Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in PHP
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in PHP
ID: FEDORA-2011-11464
Distribution: Fedora
Plattformen: Fedora 16
Datum: So, 11. September 2011, 09:46
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1148
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1938
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2202
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2483
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3182
Applikationen: PHP

Originalnachricht

-------------------------------------------------------------------------------
-
Fedora Update Notification
FEDORA-2011-11464
2011-08-24 22:43:46
-------------------------------------------------------------------------------
-

Name : php
Product : Fedora 16
Version : 5.3.8
Release : 1.fc16
URL : http://www.php.net/
Summary : PHP scripting language for creating dynamic web sites
Description :
PHP is an HTML-embedded scripting language. PHP attempts to make it
easy for developers to write dynamically generated web pages. PHP also
offers built-in database integration for several commercial and
non-commercial database management systems, so writing a
database-enabled webpage with PHP is fairly simple. The most common
use of PHP coding is probably as a replacement for CGI scripts.

The php package contains the module which adds support for the PHP
language to Apache HTTP Server.

-------------------------------------------------------------------------------
-
Update Information:

Security Enhancements and Fixes:

* Updated crypt_blowfish to 1.2. (CVE-2011-2483)
* Fixed crash in error_log(). Reported by Mateusz Kocielski
* Fixed buffer overflow on overlog salt in crypt().
* Fixed bug #54939 (File path injection vulnerability in RFC1867 File upload
filename). Reported by Krzysztof Kotowicz. (CVE-2011-2202)
* Fixed stack buffer overflow in socket_connect(). (CVE-2011-1938)
* Fixed bug #54238 (use-after-free in substr_replace()). (CVE-2011-1148)

Upstream announce for 5.3.8: http://www.php.net/archive/2011.php#id2011-08-23-1

Upstream announce for 5.3.7: http://www.php.net/archive/2011.php#id2011-08-18-1

Full Changelog: http://www.php.net/ChangeLog-5.php#5.3.8

php package now provides both apache modules (for prefork and worker MPM).

-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #715025 - CVE-2011-2483 crypt_blowfish: 8-bit character mishandling
allows different password pairs to produce the same hash
https://bugzilla.redhat.com/show_bug.cgi?id=715025
[ 2 ] Bug #713194 - CVE-2011-2202 php: file path injection vulnerability in
RFC1867 file upload filename
https://bugzilla.redhat.com/show_bug.cgi?id=713194
[ 3 ] Bug #709067 - CVE-2011-1938 php: stack-based buffer overflow in
socket_connect()
https://bugzilla.redhat.com/show_bug.cgi?id=709067
[ 4 ] Bug #688958 - CVE-2011-1148 php: use-after-free vulnerability in
substr_replace()
https://bugzilla.redhat.com/show_bug.cgi?id=688958
[ 5 ] Bug #732516 - CVE-2011-3182 PHP multiple NULL pointer dereferences
https://bugzilla.redhat.com/show_bug.cgi?id=732516
-------------------------------------------------------------------------------
-

This update can be installed with the "yum" update program. Use
su -c 'yum update php' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung