Scientific Linux Security Update : php on SL4.x, SL5.x, SL6.x i386/x86_64 (20120202)

high Nessus Plugin ID 61238

Synopsis

The remote Scientific Linux host is missing one or more security updates.

Description

PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server.

It was discovered that the fix for CVE-2011-4885 (released via previous php packages) introduced an uninitialized memory use flaw. A remote attacker could send a specially crafted HTTP request to cause the PHP interpreter to crash or, possibly, execute arbitrary code.
(CVE-2012-0830)

All php users should upgrade to these updated packages, which contain a backported patch to resolve this issue. After installing the updated packages, the httpd daemon must be restarted for the update to take effect.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?b22e9f74

Plugin Details

Severity: High

ID: 61238

File Name: sl_20120202_php_on_SL4_x.nasl

Version: 1.6

Type: local

Agent: unix

Published: 8/1/2012

Updated: 1/14/2021

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:fermilab:scientific_linux:php, p-cpe:/a:fermilab:scientific_linux:php-bcmath, p-cpe:/a:fermilab:scientific_linux:php-cli, p-cpe:/a:fermilab:scientific_linux:php-common, p-cpe:/a:fermilab:scientific_linux:php-dba, p-cpe:/a:fermilab:scientific_linux:php-debuginfo, p-cpe:/a:fermilab:scientific_linux:php-devel, p-cpe:/a:fermilab:scientific_linux:php-domxml, p-cpe:/a:fermilab:scientific_linux:php-embedded, p-cpe:/a:fermilab:scientific_linux:php-enchant, p-cpe:/a:fermilab:scientific_linux:php-gd, p-cpe:/a:fermilab:scientific_linux:php-imap, p-cpe:/a:fermilab:scientific_linux:php-intl, p-cpe:/a:fermilab:scientific_linux:php-ldap, p-cpe:/a:fermilab:scientific_linux:php-mbstring, p-cpe:/a:fermilab:scientific_linux:php-mysql, p-cpe:/a:fermilab:scientific_linux:php-ncurses, p-cpe:/a:fermilab:scientific_linux:php-odbc, p-cpe:/a:fermilab:scientific_linux:php-pdo, p-cpe:/a:fermilab:scientific_linux:php-pear, p-cpe:/a:fermilab:scientific_linux:php-pgsql, p-cpe:/a:fermilab:scientific_linux:php-process, p-cpe:/a:fermilab:scientific_linux:php-pspell, p-cpe:/a:fermilab:scientific_linux:php-recode, p-cpe:/a:fermilab:scientific_linux:php-snmp, p-cpe:/a:fermilab:scientific_linux:php-soap, p-cpe:/a:fermilab:scientific_linux:php-tidy, p-cpe:/a:fermilab:scientific_linux:php-xml, p-cpe:/a:fermilab:scientific_linux:php-xmlrpc, p-cpe:/a:fermilab:scientific_linux:php-zts, x-cpe:/o:fermilab:scientific_linux

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Patch Publication Date: 2/2/2012

Vulnerability Publication Date: 2/6/2012

Reference Information

CVE: CVE-2012-0830