Executive Summary

Summary
Title php security update
Informations
Name RHSA-2014:1825 First vendor Publication 2014-11-06
Vendor RedHat Last vendor Modification 2014-11-06
Severity (Vendor) Critical Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated php packages that fix one security issue are now available for Red Hat Enterprise Linux 4 Extended Life Cycle Support.

Red Hat Product Security has rated this update as having Critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (v. 4 ELS) - i386, ia64, x86_64 Red Hat Enterprise Linux ES (v. 4 ELS) - i386, x86_64

3. Description:

PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server.

A stack-based buffer overflow flaw was found in the way the xmlrpc extension parsed dates in the ISO 8601 format. A specially crafted XML-RPC request or response could possibly cause a PHP application to crash or execute arbitrary code with the privileges of the user running that PHP application. (CVE-2014-8626)

All php users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the updated packages, the httpd daemon must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1155607 - CVE-2014-8626 php: xmlrpc ISO8601 date format parsing buffer overflow

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2014-1825.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:27711
 
Oval ID: oval:org.mitre.oval:def:27711
Title: ELSA-2014-1824 -- php security update (important)
Description: [5.1.6-45] - core: fix integer overflow in unserialize() CVE-2014-3669 - exif: fix heap corruption issue in exif_thumbnail() CVE-2014-3670 - xmlrpc: fix buffer overflow in date parser #1155607
Family: unix Class: patch
Reference(s): ELSA-2014-1824
CVE-2014-3669
CVE-2014-3670
CVE-2014-8626
Version: 3
Platform(s): Oracle Linux 5
Product(s): php
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28186
 
Oval ID: oval:org.mitre.oval:def:28186
Title: RHSA-2014:1824 -- php security update (Important)
Description: PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. A buffer overflow flaw was found in the Exif extension. A specially crafted JPEG or TIFF file could cause a PHP application using the exif_thumbnail() function to crash or, possibly, execute arbitrary code with the privileges of the user running that PHP application. (CVE-2014-3670) A stack-based buffer overflow flaw was found in the way the xmlrpc extension parsed dates in the ISO 8601 format. A specially crafted XML-RPC request or response could possibly cause a PHP application to crash. (CVE-2014-8626) An integer overflow flaw was found in the way custom objects were unserialized. Specially crafted input processed by the unserialize() function could cause a PHP application to crash. (CVE-2014-3669) All php users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the httpd daemon must be restarted for the update to take effect.
Family: unix Class: patch
Reference(s): RHSA-2014:1824
CESA-2014:1824
CVE-2014-3669
CVE-2014-3670
CVE-2014-8626
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): php
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 307

Nessus® Vulnerability Scanner

Date Description
2014-11-10 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141106_php_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-11-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1824.nasl - Type : ACT_GATHER_INFO
2014-11-07 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1824.nasl - Type : ACT_GATHER_INFO
2014-11-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1824.nasl - Type : ACT_GATHER_INFO
2008-12-05 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_2_7.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-11-24 21:29:39
  • Multiple Updates
2014-11-23 09:24:51
  • Multiple Updates
2014-11-06 21:23:48
  • First insertion