Red Hat 8853 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: php security update
Advisory ID: RHSA-2009:0338-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-0338.html
Issue date: 2009-04-06
CVE Names: CVE-2008-3658 CVE-2008-3660 CVE-2008-5498
CVE-2008-5557 CVE-2008-5814 CVE-2009-0754
=====================================================================

1. Summary:

Updated php packages that fix several security issues are now available for
Red Hat Enterprise Linux 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Web server.

A heap-based buffer overflow flaw was found in PHP's mbstring extension. A
remote attacker able to pass arbitrary input to a PHP script using mbstring
conversion functions could cause the PHP interpreter to crash or,
possibly, execute arbitrary code. (CVE-2008-5557)

A flaw was found in the handling of the "mbstring.func_overload"
configuration setting. A value set for one virtual host, or in a user's
.htaccess file, was incorrectly applied to other virtual hosts on the same
server, causing the handling of multibyte character strings to not work
correctly. (CVE-2009-0754)

A buffer overflow flaw was found in PHP's imageloadfont function. If a PHP
script allowed a remote attacker to load a carefully crafted font file, it
could cause the PHP interpreter to crash or, possibly, execute arbitrary
code. (CVE-2008-3658)

A flaw was found in the way PHP handled certain file extensions when
running in FastCGI mode. If the PHP interpreter was being executed via
FastCGI, a remote attacker could create a request which would cause the PHP
interpreter to crash. (CVE-2008-3660)

A memory disclosure flaw was found in the PHP gd extension's imagerotate
function. A remote attacker able to pass arbitrary values as the
"background color" argument of the function could, possibly, view portions
of the PHP interpreter's memory. (CVE-2008-5498)

A cross-site scripting flaw was found in a way PHP reported errors for
invalid cookies. If the PHP interpreter had "display_errors" enabled, a
remote attacker able to set a specially-crafted cookie on a victim's system
could possibly inject arbitrary HTML into an error message generated by
PHP. (CVE-2008-5814)

All php users are advised to upgrade to these updated packages, which
contain backported patches to resolve these issues. The httpd web server
must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

459529 - CVE-2008-3658 php: buffer overflow in the imageloadfont function in gd extension
459572 - CVE-2008-3660 php: FastCGI module DoS via multiple dots preceding the extension
478425 - CVE-2008-5498 php: libgd imagerotate() array index error memory disclosure
478848 - CVE-2008-5557 php: Heap-based buffer overflow in the mbstring extension via crafted string containing a HTML entity (arb code execution)
479272 - CVE-2009-0754 PHP mbstring.func_overload web server denial of service
480167 - CVE-2008-5814 php: XSS via PHP error messages

6. Package List:

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/php-5.1.6-23.2.el5_3.src.rpm

i386:
php-5.1.6-23.2.el5_3.i386.rpm
php-bcmath-5.1.6-23.2.el5_3.i386.rpm
php-cli-5.1.6-23.2.el5_3.i386.rpm
php-common-5.1.6-23.2.el5_3.i386.rpm
php-dba-5.1.6-23.2.el5_3.i386.rpm
php-debuginfo-5.1.6-23.2.el5_3.i386.rpm
php-devel-5.1.6-23.2.el5_3.i386.rpm
php-gd-5.1.6-23.2.el5_3.i386.rpm
php-imap-5.1.6-23.2.el5_3.i386.rpm
php-ldap-5.1.6-23.2.el5_3.i386.rpm
php-mbstring-5.1.6-23.2.el5_3.i386.rpm
php-mysql-5.1.6-23.2.el5_3.i386.rpm
php-ncurses-5.1.6-23.2.el5_3.i386.rpm
php-odbc-5.1.6-23.2.el5_3.i386.rpm
php-pdo-5.1.6-23.2.el5_3.i386.rpm
php-pgsql-5.1.6-23.2.el5_3.i386.rpm
php-snmp-5.1.6-23.2.el5_3.i386.rpm
php-soap-5.1.6-23.2.el5_3.i386.rpm
php-xml-5.1.6-23.2.el5_3.i386.rpm
php-xmlrpc-5.1.6-23.2.el5_3.i386.rpm

