Oracle Linux 3 / 4 : php (ELSA-2009-0337)

critical Nessus Plugin ID 67817

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

From Red Hat Security Advisory 2009:0337 :

Updated php packages that fix several security issues are now available for Red Hat Enterprise Linux 3 and 4.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server.

A heap-based buffer overflow flaw was found in PHP's mbstring extension. A remote attacker able to pass arbitrary input to a PHP script using mbstring conversion functions could cause the PHP interpreter to crash or, possibly, execute arbitrary code.
(CVE-2008-5557)

A flaw was found in the handling of the 'mbstring.func_overload' configuration setting. A value set for one virtual host, or in a user's .htaccess file, was incorrectly applied to other virtual hosts on the same server, causing the handling of multibyte character strings to not work correctly. (CVE-2009-0754)

A buffer overflow flaw was found in PHP's imageloadfont function. If a PHP script allowed a remote attacker to load a carefully crafted font file, it could cause the PHP interpreter to crash or, possibly, execute arbitrary code. (CVE-2008-3658)

A flaw was found in the way PHP handled certain file extensions when running in FastCGI mode. If the PHP interpreter was being executed via FastCGI, a remote attacker could create a request which would cause the PHP interpreter to crash. (CVE-2008-3660)

A memory disclosure flaw was found in the PHP gd extension's imagerotate function. A remote attacker able to pass arbitrary values as the 'background color' argument of the function could, possibly, view portions of the PHP interpreter's memory. (CVE-2008-5498)

All php users are advised to upgrade to these updated packages, which contain backported patches to resolve these issues. The httpd web server must be restarted for the changes to take effect.

Solution

Update the affected php packages.

See Also

https://oss.oracle.com/pipermail/el-errata/2009-April/000951.html

https://oss.oracle.com/pipermail/el-errata/2009-April/000952.html

Plugin Details

Severity: Critical

ID: 67817

File Name: oraclelinux_ELSA-2009-0337.nasl

Version: 1.13

Type: local

Agent: unix

Published: 7/12/2013

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:oracle:linux:php, p-cpe:/a:oracle:linux:php-devel, p-cpe:/a:oracle:linux:php-domxml, p-cpe:/a:oracle:linux:php-gd, p-cpe:/a:oracle:linux:php-imap, p-cpe:/a:oracle:linux:php-ldap, p-cpe:/a:oracle:linux:php-mbstring, p-cpe:/a:oracle:linux:php-mysql, p-cpe:/a:oracle:linux:php-ncurses, p-cpe:/a:oracle:linux:php-odbc, p-cpe:/a:oracle:linux:php-pear, p-cpe:/a:oracle:linux:php-pgsql, p-cpe:/a:oracle:linux:php-snmp, p-cpe:/a:oracle:linux:php-xmlrpc, cpe:/o:oracle:linux:3, cpe:/o:oracle:linux:4

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/OracleLinux

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/6/2009

Vulnerability Publication Date: 8/14/2008

Reference Information

CVE: CVE-2008-3658, CVE-2008-3660, CVE-2008-5498, CVE-2008-5557, CVE-2009-0754

BID: 30649, 31612, 32948, 33002, 33542

CWE: 119, 134, 20, 200

RHSA: 2009:0337