RHEL 5 / 6 : php53 and php (RHSA-2014:1012)

high Nessus Plugin ID 77015

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated php53 and php packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6 respectively.

The Red Hat Security Response Team has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. PHP's fileinfo module provides functions used to identify a particular file according to the type of data contained by the file.

Multiple denial of service flaws were found in the way the File Information (fileinfo) extension parsed certain Composite Document Format (CDF) files. A remote attacker could use either of these flaws to crash a PHP application using fileinfo via a specially crafted CDF file. (CVE-2014-0237, CVE-2014-0238, CVE-2014-3479, CVE-2014-3480, CVE-2012-1571)

Two denial of service flaws were found in the way the File Information (fileinfo) extension handled indirect and search rules. A remote attacker could use either of these flaws to cause a PHP application using fileinfo to crash or consume an excessive amount of CPU.
(CVE-2014-1943, CVE-2014-2270)

A heap-based buffer overflow flaw was found in the way PHP parsed DNS TXT records. A malicious DNS server or a man-in-the-middle attacker could possibly use this flaw to execute arbitrary code as the PHP interpreter if a PHP application used the dns_get_record() function to perform a DNS query. (CVE-2014-4049)

A type confusion issue was found in PHP's phpinfo() function. A malicious script author could possibly use this flaw to disclose certain portions of server memory. (CVE-2014-4721)

A buffer over-read flaw was found in the way the DateInterval class parsed interval specifications. An attacker able to make a PHP application parse a specially crafted specification using DateInterval could possibly cause the PHP interpreter to crash. (CVE-2013-6712)

A type confusion issue was found in the SPL ArrayObject and SPLObjectStorage classes' unserialize() method. A remote attacker able to submit specially crafted input to a PHP application, which would then unserialize this input using one of the aforementioned methods, could use this flaw to execute arbitrary code with the privileges of the user running that PHP application. (CVE-2014-3515)

The CVE-2014-0237, CVE-2014-0238, CVE-2014-3479, and CVE-2014-3480 issues were discovered by Francisco Alonso of Red Hat Product Security.

All php53 and php users are advised to upgrade to these updated packages, which contain backported patches to correct these issues.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2014:1012

https://access.redhat.com/security/cve/cve-2014-0237

https://access.redhat.com/security/cve/cve-2014-4049

https://access.redhat.com/security/cve/cve-2014-3515

https://access.redhat.com/security/cve/cve-2014-0238

https://access.redhat.com/security/cve/cve-2014-3479

https://access.redhat.com/security/cve/cve-2014-3480

https://access.redhat.com/security/cve/cve-2014-4721

https://access.redhat.com/security/cve/cve-2013-6712

https://access.redhat.com/security/cve/cve-2014-1943

https://access.redhat.com/security/cve/cve-2014-2270

https://access.redhat.com/security/cve/cve-2012-1571

Plugin Details

Severity: High

ID: 77015

File Name: redhat-RHSA-2014-1012.nasl

Version: 1.16

Type: local

Agent: unix

Published: 8/6/2014

Updated: 1/14/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:php, p-cpe:/a:redhat:enterprise_linux:php-bcmath, p-cpe:/a:redhat:enterprise_linux:php-cli, p-cpe:/a:redhat:enterprise_linux:php-common, p-cpe:/a:redhat:enterprise_linux:php-recode, p-cpe:/a:redhat:enterprise_linux:php-snmp, p-cpe:/a:redhat:enterprise_linux:php-soap, p-cpe:/a:redhat:enterprise_linux:php-tidy, p-cpe:/a:redhat:enterprise_linux:php-xml, p-cpe:/a:redhat:enterprise_linux:php-xmlrpc, p-cpe:/a:redhat:enterprise_linux:php-zts, p-cpe:/a:redhat:enterprise_linux:php53, p-cpe:/a:redhat:enterprise_linux:php53-bcmath, p-cpe:/a:redhat:enterprise_linux:php53-cli, p-cpe:/a:redhat:enterprise_linux:php53-common, p-cpe:/a:redhat:enterprise_linux:php53-dba, p-cpe:/a:redhat:enterprise_linux:php53-debuginfo, p-cpe:/a:redhat:enterprise_linux:php53-devel, p-cpe:/a:redhat:enterprise_linux:php53-gd, p-cpe:/a:redhat:enterprise_linux:php53-imap, p-cpe:/a:redhat:enterprise_linux:php53-intl, p-cpe:/a:redhat:enterprise_linux:php53-ldap, p-cpe:/a:redhat:enterprise_linux:php53-mbstring, p-cpe:/a:redhat:enterprise_linux:php53-mysql, p-cpe:/a:redhat:enterprise_linux:php53-odbc, p-cpe:/a:redhat:enterprise_linux:php53-pdo, p-cpe:/a:redhat:enterprise_linux:php53-pgsql, p-cpe:/a:redhat:enterprise_linux:php53-process, p-cpe:/a:redhat:enterprise_linux:php53-pspell, p-cpe:/a:redhat:enterprise_linux:php53-snmp, p-cpe:/a:redhat:enterprise_linux:php53-soap, p-cpe:/a:redhat:enterprise_linux:php53-xml, p-cpe:/a:redhat:enterprise_linux:php53-xmlrpc, cpe:/o:redhat:enterprise_linux:5, p-cpe:/a:redhat:enterprise_linux:php-dba, p-cpe:/a:redhat:enterprise_linux:php-debuginfo, p-cpe:/a:redhat:enterprise_linux:php-devel, p-cpe:/a:redhat:enterprise_linux:php-embedded, p-cpe:/a:redhat:enterprise_linux:php-enchant, p-cpe:/a:redhat:enterprise_linux:php-fpm, p-cpe:/a:redhat:enterprise_linux:php-gd, p-cpe:/a:redhat:enterprise_linux:php-imap, p-cpe:/a:redhat:enterprise_linux:php-intl, p-cpe:/a:redhat:enterprise_linux:php-ldap, p-cpe:/a:redhat:enterprise_linux:php-mbstring, p-cpe:/a:redhat:enterprise_linux:php-mysql, p-cpe:/a:redhat:enterprise_linux:php-odbc, p-cpe:/a:redhat:enterprise_linux:php-pdo, p-cpe:/a:redhat:enterprise_linux:php-pgsql, p-cpe:/a:redhat:enterprise_linux:php-process, p-cpe:/a:redhat:enterprise_linux:php-pspell, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:6.5

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 8/6/2014

Vulnerability Publication Date: 7/17/2012

Reference Information

CVE: CVE-2012-1571, CVE-2013-6712, CVE-2014-0237, CVE-2014-0238, CVE-2014-1943, CVE-2014-2270, CVE-2014-3479, CVE-2014-3480, CVE-2014-3515, CVE-2014-4049, CVE-2014-4721

BID: 52225, 64018, 65596, 66002, 67759, 67765, 68007, 68237, 68238, 68241, 68423

RHSA: 2014:1012