x86_64:
php-5.1.6-23.2.el5_3.x86_64.rpm
php-bcmath-5.1.6-23.2.el5_3.x86_64.rpm
php-cli-5.1.6-23.2.el5_3.x86_64.rpm
php-common-5.1.6-23.2.el5_3.x86_64.rpm
php-dba-5.1.6-23.2.el5_3.x86_64.rpm
php-debuginfo-5.1.6-23.2.el5_3.x86_64.rpm
php-devel-5.1.6-23.2.el5_3.x86_64.rpm
php-gd-5.1.6-23.2.el5_3.x86_64.rpm
php-imap-5.1.6-23.2.el5_3.x86_64.rpm
php-ldap-5.1.6-23.2.el5_3.x86_64.rpm
php-mbstring-5.1.6-23.2.el5_3.x86_64.rpm
php-mysql-5.1.6-23.2.el5_3.x86_64.rpm
php-ncurses-5.1.6-23.2.el5_3.x86_64.rpm
php-odbc-5.1.6-23.2.el5_3.x86_64.rpm
php-pdo-5.1.6-23.2.el5_3.x86_64.rpm
php-pgsql-5.1.6-23.2.el5_3.x86_64.rpm
php-snmp-5.1.6-23.2.el5_3.x86_64.rpm
php-soap-5.1.6-23.2.el5_3.x86_64.rpm
php-xml-5.1.6-23.2.el5_3.x86_64.rpm
php-xmlrpc-5.1.6-23.2.el5_3.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/php-5.1.6-23.2.el5_3.src.rpm

i386:
php-5.1.6-23.2.el5_3.i386.rpm
php-bcmath-5.1.6-23.2.el5_3.i386.rpm
php-cli-5.1.6-23.2.el5_3.i386.rpm
php-common-5.1.6-23.2.el5_3.i386.rpm
php-dba-5.1.6-23.2.el5_3.i386.rpm
php-debuginfo-5.1.6-23.2.el5_3.i386.rpm
php-devel-5.1.6-23.2.el5_3.i386.rpm
php-gd-5.1.6-23.2.el5_3.i386.rpm
php-imap-5.1.6-23.2.el5_3.i386.rpm
php-ldap-5.1.6-23.2.el5_3.i386.rpm
php-mbstring-5.1.6-23.2.el5_3.i386.rpm
php-mysql-5.1.6-23.2.el5_3.i386.rpm
php-ncurses-5.1.6-23.2.el5_3.i386.rpm
php-odbc-5.1.6-23.2.el5_3.i386.rpm
php-pdo-5.1.6-23.2.el5_3.i386.rpm
php-pgsql-5.1.6-23.2.el5_3.i386.rpm
php-snmp-5.1.6-23.2.el5_3.i386.rpm
php-soap-5.1.6-23.2.el5_3.i386.rpm
php-xml-5.1.6-23.2.el5_3.i386.rpm
php-xmlrpc-5.1.6-23.2.el5_3.i386.rpm

ia64:
php-5.1.6-23.2.el5_3.ia64.rpm
php-bcmath-5.1.6-23.2.el5_3.ia64.rpm
php-cli-5.1.6-23.2.el5_3.ia64.rpm
php-common-5.1.6-23.2.el5_3.ia64.rpm
php-dba-5.1.6-23.2.el5_3.ia64.rpm
php-debuginfo-5.1.6-23.2.el5_3.ia64.rpm
php-devel-5.1.6-23.2.el5_3.ia64.rpm
php-gd-5.1.6-23.2.el5_3.ia64.rpm
php-imap-5.1.6-23.2.el5_3.ia64.rpm
php-ldap-5.1.6-23.2.el5_3.ia64.rpm
php-mbstring-5.1.6-23.2.el5_3.ia64.rpm
php-mysql-5.1.6-23.2.el5_3.ia64.rpm
php-ncurses-5.1.6-23.2.el5_3.ia64.rpm
php-odbc-5.1.6-23.2.el5_3.ia64.rpm
php-pdo-5.1.6-23.2.el5_3.ia64.rpm
php-pgsql-5.1.6-23.2.el5_3.ia64.rpm
php-snmp-5.1.6-23.2.el5_3.ia64.rpm
php-soap-5.1.6-23.2.el5_3.ia64.rpm
php-xml-5.1.6-23.2.el5_3.ia64.rpm
php-xmlrpc-5.1.6-23.2.el5_3.ia64.rpm

