Red Hat 8867 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Moderate: php security update
Advisory ID: RHSA-2005:838-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-838.html
Issue date: 2005-11-10
Updated on: 2005-11-10
Product: Red Hat Enterprise Linux
CVE Names: CVE-2005-3388 CVE-2005-3389 CVE-2005-3390
- ---------------------------------------------------------------------

1. Summary:

Updated PHP packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 2.1

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386

3. Problem description:

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Web server.

A flaw was found in the way PHP registers global variables during a file
upload request. A remote attacker could submit a carefully crafted
multipart/form-data POST request that would overwrite the $GLOBALS array,
altering expected script behavior, and possibly leading to the execution of
arbitrary PHP commands. Note that this vulnerability only affects
installations which have register_globals enabled in the PHP configuration
file, which is not a default or recommended option. The Common
Vulnerabilities and Exposures project assigned the name CVE-2005-3390 to
this issue.

A flaw was found in the PHP parse_str() function. If a PHP script passes
only one argument to the parse_str() function, and the script can be forced
to abort execution during operation (for example due to the memory_limit
setting), the register_globals may be enabled even if it is disabled in the
PHP configuration file. This vulnerability only affects installations that
have PHP scripts using the parse_str function in this way. (CVE-2005-3389)

A Cross-Site Scripting flaw was found in the phpinfo() function. If a
victim can be tricked into following a malicious URL to a site with a page
displaying the phpinfo() output, it may be possible to inject javascript
or HTML content into the displayed page or steal data such as cookies.
This vulnerability only affects installations which allow users to view the
output of the phpinfo() function. As the phpinfo() function outputs a
large amount of information about the current state of PHP, it should only
be used during debugging or if protected by authentication. (CVE-2005-3388)

Additionally, a bug introduced in the updates to fix CVE-2004-1019 has been
corrected.

Users of PHP should upgrade to these updated packages, which contain
backported patches that resolve these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network. To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

150778 - issue in fix for CAN-2004-1019
172207 - CVE-2005-3390 PHP register globals arbitrary code execution
172209 - CVE-2005-3389 PHP parse_str can enable register_globals
172212 - CVE-2005-3388 PHP phpinfo() XSS attack


6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/php-4.1.2-2.3.src.rpm
5886716b98a26c634a47ccdae93b2376 php-4.1.2-2.3.src.rpm

i386:
1307e0df5575fe3fe0f504fa856a5213 php-4.1.2-2.3.i386.rpm
d13142fa106a04e49b2ad3e072a553bb php-devel-4.1.2-2.3.i386.rpm
02289114da87f3ab414635cabfa9aa4e php-imap-4.1.2-2.3.i386.rpm
b6cc703eecf0a75bd51ada87c24086e9 php-ldap-4.1.2-2.3.i386.rpm
cdb35266ca56df967ff79faa39043fe3 php-manual-4.1.2-2.3.i386.rpm
18684ae7a20e829f7c3f6858028df123 php-mysql-4.1.2-2.3.i386.rpm
10c39ba29c0e04bf23fa05f4fb068334 php-odbc-4.1.2-2.3.i386.rpm
e531eea461e475eef5f282d345335a9c php-pgsql-4.1.2-2.3.i386.rpm

ia64:
d0d09ee077240bf6cc9b183dba8a262a php-4.1.2-2.3.ia64.rpm
9e8911159b49c09d1c8c4ac0a76b0c5f php-devel-4.1.2-2.3.ia64.rpm
72a8934072f5998304da4da594839ec2 php-imap-4.1.2-2.3.ia64.rpm
29c9dfebe06c8990d7f25bd121233bb6 php-ldap-4.1.2-2.3.ia64.rpm
e8c417f675129a4ae2253c1b7425a998 php-manual-4.1.2-2.3.ia64.rpm
5942a9f44723e1ba0a6514f9a29a409a php-mysql-4.1.2-2.3.ia64.rpm
5bddd0395d572dd424fa5809c4cd1be3 php-odbc-4.1.2-2.3.ia64.rpm
ddf9f178c22cd9b785ef6393c3067bcd php-pgsql-4.1.2-2.3.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/php-4.1.2-2.3.src.rpm
5886716b98a26c634a47ccdae93b2376 php-4.1.2-2.3.src.rpm

ia64:
d0d09ee077240bf6cc9b183dba8a262a php-4.1.2-2.3.ia64.rpm
9e8911159b49c09d1c8c4ac0a76b0c5f php-devel-4.1.2-2.3.ia64.rpm
72a8934072f5998304da4da594839ec2 php-imap-4.1.2-2.3.ia64.rpm
29c9dfebe06c8990d7f25bd121233bb6 php-ldap-4.1.2-2.3.ia64.rpm
e8c417f675129a4ae2253c1b7425a998 php-manual-4.1.2-2.3.ia64.rpm
5942a9f44723e1ba0a6514f9a29a409a php-mysql-4.1.2-2.3.ia64.rpm
5bddd0395d572dd424fa5809c4cd1be3 php-odbc-4.1.2-2.3.ia64.rpm
ddf9f178c22cd9b785ef6393c3067bcd php-pgsql-4.1.2-2.3.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/php-4.1.2-2.3.src.rpm
5886716b98a26c634a47ccdae93b2376 php-4.1.2-2.3.src.rpm

i386:
1307e0df5575fe3fe0f504fa856a5213 php-4.1.2-2.3.i386.rpm
d13142fa106a04e49b2ad3e072a553bb php-devel-4.1.2-2.3.i386.rpm
02289114da87f3ab414635cabfa9aa4e php-imap-4.1.2-2.3.i386.rpm
b6cc703eecf0a75bd51ada87c24086e9 php-ldap-4.1.2-2.3.i386.rpm
cdb35266ca56df967ff79faa39043fe3 php-manual-4.1.2-2.3.i386.rpm
18684ae7a20e829f7c3f6858028df123 php-mysql-4.1.2-2.3.i386.rpm
10c39ba29c0e04bf23fa05f4fb068334 php-odbc-4.1.2-2.3.i386.rpm
e531eea461e475eef5f282d345335a9c php-pgsql-4.1.2-2.3.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/php-4.1.2-2.3.src.rpm
5886716b98a26c634a47ccdae93b2376 php-4.1.2-2.3.src.rpm

i386:
1307e0df5575fe3fe0f504fa856a5213 php-4.1.2-2.3.i386.rpm
d13142fa106a04e49b2ad3e072a553bb php-devel-4.1.2-2.3.i386.rpm
02289114da87f3ab414635cabfa9aa4e php-imap-4.1.2-2.3.i386.rpm
b6cc703eecf0a75bd51ada87c24086e9 php-ldap-4.1.2-2.3.i386.rpm
cdb35266ca56df967ff79faa39043fe3 php-manual-4.1.2-2.3.i386.rpm
18684ae7a20e829f7c3f6858028df123 php-mysql-4.1.2-2.3.i386.rpm
10c39ba29c0e04bf23fa05f4fb068334 php-odbc-4.1.2-2.3.i386.rpm
e531eea461e475eef5f282d345335a9c php-pgsql-4.1.2-2.3.i386.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3388
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3389
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3390

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFDc6M9XlSAg2UNWIIRAhtrAJ0cKr95+MubL52h2oXszMdoUl/rtACeIls+
NzKnM4rECpdUxt7dHIHTo70=
=eZ4s
-----END PGP SIGNATURE-----