Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in php
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in php
ID: RHSA-2020:1112-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 31. März 2020, 23:35
Referenzen: https://access.redhat.com/security/cve/CVE-2018-7584
https://access.redhat.com/security/cve/CVE-2018-10547
https://access.redhat.com/security/cve/CVE-2019-9024
https://access.redhat.com/security/cve/CVE-2018-5712
Applikationen: PHP

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: php security update
Advisory ID: RHSA-2020:1112-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1112
Issue date: 2020-03-31
CVE Names: CVE-2018-5712 CVE-2018-7584 CVE-2018-10547
CVE-2019-9024
=====================================================================

1. Summary:

An update for php is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Server.

Security Fix(es):

* php: Reflected XSS on PHAR 404 page (CVE-2018-5712)

* php: Stack-based buffer under-read in php_stream_url_wrap_http_ex() in
http_fopen_wrapper.c when parsing HTTP response (CVE-2018-7584)

* php: Reflected XSS vulnerability on PHAR 403 and 404 error pages
(CVE-2018-10547)

* php: Out-of-bounds read in base64_decode_xmlrpc in
ext/xmlrpc/libxmlrpc/base64.c (CVE-2019-9024)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.8 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon must be restarted
for the update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1535251 - CVE-2018-5712 php: Reflected XSS on PHAR 404 page
1551039 - CVE-2018-7584 php: Stack-based buffer under-read in
php_stream_url_wrap_http_ex() in http_fopen_wrapper.c when parsing HTTP response
1573814 - CVE-2018-10547 php: Reflected XSS vulnerability on PHAR 403 and 404
error pages
1685404 - CVE-2019-9024 php: Out-of-bounds read in base64_decode_xmlrpc in
ext/xmlrpc/libxmlrpc/base64.c

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
php-5.4.16-48.el7.src.rpm

x86_64:
php-5.4.16-48.el7.x86_64.rpm
php-bcmath-5.4.16-48.el7.x86_64.rpm
php-cli-5.4.16-48.el7.x86_64.rpm
php-common-5.4.16-48.el7.x86_64.rpm
php-dba-5.4.16-48.el7.x86_64.rpm
php-debuginfo-5.4.16-48.el7.x86_64.rpm
php-devel-5.4.16-48.el7.x86_64.rpm
php-embedded-5.4.16-48.el7.x86_64.rpm
php-enchant-5.4.16-48.el7.x86_64.rpm
php-fpm-5.4.16-48.el7.x86_64.rpm
php-gd-5.4.16-48.el7.x86_64.rpm
php-intl-5.4.16-48.el7.x86_64.rpm
php-ldap-5.4.16-48.el7.x86_64.rpm
php-mbstring-5.4.16-48.el7.x86_64.rpm
php-mysql-5.4.16-48.el7.x86_64.rpm
php-mysqlnd-5.4.16-48.el7.x86_64.rpm
php-odbc-5.4.16-48.el7.x86_64.rpm
php-pdo-5.4.16-48.el7.x86_64.rpm
php-pgsql-5.4.16-48.el7.x86_64.rpm
php-process-5.4.16-48.el7.x86_64.rpm
php-pspell-5.4.16-48.el7.x86_64.rpm
php-recode-5.4.16-48.el7.x86_64.rpm
php-snmp-5.4.16-48.el7.x86_64.rpm
php-soap-5.4.16-48.el7.x86_64.rpm
php-xml-5.4.16-48.el7.x86_64.rpm
php-xmlrpc-5.4.16-48.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
php-5.4.16-48.el7.src.rpm

x86_64:
php-5.4.16-48.el7.x86_64.rpm
php-bcmath-5.4.16-48.el7.x86_64.rpm
php-cli-5.4.16-48.el7.x86_64.rpm
php-common-5.4.16-48.el7.x86_64.rpm
php-dba-5.4.16-48.el7.x86_64.rpm
php-debuginfo-5.4.16-48.el7.x86_64.rpm
php-devel-5.4.16-48.el7.x86_64.rpm
php-embedded-5.4.16-48.el7.x86_64.rpm
php-enchant-5.4.16-48.el7.x86_64.rpm
php-fpm-5.4.16-48.el7.x86_64.rpm
php-gd-5.4.16-48.el7.x86_64.rpm
php-intl-5.4.16-48.el7.x86_64.rpm
php-ldap-5.4.16-48.el7.x86_64.rpm
php-mbstring-5.4.16-48.el7.x86_64.rpm
php-mysql-5.4.16-48.el7.x86_64.rpm
php-mysqlnd-5.4.16-48.el7.x86_64.rpm
php-odbc-5.4.16-48.el7.x86_64.rpm
php-pdo-5.4.16-48.el7.x86_64.rpm
php-pgsql-5.4.16-48.el7.x86_64.rpm
php-process-5.4.16-48.el7.x86_64.rpm
php-pspell-5.4.16-48.el7.x86_64.rpm
php-recode-5.4.16-48.el7.x86_64.rpm
php-snmp-5.4.16-48.el7.x86_64.rpm
php-soap-5.4.16-48.el7.x86_64.rpm
php-xml-5.4.16-48.el7.x86_64.rpm
php-xmlrpc-5.4.16-48.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
php-5.4.16-48.el7.src.rpm

ppc64:
php-5.4.16-48.el7.ppc64.rpm
php-cli-5.4.16-48.el7.ppc64.rpm
php-common-5.4.16-48.el7.ppc64.rpm
php-debuginfo-5.4.16-48.el7.ppc64.rpm
php-gd-5.4.16-48.el7.ppc64.rpm
php-ldap-5.4.16-48.el7.ppc64.rpm
php-mysql-5.4.16-48.el7.ppc64.rpm
php-odbc-5.4.16-48.el7.ppc64.rpm
php-pdo-5.4.16-48.el7.ppc64.rpm
php-pgsql-5.4.16-48.el7.ppc64.rpm
php-process-5.4.16-48.el7.ppc64.rpm
php-recode-5.4.16-48.el7.ppc64.rpm
php-soap-5.4.16-48.el7.ppc64.rpm
php-xml-5.4.16-48.el7.ppc64.rpm
php-xmlrpc-5.4.16-48.el7.ppc64.rpm

ppc64le:
php-5.4.16-48.el7.ppc64le.rpm
php-cli-5.4.16-48.el7.ppc64le.rpm
php-common-5.4.16-48.el7.ppc64le.rpm
php-debuginfo-5.4.16-48.el7.ppc64le.rpm
php-gd-5.4.16-48.el7.ppc64le.rpm
php-ldap-5.4.16-48.el7.ppc64le.rpm
php-mysql-5.4.16-48.el7.ppc64le.rpm
php-odbc-5.4.16-48.el7.ppc64le.rpm
php-pdo-5.4.16-48.el7.ppc64le.rpm
php-pgsql-5.4.16-48.el7.ppc64le.rpm
php-process-5.4.16-48.el7.ppc64le.rpm
php-recode-5.4.16-48.el7.ppc64le.rpm
php-soap-5.4.16-48.el7.ppc64le.rpm
php-xml-5.4.16-48.el7.ppc64le.rpm
php-xmlrpc-5.4.16-48.el7.ppc64le.rpm

s390x:
php-5.4.16-48.el7.s390x.rpm
php-cli-5.4.16-48.el7.s390x.rpm
php-common-5.4.16-48.el7.s390x.rpm
php-debuginfo-5.4.16-48.el7.s390x.rpm
php-gd-5.4.16-48.el7.s390x.rpm
php-ldap-5.4.16-48.el7.s390x.rpm
php-mysql-5.4.16-48.el7.s390x.rpm
php-odbc-5.4.16-48.el7.s390x.rpm
php-pdo-5.4.16-48.el7.s390x.rpm
php-pgsql-5.4.16-48.el7.s390x.rpm
php-process-5.4.16-48.el7.s390x.rpm
php-recode-5.4.16-48.el7.s390x.rpm
php-soap-5.4.16-48.el7.s390x.rpm
php-xml-5.4.16-48.el7.s390x.rpm
php-xmlrpc-5.4.16-48.el7.s390x.rpm

x86_64:
php-5.4.16-48.el7.x86_64.rpm
php-cli-5.4.16-48.el7.x86_64.rpm
php-common-5.4.16-48.el7.x86_64.rpm
php-debuginfo-5.4.16-48.el7.x86_64.rpm
php-gd-5.4.16-48.el7.x86_64.rpm
php-ldap-5.4.16-48.el7.x86_64.rpm
php-mysql-5.4.16-48.el7.x86_64.rpm
php-odbc-5.4.16-48.el7.x86_64.rpm
php-pdo-5.4.16-48.el7.x86_64.rpm
php-pgsql-5.4.16-48.el7.x86_64.rpm
php-process-5.4.16-48.el7.x86_64.rpm
php-recode-5.4.16-48.el7.x86_64.rpm
php-soap-5.4.16-48.el7.x86_64.rpm
php-xml-5.4.16-48.el7.x86_64.rpm
php-xmlrpc-5.4.16-48.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
php-bcmath-5.4.16-48.el7.ppc64.rpm
php-dba-5.4.16-48.el7.ppc64.rpm
php-debuginfo-5.4.16-48.el7.ppc64.rpm
php-devel-5.4.16-48.el7.ppc64.rpm
php-embedded-5.4.16-48.el7.ppc64.rpm
php-enchant-5.4.16-48.el7.ppc64.rpm
php-fpm-5.4.16-48.el7.ppc64.rpm
php-intl-5.4.16-48.el7.ppc64.rpm
php-mbstring-5.4.16-48.el7.ppc64.rpm
php-mysqlnd-5.4.16-48.el7.ppc64.rpm
php-pspell-5.4.16-48.el7.ppc64.rpm
php-snmp-5.4.16-48.el7.ppc64.rpm

ppc64le:
php-bcmath-5.4.16-48.el7.ppc64le.rpm
php-dba-5.4.16-48.el7.ppc64le.rpm
php-debuginfo-5.4.16-48.el7.ppc64le.rpm
php-devel-5.4.16-48.el7.ppc64le.rpm
php-embedded-5.4.16-48.el7.ppc64le.rpm
php-enchant-5.4.16-48.el7.ppc64le.rpm
php-fpm-5.4.16-48.el7.ppc64le.rpm
php-intl-5.4.16-48.el7.ppc64le.rpm
php-mbstring-5.4.16-48.el7.ppc64le.rpm
php-mysqlnd-5.4.16-48.el7.ppc64le.rpm
php-pspell-5.4.16-48.el7.ppc64le.rpm
php-snmp-5.4.16-48.el7.ppc64le.rpm

s390x:
php-bcmath-5.4.16-48.el7.s390x.rpm
php-dba-5.4.16-48.el7.s390x.rpm
php-debuginfo-5.4.16-48.el7.s390x.rpm
php-devel-5.4.16-48.el7.s390x.rpm
php-embedded-5.4.16-48.el7.s390x.rpm
php-enchant-5.4.16-48.el7.s390x.rpm
php-fpm-5.4.16-48.el7.s390x.rpm
php-intl-5.4.16-48.el7.s390x.rpm
php-mbstring-5.4.16-48.el7.s390x.rpm
php-mysqlnd-5.4.16-48.el7.s390x.rpm
php-pspell-5.4.16-48.el7.s390x.rpm
php-snmp-5.4.16-48.el7.s390x.rpm

x86_64:
php-bcmath-5.4.16-48.el7.x86_64.rpm
php-dba-5.4.16-48.el7.x86_64.rpm
php-debuginfo-5.4.16-48.el7.x86_64.rpm
php-devel-5.4.16-48.el7.x86_64.rpm
php-embedded-5.4.16-48.el7.x86_64.rpm
php-enchant-5.4.16-48.el7.x86_64.rpm
php-fpm-5.4.16-48.el7.x86_64.rpm
php-intl-5.4.16-48.el7.x86_64.rpm
php-mbstring-5.4.16-48.el7.x86_64.rpm
php-mysqlnd-5.4.16-48.el7.x86_64.rpm
php-pspell-5.4.16-48.el7.x86_64.rpm
php-snmp-5.4.16-48.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
php-5.4.16-48.el7.src.rpm

x86_64:
php-5.4.16-48.el7.x86_64.rpm
php-cli-5.4.16-48.el7.x86_64.rpm
php-common-5.4.16-48.el7.x86_64.rpm
php-debuginfo-5.4.16-48.el7.x86_64.rpm
php-gd-5.4.16-48.el7.x86_64.rpm
php-ldap-5.4.16-48.el7.x86_64.rpm
php-mysql-5.4.16-48.el7.x86_64.rpm
php-odbc-5.4.16-48.el7.x86_64.rpm
php-pdo-5.4.16-48.el7.x86_64.rpm
php-pgsql-5.4.16-48.el7.x86_64.rpm
php-process-5.4.16-48.el7.x86_64.rpm
php-recode-5.4.16-48.el7.x86_64.rpm
php-soap-5.4.16-48.el7.x86_64.rpm
php-xml-5.4.16-48.el7.x86_64.rpm
php-xmlrpc-5.4.16-48.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
php-bcmath-5.4.16-48.el7.x86_64.rpm
php-dba-5.4.16-48.el7.x86_64.rpm
php-debuginfo-5.4.16-48.el7.x86_64.rpm
php-devel-5.4.16-48.el7.x86_64.rpm
php-embedded-5.4.16-48.el7.x86_64.rpm
php-enchant-5.4.16-48.el7.x86_64.rpm
php-fpm-5.4.16-48.el7.x86_64.rpm
php-intl-5.4.16-48.el7.x86_64.rpm
php-mbstring-5.4.16-48.el7.x86_64.rpm
php-mysqlnd-5.4.16-48.el7.x86_64.rpm
php-pspell-5.4.16-48.el7.x86_64.rpm
php-snmp-5.4.16-48.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5712
https://access.redhat.com/security/cve/CVE-2018-7584
https://access.redhat.com/security/cve/CVE-2018-10547
https://access.redhat.com/security/cve/CVE-2019-9024
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.8_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ysc2
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung