Executive Summary

Summary
Title php security update
Informations
Name RHSA-2005:032 First vendor Publication 2005-02-15
Vendor RedHat Last vendor Modification 2005-02-15
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated php packages that fix various security issues are now available for Red Hat Enterprise Linux 4.

This update has been rated as having important security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server.

Flaws including possible information disclosure, double free, and negative reference index array underflow were found in the deserialization code of PHP. PHP applications may use the unserialize function on untrusted user data, which could allow a remote attacker to gain access to memory or potentially execute arbitrary code. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-1019 to this issue.

A flaw in the exif extension of PHP was found which lead to a stack overflow. An attacker could create a carefully crafted image file in such a way which, if parsed by a PHP script using the exif extension, could cause a crash or potentially execute arbitrary code. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-1065 to this issue.

Flaws were found in shmop_write, pack, and unpack PHP functions. These functions are not normally passed user supplied data, so would require a malicious PHP script to be exploited. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-1018 to this issue.

Users of PHP should upgrade to these updated packages, which contain fixes for these issues.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

141136 - CAN-2004-1018 Multiple issues in PHP (CAN-2004-1019 CAN-2004-1020)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2005-032.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10511
 
Oval ID: oval:org.mitre.oval:def:10511
Title: The deserialization code in PHP before 4.3.10 and PHP 5.x up to 5.0.2 allows remote attackers to cause a denial of service and execute arbitrary code via untrusted data to the unserialize function that may trigger "information disclosure, double-free and negative reference index array underflow" results.
Description: The deserialization code in PHP before 4.3.10 and PHP 5.x up to 5.0.2 allows remote attackers to cause a denial of service and execute arbitrary code via untrusted data to the unserialize function that may trigger "information disclosure, double-free and negative reference index array underflow" results.
Family: unix Class: vulnerability
Reference(s): CVE-2004-1019
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10877
 
Oval ID: oval:org.mitre.oval:def:10877
Title: Buffer overflow in the exif_read_data function in PHP before 4.3.10 and PHP 5.x up to 5.0.2 allows remote attackers to execute arbitrary code via a long section name in an image file.
Description: Buffer overflow in the exif_read_data function in PHP before 4.3.10 and PHP 5.x up to 5.0.2 allows remote attackers to execute arbitrary code via a long section name in an image file.
Family: unix Class: vulnerability
Reference(s): CVE-2004-1065
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10949
 
Oval ID: oval:org.mitre.oval:def:10949
Title: Multiple integer handling errors in PHP before 4.3.10 allow attackers to bypass safe mode restrictions, cause a denial of service, or execute arbitrary code via (1) a negative offset value to the shmop_write function, (2) an "integer overflow/underflow" in the pack function, or (3) an "integer overflow/underflow" in the unpack function. NOTE: this issue was originally REJECTed by its CNA before publication, but that decision is in active dispute. This candidate may change significantly in the future as a result of further discussion.
Description: Multiple integer handling errors in PHP before 4.3.10 allow attackers to bypass safe mode restrictions, cause a denial of service, or execute arbitrary code via (1) a negative offset value to the shmop_write function, (2) an "integer overflow/underflow" in the pack function, or (3) an "integer overflow/underflow" in the unpack function. NOTE: this issue was originally REJECTed by its CNA before publication, but that decision is in active dispute. This candidate may change significantly in the future as a result of further discussion.
Family: unix Class: vulnerability
Reference(s): CVE-2004-1018
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 202
Os 1
Os 3
Os 2

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for PHP4
File : nvt/sles9p5015816.nasl
2009-10-10 Name : SLES9: Security update for PHP4
File : nvt/sles9p5019075.nasl
2009-10-10 Name : SLES9: Security update for PHP4
File : nvt/sles9p5020183.nasl
2009-10-10 Name : SLES9: Security update for PHP4
File : nvt/sles9p5020404.nasl
2009-10-10 Name : SLES9: Security update for PHP4
File : nvt/sles9p5021505.nasl
2009-10-10 Name : SLES9: Security update for PHP4
File : nvt/sles9p5021688.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200412-14 (PHP)
File : nvt/glsa_200412_14.nasl
2008-09-04 Name : php -- multiple vulnerabilities
File : nvt/freebsd_mod_php4-twig0.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
34717 PHP shmop_write() Arbitrary Memory Manipulation

PHP contains a flaw that may allow an attacker to gain elevated privileges. The issue is due to the shmop_write function not properly sanitizing user-supplied input. This may allow an attaker to bypass safe mode restrictions, cause a denial of service or execute arbitrary code.
12602 PHP exif_read_data Section Name Command Execution

12600 PHP addslashes() NULL Byte Bypass

PHP contains a flaw that may allow remote attackers to gain access to privileged files. The issue is due to the addslashes function not properly escaping NULL characters. By supplying crafted input, an attacker can use require or include statements to traverse the filesystem and access arbitrary files.
12415 PHP unserialize() Function Negative Reference Arbitrary Code Execution

PHP contains a flaw that may allow a remote attacker to gain elevated privileges. The issue is due to the deserialization code not properly sanitizing user-supplied input. This may allow an attacker to pass crafted content to the unserialize function and cause a denial of service or execute arbitrary code.
12411 PHP unpack() Function Heap Information Leak

PHP contains a flaw that may allow a remote attacker to read arbitrary portions of system memory. The issue is due to the unpack() function not properly validating parameters passed to it.
12410 PHP pack() Function Overflow

PHP contains a flaw that may allow a remote attacker to execute arbitrary code. The issue is due to insufficient validation of parameters passed to the pack() function which may result in a heap overflow. It is possible that the flaw may allow a remote attacker to bypass safe_mode restrictions and execute arbitrary code with the privileges of the Web server resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1638-1.nasl - Type : ACT_GATHER_INFO
2015-02-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-163.nasl - Type : ACT_GATHER_INFO
2015-01-09 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-464.nasl - Type : ACT_GATHER_INFO
2015-01-09 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-463.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-99-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-40-1.nasl - Type : ACT_GATHER_INFO
2005-11-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-838.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d47e9d19501611d99b5f0050569f0001.nasl - Type : ACT_GATHER_INFO
2005-04-19 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-072.nasl - Type : ACT_GATHER_INFO
2005-02-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-032.nasl - Type : ACT_GATHER_INFO
2005-02-03 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2005_002.nasl - Type : ACT_GATHER_INFO
2005-01-26 Name : The remote host is missing a Mac OS X update that fixes a security issue.
File : macosx_SecUpd2005-001.nasl - Type : ACT_GATHER_INFO
2005-01-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-031.nasl - Type : ACT_GATHER_INFO
2004-12-23 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-567.nasl - Type : ACT_GATHER_INFO
2004-12-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-687.nasl - Type : ACT_GATHER_INFO
2004-12-23 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-568.nasl - Type : ACT_GATHER_INFO
2004-12-19 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-151.nasl - Type : ACT_GATHER_INFO
2004-12-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200412-14.nasl - Type : ACT_GATHER_INFO
2004-12-15 Name : The remote web server uses a version of PHP that is potentially affected by m...
File : php45_multiple_flaws.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:48:54
  • Multiple Updates
2013-05-11 12:22:46
  • Multiple Updates