Operating System:

[RedHat]

Published:

07 August 2014

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1331
                       Moderate: php security update
                               7 August 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           php
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-4721 CVE-2014-4049 CVE-2014-3515
                   CVE-2014-3487 CVE-2014-3480 CVE-2014-3479
                   CVE-2014-0238 CVE-2014-0237 CVE-2014-0207
                   CVE-2013-7345  

Reference:         ASB-2014.0083
                   ESB-2014.1327
                   ESB-2014.1110
                   ESB-2014.1032
                   ESB-2014.0991
                   ESB-2014.0859

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-1013.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: php security update
Advisory ID:       RHSA-2014:1013-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1013.html
Issue date:        2014-08-06
CVE Names:         CVE-2013-7345 CVE-2014-0207 CVE-2014-0237 
                   CVE-2014-0238 CVE-2014-3479 CVE-2014-3480 
                   CVE-2014-3487 CVE-2014-3515 CVE-2014-4049 
                   CVE-2014-4721 
=====================================================================

1. Summary:

Updated php packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 7.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Server. PHP's fileinfo module provides functions used to identify a
particular file according to the type of data contained by the file.

A denial of service flaw was found in the File Information (fileinfo)
extension rules for detecting AWK files. A remote attacker could use this
flaw to cause a PHP application using fileinfo to consume an excessive
amount of CPU. (CVE-2013-7345)

Multiple denial of service flaws were found in the way the File Information
(fileinfo) extension parsed certain Composite Document Format (CDF) files.
A remote attacker could use either of these flaws to crash a PHP
application using fileinfo via a specially crafted CDF file.
(CVE-2014-0207, CVE-2014-0237, CVE-2014-0238, CVE-2014-3479, CVE-2014-3480,
CVE-2014-3487)

A heap-based buffer overflow flaw was found in the way PHP parsed DNS TXT
records. A malicious DNS server or a man-in-the-middle attacker could
possibly use this flaw to execute arbitrary code as the PHP interpreter if
a PHP application used the dns_get_record() function to perform a DNS
query. (CVE-2014-4049)

A type confusion issue was found in PHP's phpinfo() function. A malicious
script author could possibly use this flaw to disclose certain portions of
server memory. (CVE-2014-4721)

A type confusion issue was found in the SPL ArrayObject and
SPLObjectStorage classes' unserialize() method. A remote attacker able to
submit specially crafted input to a PHP application, which would then
unserialize this input using one of the aforementioned methods, could use
this flaw to execute arbitrary code with the privileges of the user running
that PHP application. (CVE-2014-3515)

The CVE-2014-0207, CVE-2014-0237, CVE-2014-0238, CVE-2014-3479,
CVE-2014-3480, and CVE-2014-3487 issues were discovered by Francisco Alonso
of Red Hat Product Security.

All php users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing the
updated packages, the httpd daemon must be restarted for the update to
take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1079846 - CVE-2013-7345 file: extensive backtracking in awk rule regular expression
1091842 - CVE-2014-0207 file: cdf_read_short_sector insufficient boundary check
1098155 - CVE-2014-0238 file: CDF property info parsing nelements infinite loop
1098193 - CVE-2014-0237 file: cdf_unpack_summary_info() excessive looping DoS
1104858 - CVE-2014-3480 file: cdf_count_chain insufficient boundary check
1104869 - CVE-2014-3479 file: cdf_check_stream_offset insufficient boundary check
1107544 - CVE-2014-3487 file: cdf_read_property_info insufficient boundary check
1108447 - CVE-2014-4049 php: heap-based buffer overflow in DNS TXT record parsing
1112154 - CVE-2014-3515 php: unserialize() SPL ArrayObject / SPLObjectStorage type confusion flaw
1116662 - CVE-2014-4721 php: type confusion issue in phpinfo() leading to information leak

