Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in PECL HTTP
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in PECL HTTP
ID: 201612-17
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 7. Dezember 2016, 12:36
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5873
Applikationen: PECL HTTP

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--baFwTe7VBswUilPaRnowwGrng2rHpEbw8
Content-Type: multipart/mixed;
boundary="5RebjXPOsR6UA8C8pKFogw14aEXx9kdhA"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <b39dc0d6-9fb0-d5a5-9955-fc7f23803702@gentoo.org>
Subject: [ GLSA 201612-17 ] PECL HTTP: Remote execution of arbitrary code

--5RebjXPOsR6UA8C8pKFogw14aEXx9kdhA
Content-Type: multipart/alternative;
boundary="------------68EDB45E8E73C999B5E92F07"

This is a multi-part message in MIME format.
--------------68EDB45E8E73C999B5E92F07
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: PECL HTTP: Remote execution of arbitrary code
Date: December 07, 2016
Bugs: #587466
ID: 201612-17

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A buffer overflow in PECL HTTP might allow remote attackers to execute
arbitrary code.

Background
==========

This HTTP extension aims to provide a convenient and powerful
set of functionality for one of PHPs major applications.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-php/pecl-http < 2.5.6 *>= 2.5.6

Description
===========

A buffer overflow can be triggered in the URL parsing functions of the
PECL HTTP extension. This allows overflowing
a buffer with data originating from an arbitrary HTTP request.

Impact
======

A remote attacker, through a specially crafted URI, could possibly
execute arbitrary code with the privileges of the process.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All PECL HTTP users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-php/pecl-http-2.5.6"

References
==========

[ 1 ] CVE-2016-5873
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5873

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-17

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------68EDB45E8E73C999B5E92F07
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=
ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=
px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: PECL HTTP: Remote execution of arbitrary code
Date: December 07, 2016
Bugs: #587466
ID: 201612-17

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

A buffer overflow in PECL HTTP might allow remote attackers to execute
arbitrary code.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This HTTP extension aims to provide a convenient and powerful
set of functionality for one of PHPs major applications.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-php/pecl-http &lt; 2.5.6 *&gt;=3D
2=
=2E5.6=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

A buffer overflow can be triggered in the URL parsing functions of the
PECL HTTP extension. This allows overflowing
a buffer with data originating from an arbitrary HTTP request.

Impact
=3D=3D=3D=3D=3D=3D

A remote attacker, through a specially crafted URI, could possibly
execute arbitrary code with the privileges of the process.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All PECL HTTP users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=3Ddev-php/pecl-http-2.5.6"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2016-5873
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-5873">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-5873</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201612-17">https://security.gentoo.org/glsa/201612-17</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------68EDB45E8E73C999B5E92F07--

--5RebjXPOsR6UA8C8pKFogw14aEXx9kdhA--

--baFwTe7VBswUilPaRnowwGrng2rHpEbw8
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=T5Bq
-----END PGP SIGNATURE-----

--baFwTe7VBswUilPaRnowwGrng2rHpEbw8--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung