Scientific Linux Security Update : php on SL6.x i386/x86_64 (20130221)

critical Nessus Plugin ID 64957

Synopsis

The remote Scientific Linux host is missing one or more security updates.

Description

It was found that PHP did not check for carriage returns in HTTP headers, allowing intended HTTP response splitting protections to be bypassed. Depending on the web browser the victim is using, a remote attacker could use this flaw to perform HTTP response splitting attacks. (CVE-2011-1398)

An integer signedness issue, leading to a heap-based buffer underflow, was found in the PHP scandir() function. If a remote attacker could upload an excessively large number of files to a directory the scandir() function runs on, it could cause the PHP interpreter to crash or, possibly, execute arbitrary code. (CVE-2012-2688)

It was found that PHP did not correctly handle the magic_quotes_gpc configuration directive. This could result in magic_quotes_gpc input escaping not being applied in all cases, possibly making it easier for a remote attacker to perform SQL injection attacks. (CVE-2012-0831)

After installing the updated packages, the httpd daemon must be restarted for the update to take effect.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?cd84e392

Plugin Details

Severity: Critical

ID: 64957

File Name: sl_20130221_php_on_SL6_x.nasl

Version: 1.7

Type: local

Agent: unix

Published: 3/1/2013

Updated: 1/14/2021

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:fermilab:scientific_linux:php, p-cpe:/a:fermilab:scientific_linux:php-bcmath, p-cpe:/a:fermilab:scientific_linux:php-cli, p-cpe:/a:fermilab:scientific_linux:php-common, p-cpe:/a:fermilab:scientific_linux:php-dba, p-cpe:/a:fermilab:scientific_linux:php-debuginfo, p-cpe:/a:fermilab:scientific_linux:php-devel, p-cpe:/a:fermilab:scientific_linux:php-embedded, p-cpe:/a:fermilab:scientific_linux:php-enchant, p-cpe:/a:fermilab:scientific_linux:php-fpm, p-cpe:/a:fermilab:scientific_linux:php-gd, p-cpe:/a:fermilab:scientific_linux:php-imap, p-cpe:/a:fermilab:scientific_linux:php-intl, p-cpe:/a:fermilab:scientific_linux:php-ldap, p-cpe:/a:fermilab:scientific_linux:php-mbstring, p-cpe:/a:fermilab:scientific_linux:php-mysql, p-cpe:/a:fermilab:scientific_linux:php-odbc, p-cpe:/a:fermilab:scientific_linux:php-pdo, p-cpe:/a:fermilab:scientific_linux:php-pgsql, p-cpe:/a:fermilab:scientific_linux:php-process, p-cpe:/a:fermilab:scientific_linux:php-pspell, p-cpe:/a:fermilab:scientific_linux:php-recode, p-cpe:/a:fermilab:scientific_linux:php-snmp, p-cpe:/a:fermilab:scientific_linux:php-soap, p-cpe:/a:fermilab:scientific_linux:php-tidy, p-cpe:/a:fermilab:scientific_linux:php-xml, p-cpe:/a:fermilab:scientific_linux:php-xmlrpc, p-cpe:/a:fermilab:scientific_linux:php-zts, x-cpe:/o:fermilab:scientific_linux

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/RedHat/release, Host/RedHat/rpm-list

Patch Publication Date: 2/21/2013

Vulnerability Publication Date: 2/10/2012

Reference Information

CVE: CVE-2011-1398, CVE-2012-0831, CVE-2012-2688