RHEL 5 / 6 : php53 and php (RHSA-2012:0019)

medium Nessus Plugin ID 57494

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated php53 and php packages that fix two security issues are now available for Red Hat Enterprise Linux 5 and 6 respectively.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server.

It was found that the hashing routine used by PHP arrays was susceptible to predictable hash collisions. If an HTTP POST request to a PHP application contained many parameters whose names map to the same hash value, a large amount of CPU time would be consumed. This flaw has been mitigated by adding a new configuration directive, max_input_vars, that limits the maximum number of parameters processed per request. By default, max_input_vars is set to 1000.
(CVE-2011-4885)

An integer overflow flaw was found in the PHP exif extension. On 32-bit systems, a specially crafted image file could cause the PHP interpreter to crash or disclose portions of its memory when a PHP script tries to extract Exchangeable image file format (Exif) metadata from the image file. (CVE-2011-4566)

Red Hat would like to thank oCERT for reporting CVE-2011-4885. oCERT acknowledges Julian Walde and Alexander Klink as the original reporters of CVE-2011-4885.

All php53 and php users should upgrade to these updated packages, which contain backported patches to resolve these issues. After installing the updated packages, the httpd daemon must be restarted for the update to take effect.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2012:0019

https://access.redhat.com/security/cve/cve-2011-4885

https://access.redhat.com/security/cve/cve-2011-4566

Plugin Details

Severity: Medium

ID: 57494

File Name: redhat-RHSA-2012-0019.nasl

Version: 1.29

Type: local

Agent: unix

Published: 1/12/2012

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:6.2, p-cpe:/a:redhat:enterprise_linux:php, p-cpe:/a:redhat:enterprise_linux:php-bcmath, p-cpe:/a:redhat:enterprise_linux:php-cli, p-cpe:/a:redhat:enterprise_linux:php-common, p-cpe:/a:redhat:enterprise_linux:php-dba, p-cpe:/a:redhat:enterprise_linux:php-debuginfo, p-cpe:/a:redhat:enterprise_linux:php-devel, p-cpe:/a:redhat:enterprise_linux:php-embedded, p-cpe:/a:redhat:enterprise_linux:php-enchant, p-cpe:/a:redhat:enterprise_linux:php-gd, p-cpe:/a:redhat:enterprise_linux:php-imap, p-cpe:/a:redhat:enterprise_linux:php-intl, p-cpe:/a:redhat:enterprise_linux:php-ldap, p-cpe:/a:redhat:enterprise_linux:php-mbstring, p-cpe:/a:redhat:enterprise_linux:php-mysql, p-cpe:/a:redhat:enterprise_linux:php-odbc, p-cpe:/a:redhat:enterprise_linux:php-pdo, p-cpe:/a:redhat:enterprise_linux:php-pgsql, p-cpe:/a:redhat:enterprise_linux:php-process, p-cpe:/a:redhat:enterprise_linux:php-pspell, p-cpe:/a:redhat:enterprise_linux:php-recode, p-cpe:/a:redhat:enterprise_linux:php-snmp, p-cpe:/a:redhat:enterprise_linux:php-soap, p-cpe:/a:redhat:enterprise_linux:php-tidy, p-cpe:/a:redhat:enterprise_linux:php-xml, p-cpe:/a:redhat:enterprise_linux:php-xmlrpc, p-cpe:/a:redhat:enterprise_linux:php-zts, p-cpe:/a:redhat:enterprise_linux:php53, p-cpe:/a:redhat:enterprise_linux:php53-bcmath, p-cpe:/a:redhat:enterprise_linux:php53-cli, p-cpe:/a:redhat:enterprise_linux:php53-common, p-cpe:/a:redhat:enterprise_linux:php53-dba, p-cpe:/a:redhat:enterprise_linux:php53-devel, p-cpe:/a:redhat:enterprise_linux:php53-gd, p-cpe:/a:redhat:enterprise_linux:php53-imap, p-cpe:/a:redhat:enterprise_linux:php53-intl, p-cpe:/a:redhat:enterprise_linux:php53-ldap, p-cpe:/a:redhat:enterprise_linux:php53-mbstring, p-cpe:/a:redhat:enterprise_linux:php53-mysql, p-cpe:/a:redhat:enterprise_linux:php53-odbc, p-cpe:/a:redhat:enterprise_linux:php53-pdo, p-cpe:/a:redhat:enterprise_linux:php53-pgsql, p-cpe:/a:redhat:enterprise_linux:php53-process, p-cpe:/a:redhat:enterprise_linux:php53-pspell, p-cpe:/a:redhat:enterprise_linux:php53-snmp, p-cpe:/a:redhat:enterprise_linux:php53-soap, p-cpe:/a:redhat:enterprise_linux:php53-xml, p-cpe:/a:redhat:enterprise_linux:php53-xmlrpc, cpe:/o:redhat:enterprise_linux:5, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/11/2012

Vulnerability Publication Date: 11/29/2011

Exploitable With

Core Impact

Reference Information

CVE: CVE-2011-4566, CVE-2011-4885

BID: 50907, 51193

RHSA: 2012:0019