Oracle Linux 5 : php (ELSA-2014-0311)

medium Nessus Plugin ID 73089

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

From Red Hat Security Advisory 2014:0311 :

Updated php packages that fix two security issues are now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server.

A buffer overflow flaw was found in the way PHP parsed floating point numbers from their text representation. If a PHP application converted untrusted input strings to numbers, an attacker able to provide such input could cause the application to crash or, possibly, execute arbitrary code with the privileges of the application. (CVE-2009-0689)

It was found that PHP did not properly handle file names with a NULL character. A remote attacker could possibly use this flaw to make a PHP script access unexpected files and bypass intended file system access restrictions. (CVE-2006-7243)

All php users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the httpd daemon must be restarted for the update to take effect.

Solution

Update the affected php packages.

See Also

https://oss.oracle.com/pipermail/el-errata/2014-March/004025.html

Plugin Details

Severity: Medium

ID: 73089

File Name: oraclelinux_ELSA-2014-0311.nasl

Version: 1.11

Type: local

Agent: unix

Published: 3/19/2014

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.6

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:oracle:linux:php, p-cpe:/a:oracle:linux:php-bcmath, p-cpe:/a:oracle:linux:php-cli, p-cpe:/a:oracle:linux:php-common, p-cpe:/a:oracle:linux:php-dba, p-cpe:/a:oracle:linux:php-devel, p-cpe:/a:oracle:linux:php-gd, p-cpe:/a:oracle:linux:php-imap, p-cpe:/a:oracle:linux:php-ldap, p-cpe:/a:oracle:linux:php-mbstring, p-cpe:/a:oracle:linux:php-mysql, p-cpe:/a:oracle:linux:php-ncurses, p-cpe:/a:oracle:linux:php-odbc, p-cpe:/a:oracle:linux:php-pdo, p-cpe:/a:oracle:linux:php-pgsql, p-cpe:/a:oracle:linux:php-snmp, p-cpe:/a:oracle:linux:php-soap, p-cpe:/a:oracle:linux:php-xml, p-cpe:/a:oracle:linux:php-xmlrpc, cpe:/o:oracle:linux:5

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/OracleLinux

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/19/2014

Vulnerability Publication Date: 7/1/2009

Reference Information

CVE: CVE-2006-7243, CVE-2009-0689

BID: 44951

CWE: 119

RHSA: 2014:0311