Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in php53
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in php53
ID: RHSA-2012:0092-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Fr, 3. Februar 2012, 09:09
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0830
Applikationen: PHP

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: php53 security update
Advisory ID: RHSA-2012:0092-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0092.html
Issue date: 2012-02-02
CVE Names: CVE-2012-0830
=====================================================================

1. Summary:

Updated php53 packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Server.

It was discovered that the fix for CVE-2011-4885 (released via
RHSA-2012:0019 for php53 packages in Red Hat Enterprise Linux 5) introduced
an uninitialized memory use flaw. A remote attacker could send a specially-
crafted HTTP request to cause the PHP interpreter to crash or, possibly,
execute arbitrary code. (CVE-2012-0830)

All php53 users should upgrade to these updated packages, which contain a
backported patch to resolve this issue. After installing the updated
packages, the httpd daemon must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

786686 - CVE-2012-0830 php: remote code exec flaw introduced in the
CVE-2011-4885 hashdos fix

6. Package List:

RHEL Desktop Workstation (v. 5 client):

Source:
php53-5.3.3-1.el5_7.6.src.rpm

i386:
php53-5.3.3-1.el5_7.6.i386.rpm
php53-bcmath-5.3.3-1.el5_7.6.i386.rpm
php53-cli-5.3.3-1.el5_7.6.i386.rpm
php53-common-5.3.3-1.el5_7.6.i386.rpm
php53-dba-5.3.3-1.el5_7.6.i386.rpm
php53-debuginfo-5.3.3-1.el5_7.6.i386.rpm
php53-devel-5.3.3-1.el5_7.6.i386.rpm
php53-gd-5.3.3-1.el5_7.6.i386.rpm
php53-imap-5.3.3-1.el5_7.6.i386.rpm
php53-intl-5.3.3-1.el5_7.6.i386.rpm
php53-ldap-5.3.3-1.el5_7.6.i386.rpm
php53-mbstring-5.3.3-1.el5_7.6.i386.rpm
php53-mysql-5.3.3-1.el5_7.6.i386.rpm
php53-odbc-5.3.3-1.el5_7.6.i386.rpm
php53-pdo-5.3.3-1.el5_7.6.i386.rpm
php53-pgsql-5.3.3-1.el5_7.6.i386.rpm
php53-process-5.3.3-1.el5_7.6.i386.rpm
php53-pspell-5.3.3-1.el5_7.6.i386.rpm
php53-snmp-5.3.3-1.el5_7.6.i386.rpm
php53-soap-5.3.3-1.el5_7.6.i386.rpm
php53-xml-5.3.3-1.el5_7.6.i386.rpm
php53-xmlrpc-5.3.3-1.el5_7.6.i386.rpm

x86_64:
php53-5.3.3-1.el5_7.6.x86_64.rpm
php53-bcmath-5.3.3-1.el5_7.6.x86_64.rpm
php53-cli-5.3.3-1.el5_7.6.x86_64.rpm
php53-common-5.3.3-1.el5_7.6.x86_64.rpm
php53-dba-5.3.3-1.el5_7.6.x86_64.rpm
php53-debuginfo-5.3.3-1.el5_7.6.x86_64.rpm
php53-devel-5.3.3-1.el5_7.6.x86_64.rpm
php53-gd-5.3.3-1.el5_7.6.x86_64.rpm
php53-imap-5.3.3-1.el5_7.6.x86_64.rpm
php53-intl-5.3.3-1.el5_7.6.x86_64.rpm
php53-ldap-5.3.3-1.el5_7.6.x86_64.rpm
php53-mbstring-5.3.3-1.el5_7.6.x86_64.rpm
php53-mysql-5.3.3-1.el5_7.6.x86_64.rpm
php53-odbc-5.3.3-1.el5_7.6.x86_64.rpm
php53-pdo-5.3.3-1.el5_7.6.x86_64.rpm
php53-pgsql-5.3.3-1.el5_7.6.x86_64.rpm
php53-process-5.3.3-1.el5_7.6.x86_64.rpm
php53-pspell-5.3.3-1.el5_7.6.x86_64.rpm
php53-snmp-5.3.3-1.el5_7.6.x86_64.rpm
php53-soap-5.3.3-1.el5_7.6.x86_64.rpm
php53-xml-5.3.3-1.el5_7.6.x86_64.rpm
php53-xmlrpc-5.3.3-1.el5_7.6.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
php53-5.3.3-1.el5_7.6.src.rpm

i386:
php53-5.3.3-1.el5_7.6.i386.rpm
php53-bcmath-5.3.3-1.el5_7.6.i386.rpm
php53-cli-5.3.3-1.el5_7.6.i386.rpm
php53-common-5.3.3-1.el5_7.6.i386.rpm
php53-dba-5.3.3-1.el5_7.6.i386.rpm
php53-debuginfo-5.3.3-1.el5_7.6.i386.rpm
php53-devel-5.3.3-1.el5_7.6.i386.rpm
php53-gd-5.3.3-1.el5_7.6.i386.rpm
php53-imap-5.3.3-1.el5_7.6.i386.rpm
php53-intl-5.3.3-1.el5_7.6.i386.rpm
php53-ldap-5.3.3-1.el5_7.6.i386.rpm
php53-mbstring-5.3.3-1.el5_7.6.i386.rpm
php53-mysql-5.3.3-1.el5_7.6.i386.rpm
php53-odbc-5.3.3-1.el5_7.6.i386.rpm
php53-pdo-5.3.3-1.el5_7.6.i386.rpm
php53-pgsql-5.3.3-1.el5_7.6.i386.rpm
php53-process-5.3.3-1.el5_7.6.i386.rpm
php53-pspell-5.3.3-1.el5_7.6.i386.rpm
php53-snmp-5.3.3-1.el5_7.6.i386.rpm
php53-soap-5.3.3-1.el5_7.6.i386.rpm
php53-xml-5.3.3-1.el5_7.6.i386.rpm
php53-xmlrpc-5.3.3-1.el5_7.6.i386.rpm

ia64:
php53-5.3.3-1.el5_7.6.ia64.rpm
php53-bcmath-5.3.3-1.el5_7.6.ia64.rpm
php53-cli-5.3.3-1.el5_7.6.ia64.rpm
php53-common-5.3.3-1.el5_7.6.ia64.rpm
php53-dba-5.3.3-1.el5_7.6.ia64.rpm
php53-debuginfo-5.3.3-1.el5_7.6.ia64.rpm
php53-devel-5.3.3-1.el5_7.6.ia64.rpm
php53-gd-5.3.3-1.el5_7.6.ia64.rpm
php53-imap-5.3.3-1.el5_7.6.ia64.rpm
php53-intl-5.3.3-1.el5_7.6.ia64.rpm
php53-ldap-5.3.3-1.el5_7.6.ia64.rpm
php53-mbstring-5.3.3-1.el5_7.6.ia64.rpm
php53-mysql-5.3.3-1.el5_7.6.ia64.rpm
php53-odbc-5.3.3-1.el5_7.6.ia64.rpm
php53-pdo-5.3.3-1.el5_7.6.ia64.rpm
php53-pgsql-5.3.3-1.el5_7.6.ia64.rpm
php53-process-5.3.3-1.el5_7.6.ia64.rpm
php53-pspell-5.3.3-1.el5_7.6.ia64.rpm
php53-snmp-5.3.3-1.el5_7.6.ia64.rpm
php53-soap-5.3.3-1.el5_7.6.ia64.rpm
php53-xml-5.3.3-1.el5_7.6.ia64.rpm
php53-xmlrpc-5.3.3-1.el5_7.6.ia64.rpm

ppc:
php53-5.3.3-1.el5_7.6.ppc.rpm
php53-bcmath-5.3.3-1.el5_7.6.ppc.rpm
php53-cli-5.3.3-1.el5_7.6.ppc.rpm
php53-common-5.3.3-1.el5_7.6.ppc.rpm
php53-dba-5.3.3-1.el5_7.6.ppc.rpm
php53-debuginfo-5.3.3-1.el5_7.6.ppc.rpm
php53-devel-5.3.3-1.el5_7.6.ppc.rpm
php53-gd-5.3.3-1.el5_7.6.ppc.rpm
php53-imap-5.3.3-1.el5_7.6.ppc.rpm
php53-intl-5.3.3-1.el5_7.6.ppc.rpm
php53-ldap-5.3.3-1.el5_7.6.ppc.rpm
php53-mbstring-5.3.3-1.el5_7.6.ppc.rpm
php53-mysql-5.3.3-1.el5_7.6.ppc.rpm
php53-odbc-5.3.3-1.el5_7.6.ppc.rpm
php53-pdo-5.3.3-1.el5_7.6.ppc.rpm
php53-pgsql-5.3.3-1.el5_7.6.ppc.rpm
php53-process-5.3.3-1.el5_7.6.ppc.rpm
php53-pspell-5.3.3-1.el5_7.6.ppc.rpm
php53-snmp-5.3.3-1.el5_7.6.ppc.rpm
php53-soap-5.3.3-1.el5_7.6.ppc.rpm
php53-xml-5.3.3-1.el5_7.6.ppc.rpm
php53-xmlrpc-5.3.3-1.el5_7.6.ppc.rpm

s390x:
php53-5.3.3-1.el5_7.6.s390x.rpm
php53-bcmath-5.3.3-1.el5_7.6.s390x.rpm
php53-cli-5.3.3-1.el5_7.6.s390x.rpm
php53-common-5.3.3-1.el5_7.6.s390x.rpm
php53-dba-5.3.3-1.el5_7.6.s390x.rpm
php53-debuginfo-5.3.3-1.el5_7.6.s390x.rpm
php53-devel-5.3.3-1.el5_7.6.s390x.rpm
php53-gd-5.3.3-1.el5_7.6.s390x.rpm
php53-imap-5.3.3-1.el5_7.6.s390x.rpm
php53-intl-5.3.3-1.el5_7.6.s390x.rpm
php53-ldap-5.3.3-1.el5_7.6.s390x.rpm
php53-mbstring-5.3.3-1.el5_7.6.s390x.rpm
php53-mysql-5.3.3-1.el5_7.6.s390x.rpm
php53-odbc-5.3.3-1.el5_7.6.s390x.rpm
php53-pdo-5.3.3-1.el5_7.6.s390x.rpm
php53-pgsql-5.3.3-1.el5_7.6.s390x.rpm
php53-process-5.3.3-1.el5_7.6.s390x.rpm
php53-pspell-5.3.3-1.el5_7.6.s390x.rpm
php53-snmp-5.3.3-1.el5_7.6.s390x.rpm
php53-soap-5.3.3-1.el5_7.6.s390x.rpm
php53-xml-5.3.3-1.el5_7.6.s390x.rpm
php53-xmlrpc-5.3.3-1.el5_7.6.s390x.rpm

x86_64:
php53-5.3.3-1.el5_7.6.x86_64.rpm
php53-bcmath-5.3.3-1.el5_7.6.x86_64.rpm
php53-cli-5.3.3-1.el5_7.6.x86_64.rpm
php53-common-5.3.3-1.el5_7.6.x86_64.rpm
php53-dba-5.3.3-1.el5_7.6.x86_64.rpm
php53-debuginfo-5.3.3-1.el5_7.6.x86_64.rpm
php53-devel-5.3.3-1.el5_7.6.x86_64.rpm
php53-gd-5.3.3-1.el5_7.6.x86_64.rpm
php53-imap-5.3.3-1.el5_7.6.x86_64.rpm
php53-intl-5.3.3-1.el5_7.6.x86_64.rpm
php53-ldap-5.3.3-1.el5_7.6.x86_64.rpm
php53-mbstring-5.3.3-1.el5_7.6.x86_64.rpm
php53-mysql-5.3.3-1.el5_7.6.x86_64.rpm
php53-odbc-5.3.3-1.el5_7.6.x86_64.rpm
php53-pdo-5.3.3-1.el5_7.6.x86_64.rpm
php53-pgsql-5.3.3-1.el5_7.6.x86_64.rpm
php53-process-5.3.3-1.el5_7.6.x86_64.rpm
php53-pspell-5.3.3-1.el5_7.6.x86_64.rpm
php53-snmp-5.3.3-1.el5_7.6.x86_64.rpm
php53-soap-5.3.3-1.el5_7.6.x86_64.rpm
php53-xml-5.3.3-1.el5_7.6.x86_64.rpm
php53-xmlrpc-5.3.3-1.el5_7.6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-0830.html
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPKxPZXlSAg2UNWIIRAndsAJ4uqB2rZOLnQSgwRGqU2/AU3knpBQCgxTT4
z+boK1XW2LM6avGF4IAJ6ak=
=suBA
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung