You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa php

Sigurnosni nedostaci programskog paketa php

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: php security update
Advisory ID: RHSA-2014:0311-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0311.html
Issue date: 2014-03-18
CVE Names: CVE-2006-7243 CVE-2009-0689
=====================================================================

1. Summary:

Updated php packages that fix two security issues are now available for
Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having Critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) – i386, x86_64
Red Hat Enterprise Linux (v. 5 server) – i386, ia64, ppc, s390x, x86_64

3. Description:

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Server.

A buffer overflow flaw was found in the way PHP parsed floating point
numbers from their text representation. If a PHP application converted
untrusted input strings to numbers, an attacker able to provide such input
could cause the application to crash or, possibly, execute arbitrary code
with the privileges of the application. (CVE-2009-0689)

It was found that PHP did not properly handle file names with a NULL
character. A remote attacker could possibly use this flaw to make a PHP
script access unexpected files and bypass intended file system access
restrictions. (CVE-2006-7243)

All php users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing the
updated packages, the httpd daemon must be restarted for the update to
take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

539784 – CVE-2009-0689 array index error in dtoa implementation of many products
662707 – CVE-2006-7243 php: paths with NULL character were considered valid
1057555 – CVE-2009-0689 php: heap overflow in floating point parsing

6. Package List:

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/php-5.1.6-44.el5_10.src.rpm

i386:
php-5.1.6-44.el5_10.i386.rpm
php-bcmath-5.1.6-44.el5_10.i386.rpm
php-cli-5.1.6-44.el5_10.i386.rpm
php-common-5.1.6-44.el5_10.i386.rpm
php-dba-5.1.6-44.el5_10.i386.rpm
php-debuginfo-5.1.6-44.el5_10.i386.rpm
php-devel-5.1.6-44.el5_10.i386.rpm
php-gd-5.1.6-44.el5_10.i386.rpm
php-imap-5.1.6-44.el5_10.i386.rpm
php-ldap-5.1.6-44.el5_10.i386.rpm
php-mbstring-5.1.6-44.el5_10.i386.rpm
php-mysql-5.1.6-44.el5_10.i386.rpm
php-ncurses-5.1.6-44.el5_10.i386.rpm
php-odbc-5.1.6-44.el5_10.i386.rpm
php-pdo-5.1.6-44.el5_10.i386.rpm
php-pgsql-5.1.6-44.el5_10.i386.rpm
php-snmp-5.1.6-44.el5_10.i386.rpm
php-soap-5.1.6-44.el5_10.i386.rpm
php-xml-5.1.6-44.el5_10.i386.rpm
php-xmlrpc-5.1.6-44.el5_10.i386.rpm

x86_64:
php-5.1.6-44.el5_10.x86_64.rpm
php-bcmath-5.1.6-44.el5_10.x86_64.rpm
php-cli-5.1.6-44.el5_10.x86_64.rpm
php-common-5.1.6-44.el5_10.x86_64.rpm
php-dba-5.1.6-44.el5_10.x86_64.rpm
php-debuginfo-5.1.6-44.el5_10.x86_64.rpm
php-devel-5.1.6-44.el5_10.x86_64.rpm
php-gd-5.1.6-44.el5_10.x86_64.rpm
php-imap-5.1.6-44.el5_10.x86_64.rpm
php-ldap-5.1.6-44.el5_10.x86_64.rpm
php-mbstring-5.1.6-44.el5_10.x86_64.rpm
php-mysql-5.1.6-44.el5_10.x86_64.rpm
php-ncurses-5.1.6-44.el5_10.x86_64.rpm
php-odbc-5.1.6-44.el5_10.x86_64.rpm
php-pdo-5.1.6-44.el5_10.x86_64.rpm
php-pgsql-5.1.6-44.el5_10.x86_64.rpm
php-snmp-5.1.6-44.el5_10.x86_64.rpm
php-soap-5.1.6-44.el5_10.x86_64.rpm
php-xml-5.1.6-44.el5_10.x86_64.rpm
php-xmlrpc-5.1.6-44.el5_10.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/php-5.1.6-44.el5_10.src.rpm

i386:
php-5.1.6-44.el5_10.i386.rpm
php-bcmath-5.1.6-44.el5_10.i386.rpm
php-cli-5.1.6-44.el5_10.i386.rpm
php-common-5.1.6-44.el5_10.i386.rpm
php-dba-5.1.6-44.el5_10.i386.rpm
php-debuginfo-5.1.6-44.el5_10.i386.rpm
php-devel-5.1.6-44.el5_10.i386.rpm
php-gd-5.1.6-44.el5_10.i386.rpm
php-imap-5.1.6-44.el5_10.i386.rpm
php-ldap-5.1.6-44.el5_10.i386.rpm
php-mbstring-5.1.6-44.el5_10.i386.rpm
php-mysql-5.1.6-44.el5_10.i386.rpm
php-ncurses-5.1.6-44.el5_10.i386.rpm
php-odbc-5.1.6-44.el5_10.i386.rpm
php-pdo-5.1.6-44.el5_10.i386.rpm
php-pgsql-5.1.6-44.el5_10.i386.rpm
php-snmp-5.1.6-44.el5_10.i386.rpm
php-soap-5.1.6-44.el5_10.i386.rpm
php-xml-5.1.6-44.el5_10.i386.rpm
php-xmlrpc-5.1.6-44.el5_10.i386.rpm

