Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title php53 and php security update
Informations
Name RHSA-2012:0019 First vendor Publication 2012-01-11
Vendor RedHat Last vendor Modification 2012-01-11
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:P)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated php53 and php packages that fix two security issues are now available for Red Hat Enterprise Linux 5 and 6 respectively.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server.

It was found that the hashing routine used by PHP arrays was susceptible to predictable hash collisions. If an HTTP POST request to a PHP application contained many parameters whose names map to the same hash value, a large amount of CPU time would be consumed. This flaw has been mitigated by adding a new configuration directive, max_input_vars, that limits the maximum number of parameters processed per request. By default, max_input_vars is set to 1000. (CVE-2011-4885)

An integer overflow flaw was found in the PHP exif extension. On 32-bit systems, a specially-crafted image file could cause the PHP interpreter to crash or disclose portions of its memory when a PHP script tries to extract Exchangeable image file format (Exif) metadata from the image file. (CVE-2011-4566)

Red Hat would like to thank oCERT for reporting CVE-2011-4885. oCERT acknowledges Julian Wälde and Alexander Klink as the original reporters of CVE-2011-4885.

All php53 and php users should upgrade to these updated packages, which contain backported patches to resolve these issues. After installing the updated packages, the httpd daemon must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

750547 - CVE-2011-4885 php: hash table collisions CPU usage DoS (oCERT-2011-003) 758413 - CVE-2011-4566 php: integer overflow in exif_process_IFD_TAG() may lead to DoS or arbitrary memory disclosure

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2012-0019.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-189 Numeric Errors (CWE/SANS Top 25)
50 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15450
 
Oval ID: oval:org.mitre.oval:def:15450
Title: USN-1307-1 -- PHP vulnerability
Description: php5: HTML-embedded scripting language interpreter PHP could be made to crash or disclose sensitive information if it processed a specially crafted image file.
Family: unix Class: patch
Reference(s): USN-1307-1
CVE-2011-4566
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 11.10
Ubuntu 8.04
Ubuntu 10.04
Ubuntu 10.10
Product(s): PHP
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19791
 
Oval ID: oval:org.mitre.oval:def:19791
Title: HP-UX Apache Running Tomcat Servlet Engine, Remote Denial of Service (DoS), Access Restriction Bypass
Description: PHP before 5.3.9 computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters.
Family: unix Class: vulnerability
Reference(s): CVE-2011-4885
Version: 10
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21336
 
Oval ID: oval:org.mitre.oval:def:21336
Title: RHSA-2012:0019: php53 and php security update (Moderate)
Description: PHP before 5.3.9 computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters.
Family: unix Class: patch
Reference(s): RHSA-2012:0019-01
CESA-2012:0019
CVE-2011-4566
CVE-2011-4885
Version: 29
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): php53
php
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21346
 
Oval ID: oval:org.mitre.oval:def:21346
Title: RHSA-2012:0033: php security update (Moderate)
Description: PHP before 5.3.9 computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters.
Family: unix Class: patch
Reference(s): RHSA-2012:0033-01
CESA-2012:0033
CVE-2011-0708
CVE-2011-1148
CVE-2011-1466
CVE-2011-1469
CVE-2011-2202
CVE-2011-4566
CVE-2011-4885
Version: 94
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): php
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23205
 
Oval ID: oval:org.mitre.oval:def:23205
Title: DEPRECATED: ELSA-2012:0019: php53 and php security update (Moderate)
Description: PHP before 5.3.9 computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters.
Family: unix Class: patch
Reference(s): ELSA-2012:0019-01
CVE-2011-4566
CVE-2011-4885
Version: 14
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): php53
php
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23207
 
Oval ID: oval:org.mitre.oval:def:23207
Title: ELSA-2012:0033: php security update (Moderate)
Description: PHP before 5.3.9 computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters.
Family: unix Class: patch
Reference(s): ELSA-2012:0033-01
CVE-2011-0708
CVE-2011-1148
CVE-2011-1466
CVE-2011-1469
CVE-2011-2202
CVE-2011-4566
CVE-2011-4885
Version: 33
Platform(s): Oracle Linux 5
Product(s): php
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23589
 
Oval ID: oval:org.mitre.oval:def:23589
Title: ELSA-2012:0019: php53 and php security update (Moderate)
Description: PHP before 5.3.9 computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters.
Family: unix Class: patch
Reference(s): ELSA-2012:0019-01
CVE-2011-4566
CVE-2011-4885
Version: 13
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): php53
php
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27760
 
Oval ID: oval:org.mitre.oval:def:27760
Title: DEPRECATED: ELSA-2012-0019 -- php53 and php security update (moderate)
Description: [5.3.3-3.5] - remove extra php.ini-prod/devel files caused by %patch -b [5.3.3-3.4] - add security fixes for CVE-2011-4885, CVE-2011-4566 (#769754)
Family: unix Class: patch
Reference(s): ELSA-2012-0019
CVE-2011-4566
CVE-2011-4885
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): php53
php
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 380
Os 5
Os 3