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
php-5.4.16-23.el7_0.src.rpm

x86_64:
php-5.4.16-23.el7_0.x86_64.rpm
php-bcmath-5.4.16-23.el7_0.x86_64.rpm
php-cli-5.4.16-23.el7_0.x86_64.rpm
php-common-5.4.16-23.el7_0.x86_64.rpm
php-dba-5.4.16-23.el7_0.x86_64.rpm
php-debuginfo-5.4.16-23.el7_0.x86_64.rpm
php-devel-5.4.16-23.el7_0.x86_64.rpm
php-embedded-5.4.16-23.el7_0.x86_64.rpm
php-enchant-5.4.16-23.el7_0.x86_64.rpm
php-fpm-5.4.16-23.el7_0.x86_64.rpm
php-gd-5.4.16-23.el7_0.x86_64.rpm
php-intl-5.4.16-23.el7_0.x86_64.rpm
php-ldap-5.4.16-23.el7_0.x86_64.rpm
php-mbstring-5.4.16-23.el7_0.x86_64.rpm
php-mysql-5.4.16-23.el7_0.x86_64.rpm
php-mysqlnd-5.4.16-23.el7_0.x86_64.rpm
php-odbc-5.4.16-23.el7_0.x86_64.rpm
php-pdo-5.4.16-23.el7_0.x86_64.rpm
php-pgsql-5.4.16-23.el7_0.x86_64.rpm
php-process-5.4.16-23.el7_0.x86_64.rpm
php-pspell-5.4.16-23.el7_0.x86_64.rpm
php-recode-5.4.16-23.el7_0.x86_64.rpm
php-snmp-5.4.16-23.el7_0.x86_64.rpm
php-soap-5.4.16-23.el7_0.x86_64.rpm
php-xml-5.4.16-23.el7_0.x86_64.rpm
php-xmlrpc-5.4.16-23.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
php-5.4.16-23.el7_0.src.rpm

x86_64:
php-5.4.16-23.el7_0.x86_64.rpm
php-bcmath-5.4.16-23.el7_0.x86_64.rpm
php-cli-5.4.16-23.el7_0.x86_64.rpm
php-common-5.4.16-23.el7_0.x86_64.rpm
php-dba-5.4.16-23.el7_0.x86_64.rpm
php-debuginfo-5.4.16-23.el7_0.x86_64.rpm
php-devel-5.4.16-23.el7_0.x86_64.rpm
php-embedded-5.4.16-23.el7_0.x86_64.rpm
php-enchant-5.4.16-23.el7_0.x86_64.rpm
php-fpm-5.4.16-23.el7_0.x86_64.rpm
php-gd-5.4.16-23.el7_0.x86_64.rpm
php-intl-5.4.16-23.el7_0.x86_64.rpm
php-ldap-5.4.16-23.el7_0.x86_64.rpm
php-mbstring-5.4.16-23.el7_0.x86_64.rpm
php-mysql-5.4.16-23.el7_0.x86_64.rpm
php-mysqlnd-5.4.16-23.el7_0.x86_64.rpm
php-odbc-5.4.16-23.el7_0.x86_64.rpm
php-pdo-5.4.16-23.el7_0.x86_64.rpm
php-pgsql-5.4.16-23.el7_0.x86_64.rpm
php-process-5.4.16-23.el7_0.x86_64.rpm
php-pspell-5.4.16-23.el7_0.x86_64.rpm
php-recode-5.4.16-23.el7_0.x86_64.rpm
php-snmp-5.4.16-23.el7_0.x86_64.rpm
php-soap-5.4.16-23.el7_0.x86_64.rpm
php-xml-5.4.16-23.el7_0.x86_64.rpm
php-xmlrpc-5.4.16-23.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
php-5.4.16-23.el7_0.src.rpm

