Oracle Linux 6 : php (ELSA-2013-1615)

medium Nessus Plugin ID 71107

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

From Red Hat Security Advisory 2013:1615 :

Updated php packages that fix three security issues, several bugs, and add one enhancement are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server.

It was found that PHP did not properly handle file names with a NULL character. A remote attacker could possibly use this flaw to make a PHP script access unexpected files and bypass intended file system access restrictions. (CVE-2006-7243)

A flaw was found in PHP's SSL client's hostname identity check when handling certificates that contain hostnames with NULL bytes. If an attacker was able to get a carefully crafted certificate signed by a trusted Certificate Authority, the attacker could use the certificate to conduct man-in-the-middle attacks to spoof SSL servers.
(CVE-2013-4248)

It was found that the PHP SOAP parser allowed the expansion of external XML entities during SOAP message parsing. A remote attacker could possibly use this flaw to read arbitrary files that are accessible to a PHP application using a SOAP extension.
(CVE-2013-1643)

This update fixes the following bugs :

* Previously, when the allow_call_time_pass_reference setting was disabled, a virtual host on the Apache server could terminate with a segmentation fault when attempting to process certain PHP content.
This bug has been fixed and virtual hosts no longer crash when allow_call_time_pass_reference is off. (BZ#892158, BZ#910466)

* Prior to this update, if an error occurred during the operation of the fclose(), file_put_contents(), or copy() function, the function did not report it. This could have led to data loss. With this update, the aforementioned functions have been modified to properly report any errors. (BZ#947429)

* The internal buffer for the SQLSTATE error code can store maximum of 5 characters. Previously, when certain calls exceeded this limit, a buffer overflow occurred. With this update, messages longer than 5 characters are automatically replaced with the default 'HY000' string, thus preventing the overflow. (BZ#969110)

In addition, this update adds the following enhancement :

* This update adds the following rpm macros to the php package:
%__php, %php_inidir, %php_incldir. (BZ#953814)

Users of php are advised to upgrade to these updated packages, which fix these bugs and add this enhancement. After installing the updated packages, the httpd daemon must be restarted for the update to take effect.

Solution

Update the affected php packages.

See Also

https://oss.oracle.com/pipermail/el-errata/2013-November/003807.html

Plugin Details

Severity: Medium

ID: 71107

File Name: oraclelinux_ELSA-2013-1615.nasl

Version: 1.11

Type: local

Agent: unix

Published: 11/27/2013

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.2

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Information

CPE: p-cpe:/a:oracle:linux:php-common, p-cpe:/a:oracle:linux:php, p-cpe:/a:oracle:linux:php-bcmath, p-cpe:/a:oracle:linux:php-cli, cpe:/o:oracle:linux:6, p-cpe:/a:oracle:linux:php-dba, p-cpe:/a:oracle:linux:php-devel, p-cpe:/a:oracle:linux:php-embedded, p-cpe:/a:oracle:linux:php-enchant, p-cpe:/a:oracle:linux:php-fpm, p-cpe:/a:oracle:linux:php-gd, p-cpe:/a:oracle:linux:php-imap, p-cpe:/a:oracle:linux:php-intl, p-cpe:/a:oracle:linux:php-ldap, p-cpe:/a:oracle:linux:php-mbstring, p-cpe:/a:oracle:linux:php-mysql, p-cpe:/a:oracle:linux:php-odbc, p-cpe:/a:oracle:linux:php-pdo, p-cpe:/a:oracle:linux:php-pgsql, p-cpe:/a:oracle:linux:php-process, p-cpe:/a:oracle:linux:php-pspell, p-cpe:/a:oracle:linux:php-recode, p-cpe:/a:oracle:linux:php-snmp, p-cpe:/a:oracle:linux:php-soap, p-cpe:/a:oracle:linux:php-tidy, p-cpe:/a:oracle:linux:php-xml, p-cpe:/a:oracle:linux:php-xmlrpc, p-cpe:/a:oracle:linux:php-zts

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/OracleLinux

Exploit Ease: No known exploits are available

Patch Publication Date: 11/26/2013

Vulnerability Publication Date: 1/18/2011

Reference Information

CVE: CVE-2006-7243, CVE-2013-1643, CVE-2013-4248

BID: 44718, 44951, 58224, 58766, 61776

RHSA: 2013:1615