ExploitDB Exploits

id Description
2012-01-03 PHP Hash Table Collision Proof Of Concept
2012-01-01 PHP Hashtables Denial of Service

OpenVAS Exploits

Date Description
2012-12-13 Name : SuSE Update for update openSUSE-SU-2012:0426-1 (update)
File : nvt/gb_suse_2012_0426_1.nasl
2012-09-26 Name : Gentoo Security Advisory GLSA 201209-03 (php)
File : nvt/glsa_201209_03.nasl
2012-08-03 Name : Mandriva Update for php MDVSA-2012:065 (php)
File : nvt/gb_mandriva_MDVSA_2012_065.nasl
2012-07-30 Name : CentOS Update for php53 CESA-2012:0019 centos5
File : nvt/gb_CESA-2012_0019_php53_centos5.nasl
2012-07-30 Name : CentOS Update for php CESA-2012:0019 centos6
File : nvt/gb_CESA-2012_0019_php_centos6.nasl
2012-07-30 Name : CentOS Update for php CESA-2012:0033 centos5
File : nvt/gb_CESA-2012_0033_php_centos5.nasl
2012-07-30 Name : CentOS Update for php CESA-2012:0071 centos4
File : nvt/gb_CESA-2012_0071_php_centos4.nasl
2012-07-30 Name : CentOS Update for php53 CESA-2012:0092 centos5
File : nvt/gb_CESA-2012_0092_php53_centos5.nasl
2012-07-30 Name : CentOS Update for php CESA-2012:0093 centos4
File : nvt/gb_CESA-2012_0093_php_centos4.nasl
2012-07-30 Name : CentOS Update for php CESA-2012:0093 centos5
File : nvt/gb_CESA-2012_0093_php_centos5.nasl
2012-07-30 Name : CentOS Update for php CESA-2012:0093 centos6
File : nvt/gb_CESA-2012_0093_php_centos6.nasl
2012-06-14 Name : PHP versoin < 5.3.9
File : nvt/nopsec_php_5_3_9.nasl
2012-05-18 Name : Mac OS X Multiple Vulnerabilities (2012-002)
File : nvt/gb_macosx_su12-002.nasl
2012-04-02 Name : Fedora Update for maniadrive FEDORA-2012-0504
File : nvt/gb_fedora_2012_0504_maniadrive_fc16.nasl
2012-04-02 Name : Fedora Update for php FEDORA-2012-1262
File : nvt/gb_fedora_2012_1262_php_fc16.nasl
2012-04-02 Name : Fedora Update for maniadrive FEDORA-2012-1262
File : nvt/gb_fedora_2012_1262_maniadrive_fc16.nasl
2012-04-02 Name : Fedora Update for php FEDORA-2012-0504
File : nvt/gb_fedora_2012_0504_php_fc16.nasl
2012-03-19 Name : Fedora Update for php-eaccelerator FEDORA-2012-0504
File : nvt/gb_fedora_2012_0504_php-eaccelerator_fc16.nasl
2012-03-19 Name : Fedora Update for php-eaccelerator FEDORA-2012-1262
File : nvt/gb_fedora_2012_1262_php-eaccelerator_fc16.nasl
2012-02-21 Name : Ubuntu Update for php5 USN-1358-2
File : nvt/gb_ubuntu_USN_1358_2.nasl
2012-02-21 Name : Fedora Update for php FEDORA-2012-1301
File : nvt/gb_fedora_2012_1301_php_fc15.nasl
2012-02-21 Name : Fedora Update for php-eaccelerator FEDORA-2012-1301
File : nvt/gb_fedora_2012_1301_php-eaccelerator_fc15.nasl
2012-02-21 Name : Fedora Update for maniadrive FEDORA-2012-1301
File : nvt/gb_fedora_2012_1301_maniadrive_fc15.nasl
2012-02-13 Name : Ubuntu Update for php5 USN-1358-1
File : nvt/gb_ubuntu_USN_1358_1.nasl
2012-02-12 Name : Debian Security Advisory DSA 2399-2 (php5)
File : nvt/deb_2399_2.nasl
2012-02-12 Name : FreeBSD Ports: php5
File : nvt/freebsd_php514.nasl
2012-02-12 Name : FreeBSD Ports: php5, php5-exif
File : nvt/freebsd_php515.nasl
2012-02-12 Name : Debian Security Advisory DSA 2399-1 (php5)
File : nvt/deb_2399_1.nasl
2012-02-03 Name : RedHat Update for php53 RHSA-2012:0092-01
File : nvt/gb_RHSA-2012_0092-01_php53.nasl
2012-02-03 Name : RedHat Update for php RHSA-2012:0093-01
File : nvt/gb_RHSA-2012_0093-01_php.nasl
2012-02-01 Name : RedHat Update for php RHSA-2012:0071-01
File : nvt/gb_RHSA-2012_0071-01_php.nasl
2012-02-01 Name : Fedora Update for php FEDORA-2012-0420
File : nvt/gb_fedora_2012_0420_php_fc15.nasl
2012-02-01 Name : Fedora Update for php-eaccelerator FEDORA-2012-0420
File : nvt/gb_fedora_2012_0420_php-eaccelerator_fc15.nasl
2012-02-01 Name : Fedora Update for maniadrive FEDORA-2012-0420
File : nvt/gb_fedora_2012_0420_maniadrive_fc15.nasl
2012-01-20 Name : RedHat Update for php RHSA-2012:0033-01
File : nvt/gb_RHSA-2012_0033-01_php.nasl
2012-01-13 Name : RedHat Update for php53 and php RHSA-2012:0019-01
File : nvt/gb_RHSA-2012_0019-01_php53_and_php.nasl
2012-01-03 Name : PHP Web Form Hash Collision Denial of Service Vulnerability (Win)
File : nvt/gb_php_web_form_hash_collision_dos_vuln_win.nasl
2012-01-02 Name : Mandriva Update for php MDVSA-2011:197 (php)
File : nvt/gb_mandriva_MDVSA_2011_197.nasl
2011-12-16 Name : Ubuntu Update for php5 USN-1307-1
File : nvt/gb_ubuntu_USN_1307_1.nasl
2011-12-01 Name : PHP EXIF Header Denial of Service Vulnerability (Windows)
File : nvt/gb_php_exif_header_dos_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
78115 PHP Hash Collission Form Parameter Parsing Remote DoS

PHP contains a flaw that may allow a remote denial of service. The issue is triggered when an attacker sends multiple crafted parameters which trigger hash collisions, and will result in loss of availability for the program via CPU consumption.
77446 PHP exif.c exif_process_IFD_TAG Function EXIF Header JPEG File Handling Overflow

Snort® IPS/IDS

Date Description
2014-01-10 EXIF header parsing integer overflow attempt little endian
RuleID : 22951 - Revision : 6 - Type : SERVER-WEBAPP
2014-01-10 EXIF header parsing integer overflow attempt big endian
RuleID : 22950 - Revision : 9 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL13588.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL13519.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-182.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-41.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-37.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0093.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0092.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0071.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0033.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0019.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0071.nasl - Type : ACT_GATHER_INFO
2012-09-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-03.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120202_php_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120111_php53_and_php_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120118_php_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120130_php_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120202_php53_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-07-05 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_1_1_1.nasl - Type : ACT_GATHER_INFO
2012-05-10 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_7_4.nasl - Type : ACT_GATHER_INFO
2012-04-27 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-065.nasl - Type : ACT_GATHER_INFO
2012-04-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php5-120309.nasl - Type : ACT_GATHER_INFO
2012-03-26 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-8009.nasl - Type : ACT_GATHER_INFO
2012-02-20 Name : The remote web server uses a version of PHP that is affected by a code execut...
File : php_5_3_9_ace.nasl - Type : ACT_ATTACK
2012-02-15 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-1301.nasl - Type : ACT_GATHER_INFO
2012-02-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1358-2.nasl - Type : ACT_GATHER_INFO
2012-02-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1358-1.nasl - Type : ACT_GATHER_INFO
2012-02-09 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-1262.nasl - Type : ACT_GATHER_INFO
2012-02-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0092.nasl - Type : ACT_GATHER_INFO
2012-02-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0093.nasl - Type : ACT_GATHER_INFO
2012-02-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0092.nasl - Type : ACT_GATHER_INFO
2012-02-03 Name : The remote web server uses a version of PHP that is affected by a code execut...
File : php_5_3_10.nasl - Type : ACT_GATHER_INFO
2012-02-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0093.nasl - Type : ACT_GATHER_INFO
2012-02-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2399.nasl - Type : ACT_GATHER_INFO
2012-01-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0071.nasl - Type : ACT_GATHER_INFO
2012-01-27 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-0420.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0033.nasl - Type : ACT_GATHER_INFO
2012-01-20 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-0504.nasl - Type : ACT_GATHER_INFO
2012-01-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0033.nasl - Type : ACT_GATHER_INFO
2012-01-13 Name : The remote web server uses a version of PHP that is affected by multiple flaws.
File : php_5_3_9.nasl - Type : ACT_GATHER_INFO
2012-01-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0019.nasl - Type : ACT_GATHER_INFO
2012-01-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d39218103c8011e197e800215c6a37bb.nasl - Type : ACT_GATHER_INFO
2012-01-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0019.nasl - Type : ACT_GATHER_INFO
2012-01-03 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-197.nasl - Type : ACT_GATHER_INFO
2011-12-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1307-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:55:30
  • Multiple Updates