RHEL 4 : php (RHSA-2012:0071)

medium Nessus Plugin ID 57748

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated php packages that fix several security issues are now available for Red Hat Enterprise Linux 4.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server.

It was found that the hashing routine used by PHP arrays was susceptible to predictable hash collisions. If an HTTP POST request to a PHP application contained many parameters whose names map to the same hash value, a large amount of CPU time would be consumed. This flaw has been mitigated by adding a new configuration directive, max_input_vars, that limits the maximum number of parameters processed per request. By default, max_input_vars is set to 1000.
(CVE-2011-4885)

An integer overflow flaw was found in the PHP exif extension. On 32-bit systems, a specially crafted image file could cause the PHP interpreter to crash or disclose portions of its memory when a PHP script tries to extract Exchangeable image file format (Exif) metadata from the image file. (CVE-2011-4566)

An insufficient input validation flaw, leading to a buffer over-read, was found in the PHP exif extension. A specially crafted image file could cause the PHP interpreter to crash when a PHP script tries to extract Exchangeable image file format (Exif) metadata from the image file. (CVE-2011-0708)

An integer overflow flaw was found in the PHP calendar extension. A remote attacker able to make a PHP script call SdnToJulian() with a large value could cause the PHP interpreter to crash. (CVE-2011-1466)

An off-by-one flaw was found in PHP. If an attacker uploaded a file with a specially crafted file name it could cause a PHP script to attempt to write a file to the root (/) directory. By default, PHP runs as the 'apache' user, preventing it from writing to the root directory. (CVE-2011-2202)

Red Hat would like to thank oCERT for reporting CVE-2011-4885. oCERT acknowledges Julian Walde and Alexander Klink as the original reporters of CVE-2011-4885.

All php users should upgrade to these updated packages, which contain backported patches to resolve these issues. After installing the updated packages, the httpd daemon must be restarted for the update to take effect.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2012:0071

https://access.redhat.com/security/cve/cve-2011-0708

https://access.redhat.com/security/cve/cve-2011-2202

https://access.redhat.com/security/cve/cve-2011-1466

https://access.redhat.com/security/cve/cve-2011-4885

https://access.redhat.com/security/cve/cve-2011-4566

Plugin Details

Severity: Medium

ID: 57748

File Name: redhat-RHSA-2012-0071.nasl

Version: 1.32

Type: local

Agent: unix

Published: 1/31/2012

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:php, p-cpe:/a:redhat:enterprise_linux:php-devel, p-cpe:/a:redhat:enterprise_linux:php-domxml, p-cpe:/a:redhat:enterprise_linux:php-gd, p-cpe:/a:redhat:enterprise_linux:php-imap, p-cpe:/a:redhat:enterprise_linux:php-ldap, p-cpe:/a:redhat:enterprise_linux:php-mbstring, p-cpe:/a:redhat:enterprise_linux:php-mysql, p-cpe:/a:redhat:enterprise_linux:php-ncurses, p-cpe:/a:redhat:enterprise_linux:php-odbc, p-cpe:/a:redhat:enterprise_linux:php-pear, p-cpe:/a:redhat:enterprise_linux:php-pgsql, p-cpe:/a:redhat:enterprise_linux:php-snmp, p-cpe:/a:redhat:enterprise_linux:php-xmlrpc, cpe:/o:redhat:enterprise_linux:4

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/30/2012

Vulnerability Publication Date: 3/20/2011

Exploitable With

Core Impact

Reference Information

CVE: CVE-2011-0708, CVE-2011-1466, CVE-2011-2202, CVE-2011-4566, CVE-2011-4885

BID: 46365, 46967, 48259, 49241, 50907, 51193

RHSA: 2012:0071