Red Hat 8846 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: php security update
Advisory ID: RHSA-2008:0582-01
Product: Red Hat Application Stack
Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0582.html
Issue date: 2008-07-22
CVE Names: CVE-2008-2051 CVE-2007-5898 CVE-2007-5899
CVE-2007-4782 CVE-2008-2107 CVE-2008-2108
=====================================================================

1. Summary:

Updated PHP packages that fix several security issues are now available for
Red Hat Application Stack v1.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Application Stack v1 for Enterprise Linux AS (v.4) - i386, x86_64
Red Hat Application Stack v1 for Enterprise Linux ES (v.4) - i386, x86_64

3. Description:

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Web server.

It was discovered that the PHP escapeshellcmd() function did not properly
escape multi-byte characters which are not valid in the locale used by the
script. This could allow an attacker to bypass quoting restrictions imposed
by escapeshellcmd() and execute arbitrary commands if the PHP script was
using certain locales. Scripts using the default UTF-8 locale are not
affected by this issue. (CVE-2008-2051)

PHP functions htmlentities() and htmlspecialchars() did not properly
recognize partial multi-byte sequences. Certain sequences of bytes could be
passed through these functions without being correctly HTML-escaped.
Depending on the browser being used, an attacker could use this flaw to
conduct cross-site scripting attacks. (CVE-2007-5898)

A PHP script which used the transparent session ID configuration option, or
which used the output_add_rewrite_var() function, could leak session
identifiers to external web sites. If a page included an HTML form with an
ACTION attribute referencing a non-local URL, the user's session ID would
be included in the form data passed to that URL. (CVE-2007-5899)

It was discovered that PHP fnmatch() function did not restrict the length
of the string argument. An attacker could use this flaw to crash the PHP
interpreter where a script used fnmatch() on untrusted input data.
(CVE-2007-4782)

It was discovered that PHP did not properly seed its pseudo-random number
generator used by functions such as rand() and mt_rand(), possibly allowing
an attacker to easily predict the generated pseudo-random values.
(CVE-2008-2107, CVE-2008-2108)

Users of PHP should upgrade to these updated packages, which contain
backported patches to correct these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

285881 - CVE-2007-4782 php crash in glob() and fnmatch() functions
382411 - CVE-2007-5898 php htmlentities/htmlspecialchars multibyte sequences
382431 - CVE-2007-5899 php session ID leakage
445006 - CVE-2008-2051 PHP multibyte shell escape flaw
445684 - CVE-2008-2107 PHP 32 bit weak random seed
445685 - CVE-2008-2108 PHP weak 64 bit random seed

6. Package List:

Red Hat Application Stack v1 for Enterprise Linux AS (v.4):

Source:
ftp://updates.redhat.com/enterprise/4AS/en/RHWAS/SRPMS/php-5.1.6-3.el4s1.10.src.rpm

i386:
php-5.1.6-3.el4s1.10.i386.rpm
php-bcmath-5.1.6-3.el4s1.10.i386.rpm
php-cli-5.1.6-3.el4s1.10.i386.rpm
php-common-5.1.6-3.el4s1.10.i386.rpm
php-dba-5.1.6-3.el4s1.10.i386.rpm
php-debuginfo-5.1.6-3.el4s1.10.i386.rpm
php-devel-5.1.6-3.el4s1.10.i386.rpm
php-gd-5.1.6-3.el4s1.10.i386.rpm
php-imap-5.1.6-3.el4s1.10.i386.rpm
php-ldap-5.1.6-3.el4s1.10.i386.rpm
php-mbstring-5.1.6-3.el4s1.10.i386.rpm
php-mysql-5.1.6-3.el4s1.10.i386.rpm
php-ncurses-5.1.6-3.el4s1.10.i386.rpm
php-odbc-5.1.6-3.el4s1.10.i386.rpm
php-pdo-5.1.6-3.el4s1.10.i386.rpm
php-pgsql-5.1.6-3.el4s1.10.i386.rpm
php-snmp-5.1.6-3.el4s1.10.i386.rpm
php-soap-5.1.6-3.el4s1.10.i386.rpm
php-xml-5.1.6-3.el4s1.10.i386.rpm
php-xmlrpc-5.1.6-3.el4s1.10.i386.rpm

