2012-05-02 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_3_11.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2cde1892913e11e1b44c001fd0af1a4c.nasl - Type : ACT_GATHER_INFO
2012-04-27 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-065.nasl - Type : ACT_GATHER_INFO
2012-04-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php5-120309.nasl - Type : ACT_GATHER_INFO
2012-03-26 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-8009.nasl - Type : ACT_GATHER_INFO
2012-02-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1358-2.nasl - Type : ACT_GATHER_INFO
2012-02-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2408.nasl - Type : ACT_GATHER_INFO
2012-02-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1358-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:56:51
  • Multiple Updates
2013-02-21 09:19:01
  • First insertion