ppc64:
php-5.4.16-23.el7_0.ppc64.rpm
php-cli-5.4.16-23.el7_0.ppc64.rpm
php-common-5.4.16-23.el7_0.ppc64.rpm
php-debuginfo-5.4.16-23.el7_0.ppc64.rpm
php-gd-5.4.16-23.el7_0.ppc64.rpm
php-ldap-5.4.16-23.el7_0.ppc64.rpm
php-mysql-5.4.16-23.el7_0.ppc64.rpm
php-odbc-5.4.16-23.el7_0.ppc64.rpm
php-pdo-5.4.16-23.el7_0.ppc64.rpm
php-pgsql-5.4.16-23.el7_0.ppc64.rpm
php-process-5.4.16-23.el7_0.ppc64.rpm
php-recode-5.4.16-23.el7_0.ppc64.rpm
php-soap-5.4.16-23.el7_0.ppc64.rpm
php-xml-5.4.16-23.el7_0.ppc64.rpm
php-xmlrpc-5.4.16-23.el7_0.ppc64.rpm

s390x:
php-5.4.16-23.el7_0.s390x.rpm
php-cli-5.4.16-23.el7_0.s390x.rpm
php-common-5.4.16-23.el7_0.s390x.rpm
php-debuginfo-5.4.16-23.el7_0.s390x.rpm
php-gd-5.4.16-23.el7_0.s390x.rpm
php-ldap-5.4.16-23.el7_0.s390x.rpm
php-mysql-5.4.16-23.el7_0.s390x.rpm
php-odbc-5.4.16-23.el7_0.s390x.rpm
php-pdo-5.4.16-23.el7_0.s390x.rpm
php-pgsql-5.4.16-23.el7_0.s390x.rpm
php-process-5.4.16-23.el7_0.s390x.rpm
php-recode-5.4.16-23.el7_0.s390x.rpm
php-soap-5.4.16-23.el7_0.s390x.rpm
php-xml-5.4.16-23.el7_0.s390x.rpm
php-xmlrpc-5.4.16-23.el7_0.s390x.rpm

x86_64:
php-5.4.16-23.el7_0.x86_64.rpm
php-cli-5.4.16-23.el7_0.x86_64.rpm
php-common-5.4.16-23.el7_0.x86_64.rpm
php-debuginfo-5.4.16-23.el7_0.x86_64.rpm
php-gd-5.4.16-23.el7_0.x86_64.rpm
php-ldap-5.4.16-23.el7_0.x86_64.rpm
php-mysql-5.4.16-23.el7_0.x86_64.rpm
php-odbc-5.4.16-23.el7_0.x86_64.rpm
php-pdo-5.4.16-23.el7_0.x86_64.rpm
php-pgsql-5.4.16-23.el7_0.x86_64.rpm
php-process-5.4.16-23.el7_0.x86_64.rpm
php-recode-5.4.16-23.el7_0.x86_64.rpm
php-soap-5.4.16-23.el7_0.x86_64.rpm
php-xml-5.4.16-23.el7_0.x86_64.rpm
php-xmlrpc-5.4.16-23.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
php-bcmath-5.4.16-23.el7_0.ppc64.rpm
php-dba-5.4.16-23.el7_0.ppc64.rpm
php-debuginfo-5.4.16-23.el7_0.ppc64.rpm
php-devel-5.4.16-23.el7_0.ppc64.rpm
php-embedded-5.4.16-23.el7_0.ppc64.rpm
php-enchant-5.4.16-23.el7_0.ppc64.rpm
php-fpm-5.4.16-23.el7_0.ppc64.rpm
php-intl-5.4.16-23.el7_0.ppc64.rpm
php-mbstring-5.4.16-23.el7_0.ppc64.rpm
php-mysqlnd-5.4.16-23.el7_0.ppc64.rpm
php-pspell-5.4.16-23.el7_0.ppc64.rpm
php-snmp-5.4.16-23.el7_0.ppc64.rpm

s390x:
php-bcmath-5.4.16-23.el7_0.s390x.rpm
php-dba-5.4.16-23.el7_0.s390x.rpm
php-debuginfo-5.4.16-23.el7_0.s390x.rpm
php-devel-5.4.16-23.el7_0.s390x.rpm
php-embedded-5.4.16-23.el7_0.s390x.rpm
php-enchant-5.4.16-23.el7_0.s390x.rpm
php-fpm-5.4.16-23.el7_0.s390x.rpm
php-intl-5.4.16-23.el7_0.s390x.rpm
php-mbstring-5.4.16-23.el7_0.s390x.rpm
php-mysqlnd-5.4.16-23.el7_0.s390x.rpm
php-pspell-5.4.16-23.el7_0.s390x.rpm
php-snmp-5.4.16-23.el7_0.s390x.rpm

x86_64:
php-bcmath-5.4.16-23.el7_0.x86_64.rpm
php-dba-5.4.16-23.el7_0.x86_64.rpm
php-debuginfo-5.4.16-23.el7_0.x86_64.rpm
php-devel-5.4.16-23.el7_0.x86_64.rpm
php-embedded-5.4.16-23.el7_0.x86_64.rpm
php-enchant-5.4.16-23.el7_0.x86_64.rpm
php-fpm-5.4.16-23.el7_0.x86_64.rpm
php-intl-5.4.16-23.el7_0.x86_64.rpm
php-mbstring-5.4.16-23.el7_0.x86_64.rpm
php-mysqlnd-5.4.16-23.el7_0.x86_64.rpm
php-pspell-5.4.16-23.el7_0.x86_64.rpm
php-snmp-5.4.16-23.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
php-5.4.16-23.el7_0.src.rpm

x86_64:
php-5.4.16-23.el7_0.x86_64.rpm
php-cli-5.4.16-23.el7_0.x86_64.rpm
php-common-5.4.16-23.el7_0.x86_64.rpm
php-debuginfo-5.4.16-23.el7_0.x86_64.rpm
php-gd-5.4.16-23.el7_0.x86_64.rpm
php-ldap-5.4.16-23.el7_0.x86_64.rpm
php-mysql-5.4.16-23.el7_0.x86_64.rpm
php-odbc-5.4.16-23.el7_0.x86_64.rpm
php-pdo-5.4.16-23.el7_0.x86_64.rpm
php-pgsql-5.4.16-23.el7_0.x86_64.rpm
php-process-5.4.16-23.el7_0.x86_64.rpm
php-recode-5.4.16-23.el7_0.x86_64.rpm
php-soap-5.4.16-23.el7_0.x86_64.rpm
php-xml-5.4.16-23.el7_0.x86_64.rpm
php-xmlrpc-5.4.16-23.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
php-bcmath-5.4.16-23.el7_0.x86_64.rpm
php-dba-5.4.16-23.el7_0.x86_64.rpm
php-debuginfo-5.4.16-23.el7_0.x86_64.rpm
php-devel-5.4.16-23.el7_0.x86_64.rpm
php-embedded-5.4.16-23.el7_0.x86_64.rpm
php-enchant-5.4.16-23.el7_0.x86_64.rpm
php-fpm-5.4.16-23.el7_0.x86_64.rpm
php-intl-5.4.16-23.el7_0.x86_64.rpm
php-mbstring-5.4.16-23.el7_0.x86_64.rpm
php-mysqlnd-5.4.16-23.el7_0.x86_64.rpm
php-pspell-5.4.16-23.el7_0.x86_64.rpm
php-snmp-5.4.16-23.el7_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-7345.html
https://www.redhat.com/security/data/cve/CVE-2014-0207.html
https://www.redhat.com/security/data/cve/CVE-2014-0237.html
https://www.redhat.com/security/data/cve/CVE-2014-0238.html
https://www.redhat.com/security/data/cve/CVE-2014-3479.html
https://www.redhat.com/security/data/cve/CVE-2014-3480.html
https://www.redhat.com/security/data/cve/CVE-2014-3487.html
https://www.redhat.com/security/data/cve/CVE-2014-3515.html
https://www.redhat.com/security/data/cve/CVE-2014-4049.html
https://www.redhat.com/security/data/cve/CVE-2014-4721.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFT4cb1XlSAg2UNWIIRAjRkAJ9BeZVlj1+yPWopV+9lCs0W3bnYSgCgtekN
nfYLKmS5xPL7EXPYTmuDEgQ=
=GVs3
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=r/Ys
-----END PGP SIGNATURE-----