Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in PHP
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in PHP
ID: RHSA-2014:1824-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Fr, 7. November 2014, 08:33
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3669
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3670
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8626
Applikationen: PHP

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: php security update
Advisory ID: RHSA-2014:1824-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1824.html
Issue date: 2014-11-06
CVE Names: CVE-2014-3669 CVE-2014-3670 CVE-2014-8626
=====================================================================

1. Summary:

Updated php packages that fix three security issues are now available for
Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Server.

A buffer overflow flaw was found in the Exif extension. A specially crafted
JPEG or TIFF file could cause a PHP application using the exif_thumbnail()
function to crash or, possibly, execute arbitrary code with the privileges
of the user running that PHP application. (CVE-2014-3670)

A stack-based buffer overflow flaw was found in the way the xmlrpc
extension parsed dates in the ISO 8601 format. A specially crafted XML-RPC
request or response could possibly cause a PHP application to crash.
(CVE-2014-8626)

An integer overflow flaw was found in the way custom objects were
unserialized. Specially crafted input processed by the unserialize()
function could cause a PHP application to crash. (CVE-2014-3669)

All php users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing the
updated packages, the httpd daemon must be restarted for the update to
take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1154500 - CVE-2014-3669 php: integer overflow in unserialize()
1154502 - CVE-2014-3670 php: heap corruption issue in exif_thumbnail()
1155607 - CVE-2014-8626 php: xmlrpc ISO8601 date format parsing buffer overflow

6. Package List:

RHEL Desktop Workstation (v. 5 client):

Source:
php-5.1.6-45.el5_11.src.rpm

i386:
php-5.1.6-45.el5_11.i386.rpm
php-bcmath-5.1.6-45.el5_11.i386.rpm
php-cli-5.1.6-45.el5_11.i386.rpm
php-common-5.1.6-45.el5_11.i386.rpm
php-dba-5.1.6-45.el5_11.i386.rpm
php-debuginfo-5.1.6-45.el5_11.i386.rpm
php-devel-5.1.6-45.el5_11.i386.rpm
php-gd-5.1.6-45.el5_11.i386.rpm
php-imap-5.1.6-45.el5_11.i386.rpm
php-ldap-5.1.6-45.el5_11.i386.rpm
php-mbstring-5.1.6-45.el5_11.i386.rpm
php-mysql-5.1.6-45.el5_11.i386.rpm
php-ncurses-5.1.6-45.el5_11.i386.rpm
php-odbc-5.1.6-45.el5_11.i386.rpm
php-pdo-5.1.6-45.el5_11.i386.rpm
php-pgsql-5.1.6-45.el5_11.i386.rpm
php-snmp-5.1.6-45.el5_11.i386.rpm
php-soap-5.1.6-45.el5_11.i386.rpm
php-xml-5.1.6-45.el5_11.i386.rpm
php-xmlrpc-5.1.6-45.el5_11.i386.rpm

x86_64:
php-5.1.6-45.el5_11.x86_64.rpm
php-bcmath-5.1.6-45.el5_11.x86_64.rpm
php-cli-5.1.6-45.el5_11.x86_64.rpm
php-common-5.1.6-45.el5_11.x86_64.rpm
php-dba-5.1.6-45.el5_11.x86_64.rpm
php-debuginfo-5.1.6-45.el5_11.x86_64.rpm
php-devel-5.1.6-45.el5_11.x86_64.rpm
php-gd-5.1.6-45.el5_11.x86_64.rpm
php-imap-5.1.6-45.el5_11.x86_64.rpm
php-ldap-5.1.6-45.el5_11.x86_64.rpm
php-mbstring-5.1.6-45.el5_11.x86_64.rpm
php-mysql-5.1.6-45.el5_11.x86_64.rpm
php-ncurses-5.1.6-45.el5_11.x86_64.rpm
php-odbc-5.1.6-45.el5_11.x86_64.rpm
php-pdo-5.1.6-45.el5_11.x86_64.rpm
php-pgsql-5.1.6-45.el5_11.x86_64.rpm
php-snmp-5.1.6-45.el5_11.x86_64.rpm
php-soap-5.1.6-45.el5_11.x86_64.rpm
php-xml-5.1.6-45.el5_11.x86_64.rpm
php-xmlrpc-5.1.6-45.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
php-5.1.6-45.el5_11.src.rpm

i386:
php-5.1.6-45.el5_11.i386.rpm
php-bcmath-5.1.6-45.el5_11.i386.rpm
php-cli-5.1.6-45.el5_11.i386.rpm
php-common-5.1.6-45.el5_11.i386.rpm
php-dba-5.1.6-45.el5_11.i386.rpm
php-debuginfo-5.1.6-45.el5_11.i386.rpm
php-devel-5.1.6-45.el5_11.i386.rpm
php-gd-5.1.6-45.el5_11.i386.rpm
php-imap-5.1.6-45.el5_11.i386.rpm
php-ldap-5.1.6-45.el5_11.i386.rpm
php-mbstring-5.1.6-45.el5_11.i386.rpm
php-mysql-5.1.6-45.el5_11.i386.rpm
php-ncurses-5.1.6-45.el5_11.i386.rpm
php-odbc-5.1.6-45.el5_11.i386.rpm
php-pdo-5.1.6-45.el5_11.i386.rpm
php-pgsql-5.1.6-45.el5_11.i386.rpm
php-snmp-5.1.6-45.el5_11.i386.rpm
php-soap-5.1.6-45.el5_11.i386.rpm
php-xml-5.1.6-45.el5_11.i386.rpm
php-xmlrpc-5.1.6-45.el5_11.i386.rpm