ppc:
php-5.1.6-23.2.el5_3.ppc.rpm
php-bcmath-5.1.6-23.2.el5_3.ppc.rpm
php-cli-5.1.6-23.2.el5_3.ppc.rpm
php-common-5.1.6-23.2.el5_3.ppc.rpm
php-dba-5.1.6-23.2.el5_3.ppc.rpm
php-debuginfo-5.1.6-23.2.el5_3.ppc.rpm
php-devel-5.1.6-23.2.el5_3.ppc.rpm
php-gd-5.1.6-23.2.el5_3.ppc.rpm
php-imap-5.1.6-23.2.el5_3.ppc.rpm
php-ldap-5.1.6-23.2.el5_3.ppc.rpm
php-mbstring-5.1.6-23.2.el5_3.ppc.rpm
php-mysql-5.1.6-23.2.el5_3.ppc.rpm
php-ncurses-5.1.6-23.2.el5_3.ppc.rpm
php-odbc-5.1.6-23.2.el5_3.ppc.rpm
php-pdo-5.1.6-23.2.el5_3.ppc.rpm
php-pgsql-5.1.6-23.2.el5_3.ppc.rpm
php-snmp-5.1.6-23.2.el5_3.ppc.rpm
php-soap-5.1.6-23.2.el5_3.ppc.rpm
php-xml-5.1.6-23.2.el5_3.ppc.rpm
php-xmlrpc-5.1.6-23.2.el5_3.ppc.rpm

s390x:
php-5.1.6-23.2.el5_3.s390x.rpm
php-bcmath-5.1.6-23.2.el5_3.s390x.rpm
php-cli-5.1.6-23.2.el5_3.s390x.rpm
php-common-5.1.6-23.2.el5_3.s390x.rpm
php-dba-5.1.6-23.2.el5_3.s390x.rpm
php-debuginfo-5.1.6-23.2.el5_3.s390x.rpm
php-devel-5.1.6-23.2.el5_3.s390x.rpm
php-gd-5.1.6-23.2.el5_3.s390x.rpm
php-imap-5.1.6-23.2.el5_3.s390x.rpm
php-ldap-5.1.6-23.2.el5_3.s390x.rpm
php-mbstring-5.1.6-23.2.el5_3.s390x.rpm
php-mysql-5.1.6-23.2.el5_3.s390x.rpm
php-ncurses-5.1.6-23.2.el5_3.s390x.rpm
php-odbc-5.1.6-23.2.el5_3.s390x.rpm
php-pdo-5.1.6-23.2.el5_3.s390x.rpm
php-pgsql-5.1.6-23.2.el5_3.s390x.rpm
php-snmp-5.1.6-23.2.el5_3.s390x.rpm
php-soap-5.1.6-23.2.el5_3.s390x.rpm
php-xml-5.1.6-23.2.el5_3.s390x.rpm
php-xmlrpc-5.1.6-23.2.el5_3.s390x.rpm

x86_64:
php-5.1.6-23.2.el5_3.x86_64.rpm
php-bcmath-5.1.6-23.2.el5_3.x86_64.rpm
php-cli-5.1.6-23.2.el5_3.x86_64.rpm
php-common-5.1.6-23.2.el5_3.x86_64.rpm
php-dba-5.1.6-23.2.el5_3.x86_64.rpm
php-debuginfo-5.1.6-23.2.el5_3.x86_64.rpm
php-devel-5.1.6-23.2.el5_3.x86_64.rpm
php-gd-5.1.6-23.2.el5_3.x86_64.rpm
php-imap-5.1.6-23.2.el5_3.x86_64.rpm
php-ldap-5.1.6-23.2.el5_3.x86_64.rpm
php-mbstring-5.1.6-23.2.el5_3.x86_64.rpm
php-mysql-5.1.6-23.2.el5_3.x86_64.rpm
php-ncurses-5.1.6-23.2.el5_3.x86_64.rpm
php-odbc-5.1.6-23.2.el5_3.x86_64.rpm
php-pdo-5.1.6-23.2.el5_3.x86_64.rpm
php-pgsql-5.1.6-23.2.el5_3.x86_64.rpm
php-snmp-5.1.6-23.2.el5_3.x86_64.rpm
php-soap-5.1.6-23.2.el5_3.x86_64.rpm
php-xml-5.1.6-23.2.el5_3.x86_64.rpm
php-xmlrpc-5.1.6-23.2.el5_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3658
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3660
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5498
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5557
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5814
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0754
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFJ2jTxXlSAg2UNWIIRAoHiAJ4888mVsN5ukU9X/dhmeZ5ph8kI5wCfYSCc
rD9spJ+EXlxFzq8lFkq1NDM=
=uVzM
-----END PGP SIGNATURE-----