RHEL 6 : php (RHSA-2012:1046)

critical Nessus Plugin ID 59752

Synopsis

The remote Red Hat host is missing one or more security updates for php.

Description

The remote Redhat Enterprise Linux 6 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2012:1046 advisory.

- php: Format string flaw in phar extension via phar_stream_flush() (MOPS-2010-024) (CVE-2010-2950)

- php: zend_strndup() NULL pointer dereference may cause DoS (CVE-2011-4153)

- php: XSLT file writing vulnerability (CVE-2012-0057)

- php: tidy_diagnose() NULL pointer dereference may cause DoS (CVE-2012-0781)

- php: strtotime timezone memory leak (CVE-2012-0789)

- php: $_FILES array indexes corruption (CVE-2012-1172)

- BSD crypt(): DES encrypted password weakness (CVE-2012-2143)

- php: incomplete CVE-2012-1823 fix - missing filtering of -T and -h (CVE-2012-2336)

- php: Integer overflow leading to heap-buffer overflow in the Phar extension (CVE-2012-2386)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL php package based on the guidance in RHSA-2012:1046.

See Also

http://www.nessus.org/u?b7ff4d75

https://rhn.redhat.com/errata/RHSA-2012-0546.html

https://access.redhat.com/errata/RHSA-2012:1046

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=782657

https://bugzilla.redhat.com/show_bug.cgi?id=782943

https://bugzilla.redhat.com/show_bug.cgi?id=782951

https://bugzilla.redhat.com/show_bug.cgi?id=783609

https://bugzilla.redhat.com/show_bug.cgi?id=799187

https://bugzilla.redhat.com/show_bug.cgi?id=816956

https://bugzilla.redhat.com/show_bug.cgi?id=820708

https://bugzilla.redhat.com/show_bug.cgi?id=823594

https://bugzilla.redhat.com/show_bug.cgi?id=835024

Plugin Details

Severity: Critical

ID: 59752

File Name: redhat-RHSA-2012-1046.nasl

Version: 1.28

Type: local

Agent: unix

Published: 6/28/2012

Updated: 4/21/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2012-2386

CVSS v3

Risk Factor: Critical

Base Score: 10

Temporal Score: 9.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

CVSS Score Source: CVE-2012-2143

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:php, p-cpe:/a:redhat:enterprise_linux:php-bcmath, p-cpe:/a:redhat:enterprise_linux:php-cli, p-cpe:/a:redhat:enterprise_linux:php-common, p-cpe:/a:redhat:enterprise_linux:php-dba, p-cpe:/a:redhat:enterprise_linux:php-devel, p-cpe:/a:redhat:enterprise_linux:php-embedded, p-cpe:/a:redhat:enterprise_linux:php-enchant, p-cpe:/a:redhat:enterprise_linux:php-gd, p-cpe:/a:redhat:enterprise_linux:php-imap, p-cpe:/a:redhat:enterprise_linux:php-intl, p-cpe:/a:redhat:enterprise_linux:php-ldap, p-cpe:/a:redhat:enterprise_linux:php-mbstring, p-cpe:/a:redhat:enterprise_linux:php-mysql, p-cpe:/a:redhat:enterprise_linux:php-odbc, p-cpe:/a:redhat:enterprise_linux:php-pdo, p-cpe:/a:redhat:enterprise_linux:php-pgsql, p-cpe:/a:redhat:enterprise_linux:php-process, p-cpe:/a:redhat:enterprise_linux:php-pspell, p-cpe:/a:redhat:enterprise_linux:php-recode, p-cpe:/a:redhat:enterprise_linux:php-snmp, p-cpe:/a:redhat:enterprise_linux:php-soap, p-cpe:/a:redhat:enterprise_linux:php-tidy, p-cpe:/a:redhat:enterprise_linux:php-xml, p-cpe:/a:redhat:enterprise_linux:php-xmlrpc, p-cpe:/a:redhat:enterprise_linux:php-zts, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/27/2012

Vulnerability Publication Date: 9/28/2010

Reference Information

CVE: CVE-2010-2950, CVE-2011-4153, CVE-2012-0057, CVE-2012-0781, CVE-2012-0789, CVE-2012-1172, CVE-2012-2143, CVE-2012-2336, CVE-2012-2386

BID: 40173, 47545, 51992, 53729

CWE: 122, 400, 401, 476

RHSA: 2012:1046

TRA: TRA-2012-01