Executive Summary

Summary
Title php security update
Informations
Name RHSA-2007:0348 First vendor Publication 2007-05-08
Vendor RedHat Last vendor Modification 2007-05-08
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated PHP packages that fix several security issues are now available for Red Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Problem description:

PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server.

A heap buffer overflow flaw was found in the PHP 'xmlrpc' extension. A PHP script which implements an XML-RPC server using this extension could allow a remote attacker to execute arbitrary code as the 'apache' user. Note that this flaw does not affect PHP applications using the pure-PHP XML_RPC class provided in /usr/share/pear. (CVE-2007-1864)

A flaw was found in the PHP 'ftp' extension. If a PHP script used this extension to provide access to a private FTP server, and passed untrusted script input directly to any function provided by this extension, a remote attacker would be able to send arbitrary FTP commands to the server. (CVE-2007-2509)

A buffer overflow flaw was found in the PHP 'soap' extension, regarding the handling of an HTTP redirect response when using the SOAP client provided by this extension with an untrusted SOAP server. No mechanism to trigger this flaw remotely is known. (CVE-2007-2510)

Users of PHP should upgrade to these updated packages which contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

239015 - CVE-2007-1864 various PHP security issues (CVE-2007-2509 CVE-2007-2510)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2007-0348.html

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
33 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10715
 
Oval ID: oval:org.mitre.oval:def:10715
Title: Buffer overflow in the make_http_soap_request function in PHP before 5.2.2 has unknown impact and remote attack vectors, possibly related to "/" (slash) characters.
Description: Buffer overflow in the make_http_soap_request function in PHP before 5.2.2 has unknown impact and remote attack vectors, possibly related to "/" (slash) characters.
Family: unix Class: vulnerability
Reference(s): CVE-2007-2510
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10839
 
Oval ID: oval:org.mitre.oval:def:10839
Title: CRLF injection vulnerability in the ftp_putcmd function in PHP before 4.4.7, and 5.x before 5.2.2 allows remote attackers to inject arbitrary FTP commands via CRLF sequences in the parameters to earlier FTP commands.
Description: CRLF injection vulnerability in the ftp_putcmd function in PHP before 4.4.7, and 5.x before 5.2.2 allows remote attackers to inject arbitrary FTP commands via CRLF sequences in the parameters to earlier FTP commands.
Family: unix Class: vulnerability
Reference(s): CVE-2007-2509
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11257
 
Oval ID: oval:org.mitre.oval:def:11257
Title: Buffer overflow in the bundled libxmlrpc library in PHP before 4.4.7, and 5.x before 5.2.2, has unknown impact and remote attack vectors.
Description: Buffer overflow in the bundled libxmlrpc library in PHP before 4.4.7, and 5.x before 5.2.2, has unknown impact and remote attack vectors.
Family: unix Class: vulnerability
Reference(s): CVE-2007-1864
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18493
 
Oval ID: oval:org.mitre.oval:def:18493
Title: DSA-1296-1 php4
Description: It was discovered that the ftp extension of PHP, a server-side, HTML-embedded scripting language performs insufficient input sanitising, which permits an attacker to execute arbitrary FTP commands. This requires the attacker to already have access to the FTP server.
Family: unix Class: patch
Reference(s): DSA-1296-1
CVE-2007-2509
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): php4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18613
 
Oval ID: oval:org.mitre.oval:def:18613
Title: DSA-1330-1 php5 - several vulnerabilities
Description: Several remote vulnerabilities have been discovered in PHP, a server-side, HTML-embedded scripting language, which may lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1330-1
CVE-2007-1399
CVE-2007-1864
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): php5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20285
 
Oval ID: oval:org.mitre.oval:def:20285
Title: DSA-1295-1 php5
Description: Several remote vulnerabilities have been discovered in PHP, a server-side, HTML-embedded scripting language, which may lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1295-1
CVE-2007-2509
CVE-2007-2510
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): php5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20488
 
Oval ID: oval:org.mitre.oval:def:20488
Title: DSA-1331-1 php4 - several vulnerabilities
Description: Several remote vulnerabilities have been discovered in PHP, a server-side, HTML-embedded scripting language, which may lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1331-1
CVE-2006-4486
CVE-2006-0207
CVE-2007-1864
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): php4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21802
 