x86_64:
php-5.1.6-3.el4s1.10.x86_64.rpm
php-bcmath-5.1.6-3.el4s1.10.x86_64.rpm
php-cli-5.1.6-3.el4s1.10.x86_64.rpm
php-common-5.1.6-3.el4s1.10.x86_64.rpm
php-dba-5.1.6-3.el4s1.10.x86_64.rpm
php-debuginfo-5.1.6-3.el4s1.10.x86_64.rpm
php-devel-5.1.6-3.el4s1.10.x86_64.rpm
php-gd-5.1.6-3.el4s1.10.x86_64.rpm
php-imap-5.1.6-3.el4s1.10.x86_64.rpm
php-ldap-5.1.6-3.el4s1.10.x86_64.rpm
php-mbstring-5.1.6-3.el4s1.10.x86_64.rpm
php-mysql-5.1.6-3.el4s1.10.x86_64.rpm
php-ncurses-5.1.6-3.el4s1.10.x86_64.rpm
php-odbc-5.1.6-3.el4s1.10.x86_64.rpm
php-pdo-5.1.6-3.el4s1.10.x86_64.rpm
php-pgsql-5.1.6-3.el4s1.10.x86_64.rpm
php-snmp-5.1.6-3.el4s1.10.x86_64.rpm
php-soap-5.1.6-3.el4s1.10.x86_64.rpm
php-xml-5.1.6-3.el4s1.10.x86_64.rpm
php-xmlrpc-5.1.6-3.el4s1.10.x86_64.rpm

Red Hat Application Stack v1 for Enterprise Linux ES (v.4):

Source:
ftp://updates.redhat.com/enterprise/4ES/en/RHWAS/SRPMS/php-5.1.6-3.el4s1.10.src.rpm

i386:
php-5.1.6-3.el4s1.10.i386.rpm
php-bcmath-5.1.6-3.el4s1.10.i386.rpm
php-cli-5.1.6-3.el4s1.10.i386.rpm
php-common-5.1.6-3.el4s1.10.i386.rpm
php-dba-5.1.6-3.el4s1.10.i386.rpm
php-debuginfo-5.1.6-3.el4s1.10.i386.rpm
php-devel-5.1.6-3.el4s1.10.i386.rpm
php-gd-5.1.6-3.el4s1.10.i386.rpm
php-imap-5.1.6-3.el4s1.10.i386.rpm
php-ldap-5.1.6-3.el4s1.10.i386.rpm
php-mbstring-5.1.6-3.el4s1.10.i386.rpm
php-mysql-5.1.6-3.el4s1.10.i386.rpm
php-ncurses-5.1.6-3.el4s1.10.i386.rpm
php-odbc-5.1.6-3.el4s1.10.i386.rpm
php-pdo-5.1.6-3.el4s1.10.i386.rpm
php-pgsql-5.1.6-3.el4s1.10.i386.rpm
php-snmp-5.1.6-3.el4s1.10.i386.rpm
php-soap-5.1.6-3.el4s1.10.i386.rpm
php-xml-5.1.6-3.el4s1.10.i386.rpm
php-xmlrpc-5.1.6-3.el4s1.10.i386.rpm

x86_64:
php-5.1.6-3.el4s1.10.x86_64.rpm
php-bcmath-5.1.6-3.el4s1.10.x86_64.rpm
php-cli-5.1.6-3.el4s1.10.x86_64.rpm
php-common-5.1.6-3.el4s1.10.x86_64.rpm
php-dba-5.1.6-3.el4s1.10.x86_64.rpm
php-debuginfo-5.1.6-3.el4s1.10.x86_64.rpm
php-devel-5.1.6-3.el4s1.10.x86_64.rpm
php-gd-5.1.6-3.el4s1.10.x86_64.rpm
php-imap-5.1.6-3.el4s1.10.x86_64.rpm
php-ldap-5.1.6-3.el4s1.10.x86_64.rpm
php-mbstring-5.1.6-3.el4s1.10.x86_64.rpm
php-mysql-5.1.6-3.el4s1.10.x86_64.rpm
php-ncurses-5.1.6-3.el4s1.10.x86_64.rpm
php-odbc-5.1.6-3.el4s1.10.x86_64.rpm
php-pdo-5.1.6-3.el4s1.10.x86_64.rpm
php-pgsql-5.1.6-3.el4s1.10.x86_64.rpm
php-snmp-5.1.6-3.el4s1.10.x86_64.rpm
php-soap-5.1.6-3.el4s1.10.x86_64.rpm
php-xml-5.1.6-3.el4s1.10.x86_64.rpm
php-xmlrpc-5.1.6-3.el4s1.10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2051
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5898
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5899
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4782
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2107
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2108
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFIhdMrXlSAg2UNWIIRAv6eAKCb/Uo5NdU/wGCV7t1uxOgPzWZVMgCfXQZC
qV8KMB7Oc0svuN3gB/rcFQw=
=htz1
-----END PGP SIGNATURE-----