Gentoo 2479 Published by

A PHP security update is available for Gentoo Linux

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200504-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: PHP: Multiple vulnerabilities
Date: April 18, 2005
Bugs: #87517
ID: 200504-15

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======

Several vulnerabilities were found and fixed in PHP image handling functions, potentially resulting in Denial of Service conditions or the remote execution of arbitrary code.



Background
=========

PHP is a general-purpose scripting language widely used to develop web-based applications. It can run inside a web server using the mod_php module or the CGI version of PHP, or can run stand-alone in a CLI.

Affected packages
================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-php/php < 4.3.11 >= 4.3.11
2 dev-php/mod_php < 4.3.11 >= 4.3.11
3 dev-php/php-cgi < 4.3.11 >= 4.3.11
-------------------------------------------------------------------
3 affected packages on all of their supported architectures.
-------------------------------------------------------------------

Description
==========

An integer overflow and an unbound recursion were discovered in the processing of Image File Directory tags in PHP's EXIF module (CAN-2005-1042, CAN-2005-1043). Furthermore, two infinite loops have been discovered in the getimagesize() function when processing IFF or JPEG images (CAN-2005-0524, CAN-2005-0525).

Impact
=====

A remote attacker could craft an image file with a malicious EXIF IFD tag, a large IFD nesting level or invalid size parameters and send it to a web application that would process this user-provided image using one of the affected functions. This could result in denying service on the attacked server and potentially executing arbitrary code with the rights of the web server.

Workaround
=========

There is no known workaround at this time.

Resolution
=========

All PHP users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-php/php-4.3.11"

All mod_php users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-php/mod_php-4.3.11"

All php-cgi users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-php/php-cgi-4.3.11"

References
=========

[ 1 ] PHP 4.3.11 Release Announcement
http://www.php.net/release_4_3_11.php
[ 2 ] CAN-2005-0524
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0524
[ 3 ] CAN-2005-0525
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0525
[ 4 ] CAN-2005-1042
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1042
[ 5 ] CAN-2005-1043
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1043

Availability
===========

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200504-15.xml

Concerns?
========

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.

License
======

Copyright 2005 Gentoo Foundation, Inc; referenced text belongs to its owner(s).

The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0