Oval ID: oval:org.mitre.oval:def:21802
Title: ELSA-2007:0348: php security update (Important)
Description: Buffer overflow in the make_http_soap_request function in PHP before 5.2.2 has unknown impact and remote attack vectors, possibly related to "/" (slash) characters.
Family: unix Class: patch
Reference(s): ELSA-2007:0348-01
CVE-2007-1864
CVE-2007-2509
CVE-2007-2510
Version: 17
Platform(s): Oracle Linux 5
Product(s): php
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 288
Os 3
Os 2
Os 1
Os 1

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for PHP4
File : nvt/sles9p5012110.nasl
2009-04-09 Name : Mandriva Update for php MDKSA-2007:102 (php)
File : nvt/gb_mandriva_MDKSA_2007_102.nasl
2009-03-23 Name : Ubuntu Update for php5 vulnerabilities USN-462-1
File : nvt/gb_ubuntu_USN_462_1.nasl
2009-03-23 Name : Ubuntu Update for php5 vulnerabilities USN-485-1
File : nvt/gb_ubuntu_USN_485_1.nasl
2009-02-27 Name : Fedora Update for php FEDORA-2007-503
File : nvt/gb_fedora_2007_503_php_fc6.nasl
2009-02-27 Name : Fedora Update for php FEDORA-2007-526
File : nvt/gb_fedora_2007_526_php_fc5.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200705-19 (php)
File : nvt/glsa_200705_19.nasl
2008-01-17 Name : Debian Security Advisory DSA 1295-1 (php5)
File : nvt/deb_1295_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1296-1 (php4)
File : nvt/deb_1296_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1330-1 (php5)
File : nvt/deb_1330_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1331-1 (php4)
File : nvt/deb_1331_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
34675 PHP make_http_soap_request() Function Remote Overflow

PHP contains a flaw that may allow a remote attacker to execute arbitrary code. The issue is due to the make_http_soap_request() function not properly sanitizing user-supplied input. No further details have been provided.
34674 PHP libxmlrpc Unspecified Remote Overflow

PHP contains a flaw that may allow a remote attacker to execute arbitrary code. The issue is due to the bundled libxmlrpc library not properly sanitizing user-supplied input. No further details have been provided.
34672 PHP ftp_putcmd Function CRLF Injection

PHP contains a flaw that may allow a remote attacker to manipulate FTP commands. The issue is due to the ftp_putcmd function not properly sanitizing user-supplied input. By passing CRLF (newline) characters to FTP commands, it is possible to manipulate input to inject arbitrary FTP commands.

Nessus® Vulnerability Scanner

Date Description
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL7859.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0889.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0349.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0348.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0349.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070926_php_on_SL3.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_php5-3754.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-485-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-462-1.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0888.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_php5-3753.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_php5-3745.nasl - Type : ACT_GATHER_INFO
2007-10-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0889.nasl - Type : ACT_GATHER_INFO
2007-09-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0889.nasl - Type : ACT_GATHER_INFO
2007-07-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1330.nasl - Type : ACT_GATHER_INFO
2007-07-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1331.nasl - Type : ACT_GATHER_INFO
2007-05-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200705-19.nasl - Type : ACT_GATHER_INFO
2007-05-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0348.nasl - Type : ACT_GATHER_INFO
2007-05-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1295.nasl - Type : ACT_GATHER_INFO
2007-05-25 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-526.nasl - Type : ACT_GATHER_INFO
2007-05-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1296.nasl - Type : ACT_GATHER_INFO
2007-05-16 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-503.nasl - Type : ACT_GATHER_INFO
2007-05-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0348.nasl - Type : ACT_GATHER_INFO
2007-05-11 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-102.nasl - Type : ACT_GATHER_INFO
2007-05-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0349.nasl - Type : ACT_GATHER_INFO
2007-05-04 Name : The remote web server uses a version of PHP that is affected by multiple flaws.
File : php_4_4_7_or_5_2_2.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:50:39
  • Multiple Updates