ia64:
php-5.1.6-45.el5_11.ia64.rpm
php-bcmath-5.1.6-45.el5_11.ia64.rpm
php-cli-5.1.6-45.el5_11.ia64.rpm
php-common-5.1.6-45.el5_11.ia64.rpm
php-dba-5.1.6-45.el5_11.ia64.rpm
php-debuginfo-5.1.6-45.el5_11.ia64.rpm
php-devel-5.1.6-45.el5_11.ia64.rpm
php-gd-5.1.6-45.el5_11.ia64.rpm
php-imap-5.1.6-45.el5_11.ia64.rpm
php-ldap-5.1.6-45.el5_11.ia64.rpm
php-mbstring-5.1.6-45.el5_11.ia64.rpm
php-mysql-5.1.6-45.el5_11.ia64.rpm
php-ncurses-5.1.6-45.el5_11.ia64.rpm
php-odbc-5.1.6-45.el5_11.ia64.rpm
php-pdo-5.1.6-45.el5_11.ia64.rpm
php-pgsql-5.1.6-45.el5_11.ia64.rpm
php-snmp-5.1.6-45.el5_11.ia64.rpm
php-soap-5.1.6-45.el5_11.ia64.rpm
php-xml-5.1.6-45.el5_11.ia64.rpm
php-xmlrpc-5.1.6-45.el5_11.ia64.rpm

ppc:
php-5.1.6-45.el5_11.ppc.rpm
php-bcmath-5.1.6-45.el5_11.ppc.rpm
php-cli-5.1.6-45.el5_11.ppc.rpm
php-common-5.1.6-45.el5_11.ppc.rpm
php-dba-5.1.6-45.el5_11.ppc.rpm
php-debuginfo-5.1.6-45.el5_11.ppc.rpm
php-devel-5.1.6-45.el5_11.ppc.rpm
php-gd-5.1.6-45.el5_11.ppc.rpm
php-imap-5.1.6-45.el5_11.ppc.rpm
php-ldap-5.1.6-45.el5_11.ppc.rpm
php-mbstring-5.1.6-45.el5_11.ppc.rpm
php-mysql-5.1.6-45.el5_11.ppc.rpm
php-ncurses-5.1.6-45.el5_11.ppc.rpm
php-odbc-5.1.6-45.el5_11.ppc.rpm
php-pdo-5.1.6-45.el5_11.ppc.rpm
php-pgsql-5.1.6-45.el5_11.ppc.rpm
php-snmp-5.1.6-45.el5_11.ppc.rpm
php-soap-5.1.6-45.el5_11.ppc.rpm
php-xml-5.1.6-45.el5_11.ppc.rpm
php-xmlrpc-5.1.6-45.el5_11.ppc.rpm

s390x:
php-5.1.6-45.el5_11.s390x.rpm
php-bcmath-5.1.6-45.el5_11.s390x.rpm
php-cli-5.1.6-45.el5_11.s390x.rpm
php-common-5.1.6-45.el5_11.s390x.rpm
php-dba-5.1.6-45.el5_11.s390x.rpm
php-debuginfo-5.1.6-45.el5_11.s390x.rpm
php-devel-5.1.6-45.el5_11.s390x.rpm
php-gd-5.1.6-45.el5_11.s390x.rpm
php-imap-5.1.6-45.el5_11.s390x.rpm
php-ldap-5.1.6-45.el5_11.s390x.rpm
php-mbstring-5.1.6-45.el5_11.s390x.rpm
php-mysql-5.1.6-45.el5_11.s390x.rpm
php-ncurses-5.1.6-45.el5_11.s390x.rpm
php-odbc-5.1.6-45.el5_11.s390x.rpm
php-pdo-5.1.6-45.el5_11.s390x.rpm
php-pgsql-5.1.6-45.el5_11.s390x.rpm
php-snmp-5.1.6-45.el5_11.s390x.rpm
php-soap-5.1.6-45.el5_11.s390x.rpm
php-xml-5.1.6-45.el5_11.s390x.rpm
php-xmlrpc-5.1.6-45.el5_11.s390x.rpm

x86_64:
php-5.1.6-45.el5_11.x86_64.rpm
php-bcmath-5.1.6-45.el5_11.x86_64.rpm
php-cli-5.1.6-45.el5_11.x86_64.rpm
php-common-5.1.6-45.el5_11.x86_64.rpm
php-dba-5.1.6-45.el5_11.x86_64.rpm
php-debuginfo-5.1.6-45.el5_11.x86_64.rpm
php-devel-5.1.6-45.el5_11.x86_64.rpm
php-gd-5.1.6-45.el5_11.x86_64.rpm
php-imap-5.1.6-45.el5_11.x86_64.rpm
php-ldap-5.1.6-45.el5_11.x86_64.rpm
php-mbstring-5.1.6-45.el5_11.x86_64.rpm
php-mysql-5.1.6-45.el5_11.x86_64.rpm
php-ncurses-5.1.6-45.el5_11.x86_64.rpm
php-odbc-5.1.6-45.el5_11.x86_64.rpm
php-pdo-5.1.6-45.el5_11.x86_64.rpm
php-pgsql-5.1.6-45.el5_11.x86_64.rpm
php-snmp-5.1.6-45.el5_11.x86_64.rpm
php-soap-5.1.6-45.el5_11.x86_64.rpm
php-xml-5.1.6-45.el5_11.x86_64.rpm
php-xmlrpc-5.1.6-45.el5_11.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-3669
https://access.redhat.com/security/cve/CVE-2014-3670
https://access.redhat.com/security/cve/CVE-2014-8626
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUW69BXlSAg2UNWIIRApE2AJ9YPbx4drW+sJev92Qi3hHcRrehPwCfRmDT
nocFezwvXgNrR+GDI9aBi8s=
=lIGO
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung