[RHSA-2004:395-01] Updated php packages fix security issues

bugzilla at redhat.com bugzilla at redhat.com
Mon Jul 19 15:29:00 UTC 2004


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Updated php packages fix security issues
Advisory ID:       RHSA-2004:395-01
Issue date:        2004-07-19
Updated on:        2004-07-19
Product:           Red Hat Enterprise Linux
Cross references:  RHSA-2004:342
CVE Names:         CAN-2004-0594 CAN-2004-0595
- ---------------------------------------------------------------------

1. Summary:

Updated php packages that fix various security issues are now available.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386

3. Problem description:

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP server.

Stefan Esser discovered a flaw when memory_limit configuration setting  is
enabled in versions of PHP 4 before 4.3.8.  If a remote attacker could
force the PHP interpreter to allocate more memory than the memory_limit
setting before script execution begins, then the attacker may be
able to supply the contents of a PHP hash table remotely.  This hash table
could then be used to execute arbitrary code as the 'apache' user.  The
Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned
the name CAN-2004-0594 to this issue.

This issue may be exploitable if using the default PHP configuration with
the "register_globals" setting of "On".  The Apache memory exhaustion bug,
fixed in a previous update to Red Hat Enterprise Linux 3, may also allow
this PHP issue to be exploited; this Apache bug does not affect Red Hat
Enterprise Linux 2.1.

Stefan Esser discovered a flaw in the strip_tags function in versions of
PHP before 4.3.8. The strip_tags function is commonly used by PHP scripts
to prevent Cross-Site-Scripting attacks by removing HTML tags from
user-supplied form data. By embedding NUL bytes into form data, HTML tags
can in some cases be passed intact through the strip_tags function, which
may allow a Cross-Site-Scripting attack. The Common Vulnerabilities and
Exposures project (cve.mitre.org) has assigned the name CAN-2004-0595 to
this issue.

All users of PHP are advised to upgrade to these updated packages, which
contain backported patches that address these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  Use Red Hat
Network to download and update your packages.  To launch the Red Hat
Update Agent, use the following command:

    up2date

For information on how to install packages manually, refer to the
following Web page for the System Administration or Customization
guide specific to your system:

    http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/ for more info):

127642 - CAN-2004-0594 PHP memory_limit issue

6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/php-4.1.2-2.1.8.src.rpm
a3710916a788e214dd27442e2f369008  php-4.1.2-2.1.8.src.rpm

i386:
6dccaf45719dc7c8ecb29df7d9a28e6c  php-4.1.2-2.1.8.i386.rpm
d94f28bcd430fb1dfd9235af6c4af4df  php-devel-4.1.2-2.1.8.i386.rpm
2a988813d6733e42bdd66b5691172953  php-imap-4.1.2-2.1.8.i386.rpm
0f11a0d7ce0b62b9db26bd84473dfbe0  php-ldap-4.1.2-2.1.8.i386.rpm
3e5975c1d66d9d6b4def98ececa876ce  php-manual-4.1.2-2.1.8.i386.rpm
1dc6c9a792bd4108f1ca5b01b8efdcc3  php-mysql-4.1.2-2.1.8.i386.rpm
c1f1e537f8c81ce42018bd788091f60c  php-odbc-4.1.2-2.1.8.i386.rpm
79d40cdd20a74f7c6b23823bee29b150  php-pgsql-4.1.2-2.1.8.i386.rpm

ia64:
a11020ac53d63ce4e2df2708da21591d  php-4.1.2-2.1.8.ia64.rpm
a1e8e665332c3f3456d1eec24700aaa3  php-devel-4.1.2-2.1.8.ia64.rpm
96dbf23b1a8b6234ad61502fb954a318  php-imap-4.1.2-2.1.8.ia64.rpm
70b672ea65599968de47e36ecae14cf9  php-ldap-4.1.2-2.1.8.ia64.rpm
aa60f963a99e6fd3ade2127775aca5fe  php-manual-4.1.2-2.1.8.ia64.rpm
5ff4cd8846d5b5ef599378cdc8471de4  php-mysql-4.1.2-2.1.8.ia64.rpm
3bba7c50cd769721e32d3625eb5ca2d6  php-odbc-4.1.2-2.1.8.ia64.rpm
1bf23359ab411249b1e7c386851cb066  php-pgsql-4.1.2-2.1.8.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/php-4.1.2-2.1.8.src.rpm
a3710916a788e214dd27442e2f369008  php-4.1.2-2.1.8.src.rpm

ia64:
a11020ac53d63ce4e2df2708da21591d  php-4.1.2-2.1.8.ia64.rpm
a1e8e665332c3f3456d1eec24700aaa3  php-devel-4.1.2-2.1.8.ia64.rpm
96dbf23b1a8b6234ad61502fb954a318  php-imap-4.1.2-2.1.8.ia64.rpm
70b672ea65599968de47e36ecae14cf9  php-ldap-4.1.2-2.1.8.ia64.rpm
aa60f963a99e6fd3ade2127775aca5fe  php-manual-4.1.2-2.1.8.ia64.rpm
5ff4cd8846d5b5ef599378cdc8471de4  php-mysql-4.1.2-2.1.8.ia64.rpm
3bba7c50cd769721e32d3625eb5ca2d6  php-odbc-4.1.2-2.1.8.ia64.rpm
1bf23359ab411249b1e7c386851cb066  php-pgsql-4.1.2-2.1.8.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/php-4.1.2-2.1.8.src.rpm
a3710916a788e214dd27442e2f369008  php-4.1.2-2.1.8.src.rpm

i386:
6dccaf45719dc7c8ecb29df7d9a28e6c  php-4.1.2-2.1.8.i386.rpm
d94f28bcd430fb1dfd9235af6c4af4df  php-devel-4.1.2-2.1.8.i386.rpm
2a988813d6733e42bdd66b5691172953  php-imap-4.1.2-2.1.8.i386.rpm
0f11a0d7ce0b62b9db26bd84473dfbe0  php-ldap-4.1.2-2.1.8.i386.rpm
3e5975c1d66d9d6b4def98ececa876ce  php-manual-4.1.2-2.1.8.i386.rpm
1dc6c9a792bd4108f1ca5b01b8efdcc3  php-mysql-4.1.2-2.1.8.i386.rpm
c1f1e537f8c81ce42018bd788091f60c  php-odbc-4.1.2-2.1.8.i386.rpm
79d40cdd20a74f7c6b23823bee29b150  php-pgsql-4.1.2-2.1.8.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/php-4.1.2-2.1.8.src.rpm
a3710916a788e214dd27442e2f369008  php-4.1.2-2.1.8.src.rpm

i386:
6dccaf45719dc7c8ecb29df7d9a28e6c  php-4.1.2-2.1.8.i386.rpm
d94f28bcd430fb1dfd9235af6c4af4df  php-devel-4.1.2-2.1.8.i386.rpm
2a988813d6733e42bdd66b5691172953  php-imap-4.1.2-2.1.8.i386.rpm
0f11a0d7ce0b62b9db26bd84473dfbe0  php-ldap-4.1.2-2.1.8.i386.rpm
3e5975c1d66d9d6b4def98ececa876ce  php-manual-4.1.2-2.1.8.i386.rpm
1dc6c9a792bd4108f1ca5b01b8efdcc3  php-mysql-4.1.2-2.1.8.i386.rpm
c1f1e537f8c81ce42018bd788091f60c  php-odbc-4.1.2-2.1.8.i386.rpm
79d40cdd20a74f7c6b23823bee29b150  php-pgsql-4.1.2-2.1.8.i386.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key.html#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0594
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0595

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact.html

Copyright 2004 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.7 (GNU/Linux)

iD8DBQFA++i8XlSAg2UNWIIRAgXvAJ4xZ2DPN9dU/XO5vruG2mTTgRM08wCcCdTu
cIGk4JvhCDo4RThAjR8k2RY=
=jA6j
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list