ia64:
php-5.1.6-44.el5_10.ia64.rpm
php-bcmath-5.1.6-44.el5_10.ia64.rpm
php-cli-5.1.6-44.el5_10.ia64.rpm
php-common-5.1.6-44.el5_10.ia64.rpm
php-dba-5.1.6-44.el5_10.ia64.rpm
php-debuginfo-5.1.6-44.el5_10.ia64.rpm
php-devel-5.1.6-44.el5_10.ia64.rpm
php-gd-5.1.6-44.el5_10.ia64.rpm
php-imap-5.1.6-44.el5_10.ia64.rpm
php-ldap-5.1.6-44.el5_10.ia64.rpm
php-mbstring-5.1.6-44.el5_10.ia64.rpm
php-mysql-5.1.6-44.el5_10.ia64.rpm
php-ncurses-5.1.6-44.el5_10.ia64.rpm
php-odbc-5.1.6-44.el5_10.ia64.rpm
php-pdo-5.1.6-44.el5_10.ia64.rpm
php-pgsql-5.1.6-44.el5_10.ia64.rpm
php-snmp-5.1.6-44.el5_10.ia64.rpm
php-soap-5.1.6-44.el5_10.ia64.rpm
php-xml-5.1.6-44.el5_10.ia64.rpm
php-xmlrpc-5.1.6-44.el5_10.ia64.rpm

ppc:
php-5.1.6-44.el5_10.ppc.rpm
php-bcmath-5.1.6-44.el5_10.ppc.rpm
php-cli-5.1.6-44.el5_10.ppc.rpm
php-common-5.1.6-44.el5_10.ppc.rpm
php-dba-5.1.6-44.el5_10.ppc.rpm
php-debuginfo-5.1.6-44.el5_10.ppc.rpm
php-devel-5.1.6-44.el5_10.ppc.rpm
php-gd-5.1.6-44.el5_10.ppc.rpm
php-imap-5.1.6-44.el5_10.ppc.rpm
php-ldap-5.1.6-44.el5_10.ppc.rpm
php-mbstring-5.1.6-44.el5_10.ppc.rpm
php-mysql-5.1.6-44.el5_10.ppc.rpm
php-ncurses-5.1.6-44.el5_10.ppc.rpm
php-odbc-5.1.6-44.el5_10.ppc.rpm
php-pdo-5.1.6-44.el5_10.ppc.rpm
php-pgsql-5.1.6-44.el5_10.ppc.rpm
php-snmp-5.1.6-44.el5_10.ppc.rpm
php-soap-5.1.6-44.el5_10.ppc.rpm
php-xml-5.1.6-44.el5_10.ppc.rpm
php-xmlrpc-5.1.6-44.el5_10.ppc.rpm

s390x:
php-5.1.6-44.el5_10.s390x.rpm
php-bcmath-5.1.6-44.el5_10.s390x.rpm
php-cli-5.1.6-44.el5_10.s390x.rpm
php-common-5.1.6-44.el5_10.s390x.rpm
php-dba-5.1.6-44.el5_10.s390x.rpm
php-debuginfo-5.1.6-44.el5_10.s390x.rpm
php-devel-5.1.6-44.el5_10.s390x.rpm
php-gd-5.1.6-44.el5_10.s390x.rpm
php-imap-5.1.6-44.el5_10.s390x.rpm
php-ldap-5.1.6-44.el5_10.s390x.rpm
php-mbstring-5.1.6-44.el5_10.s390x.rpm
php-mysql-5.1.6-44.el5_10.s390x.rpm
php-ncurses-5.1.6-44.el5_10.s390x.rpm
php-odbc-5.1.6-44.el5_10.s390x.rpm
php-pdo-5.1.6-44.el5_10.s390x.rpm
php-pgsql-5.1.6-44.el5_10.s390x.rpm
php-snmp-5.1.6-44.el5_10.s390x.rpm
php-soap-5.1.6-44.el5_10.s390x.rpm
php-xml-5.1.6-44.el5_10.s390x.rpm
php-xmlrpc-5.1.6-44.el5_10.s390x.rpm

x86_64:
php-5.1.6-44.el5_10.x86_64.rpm
php-bcmath-5.1.6-44.el5_10.x86_64.rpm
php-cli-5.1.6-44.el5_10.x86_64.rpm
php-common-5.1.6-44.el5_10.x86_64.rpm
php-dba-5.1.6-44.el5_10.x86_64.rpm
php-debuginfo-5.1.6-44.el5_10.x86_64.rpm
php-devel-5.1.6-44.el5_10.x86_64.rpm
php-gd-5.1.6-44.el5_10.x86_64.rpm
php-imap-5.1.6-44.el5_10.x86_64.rpm
php-ldap-5.1.6-44.el5_10.x86_64.rpm
php-mbstring-5.1.6-44.el5_10.x86_64.rpm
php-mysql-5.1.6-44.el5_10.x86_64.rpm
php-ncurses-5.1.6-44.el5_10.x86_64.rpm
php-odbc-5.1.6-44.el5_10.x86_64.rpm
php-pdo-5.1.6-44.el5_10.x86_64.rpm
php-pgsql-5.1.6-44.el5_10.x86_64.rpm
php-snmp-5.1.6-44.el5_10.x86_64.rpm
php-soap-5.1.6-44.el5_10.x86_64.rpm
php-xml-5.1.6-44.el5_10.x86_64.rpm
php-xmlrpc-5.1.6-44.el5_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2006-7243.html
https://www.redhat.com/security/data/cve/CVE-2009-0689.html
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTKK6SXlSAg2UNWIIRAvabAJ4jx2BoAiTlNmk2kTvRfRxEYaq4xQCcDBs0
uZFVkkONOXaGwJr80qz2YtY=
=oA4a
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorMarijo Plepelic
Cert idNCERT-REF-2014-03-0002-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa php

Otkriven je sigurnosni nedostatak u programskom paketu php za RHEL verzije 5.3 i 5.6 Long Life te 5.9 Extended Update...

Close