Operating System:

[RedHat]

Published:

09 January 2015

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0044
                      Important: php security update
                              9 January 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           php
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3670 CVE-2014-3669 

Reference:         ASB-2014.0126
                   ESB-2014.2081
                   ESB-2014.2051
                   ESB-2014.2005

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-0021.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: php security update
Advisory ID:       RHSA-2015:0021-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0021.html
Issue date:        2015-01-08
CVE Names:         CVE-2014-3669 CVE-2014-3670 
=====================================================================

1. Summary:

Updated php packages that fix two security issues are now available for
Red Hat Enterprise Linux 6.5 Extended Update Support.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5) - x86_64
Red Hat Enterprise Linux HPC Node EUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.5) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.5) - i386, ppc64, s390x, x86_64

3. Description:

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Server.

A buffer overflow flaw was found in the Exif extension. A specially crafted
JPEG or TIFF file could cause a PHP application using the exif_thumbnail()
function to crash or, possibly, execute arbitrary code with the privileges
of the user running that PHP application. (CVE-2014-3670)

An integer overflow flaw was found in the way custom objects were
unserialized. Specially crafted input processed by the unserialize()
function could cause a PHP application to crash. (CVE-2014-3669)

All php users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing the
updated packages, the httpd daemon must be restarted for the update to
take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1154500 - CVE-2014-3669 php: integer overflow in unserialize()
1154502 - CVE-2014-3670 php: heap corruption issue in exif_thumbnail()

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.5):

Source:
php-5.3.3-27.el6_5.3.src.rpm

x86_64:
php-cli-5.3.3-27.el6_5.3.x86_64.rpm
php-common-5.3.3-27.el6_5.3.x86_64.rpm
php-debuginfo-5.3.3-27.el6_5.3.x86_64.rpm

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5):

Source:
php-5.3.3-27.el6_5.3.src.rpm

x86_64:
php-5.3.3-27.el6_5.3.x86_64.rpm
php-bcmath-5.3.3-27.el6_5.3.x86_64.rpm
php-dba-5.3.3-27.el6_5.3.x86_64.rpm
php-debuginfo-5.3.3-27.el6_5.3.x86_64.rpm
php-devel-5.3.3-27.el6_5.3.x86_64.rpm
php-embedded-5.3.3-27.el6_5.3.x86_64.rpm
php-enchant-5.3.3-27.el6_5.3.x86_64.rpm
php-fpm-5.3.3-27.el6_5.3.x86_64.rpm
php-gd-5.3.3-27.el6_5.3.x86_64.rpm
php-imap-5.3.3-27.el6_5.3.x86_64.rpm
php-intl-5.3.3-27.el6_5.3.x86_64.rpm
php-ldap-5.3.3-27.el6_5.3.x86_64.rpm
php-mbstring-5.3.3-27.el6_5.3.x86_64.rpm
php-mysql-5.3.3-27.el6_5.3.x86_64.rpm
php-odbc-5.3.3-27.el6_5.3.x86_64.rpm
php-pdo-5.3.3-27.el6_5.3.x86_64.rpm
php-pgsql-5.3.3-27.el6_5.3.x86_64.rpm
php-process-5.3.3-27.el6_5.3.x86_64.rpm
php-pspell-5.3.3-27.el6_5.3.x86_64.rpm
php-recode-5.3.3-27.el6_5.3.x86_64.rpm
php-snmp-5.3.3-27.el6_5.3.x86_64.rpm
php-soap-5.3.3-27.el6_5.3.x86_64.rpm
php-tidy-5.3.3-27.el6_5.3.x86_64.rpm
php-xml-5.3.3-27.el6_5.3.x86_64.rpm
php-xmlrpc-5.3.3-27.el6_5.3.x86_64.rpm
php-zts-5.3.3-27.el6_5.3.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.5):

Source:
php-5.3.3-27.el6_5.3.src.rpm

i386:
php-5.3.3-27.el6_5.3.i686.rpm
php-cli-5.3.3-27.el6_5.3.i686.rpm
php-common-5.3.3-27.el6_5.3.i686.rpm
php-debuginfo-5.3.3-27.el6_5.3.i686.rpm
php-gd-5.3.3-27.el6_5.3.i686.rpm
php-ldap-5.3.3-27.el6_5.3.i686.rpm
php-mysql-5.3.3-27.el6_5.3.i686.rpm
php-odbc-5.3.3-27.el6_5.3.i686.rpm
php-pdo-5.3.3-27.el6_5.3.i686.rpm
php-pgsql-5.3.3-27.el6_5.3.i686.rpm
php-soap-5.3.3-27.el6_5.3.i686.rpm
php-xml-5.3.3-27.el6_5.3.i686.rpm
php-xmlrpc-5.3.3-27.el6_5.3.i686.rpm

ppc64:
php-5.3.3-27.el6_5.3.ppc64.rpm
php-cli-5.3.3-27.el6_5.3.ppc64.rpm
php-common-5.3.3-27.el6_5.3.ppc64.rpm
php-debuginfo-5.3.3-27.el6_5.3.ppc64.rpm
php-gd-5.3.3-27.el6_5.3.ppc64.rpm
php-ldap-5.3.3-27.el6_5.3.ppc64.rpm
php-mysql-5.3.3-27.el6_5.3.ppc64.rpm
php-odbc-5.3.3-27.el6_5.3.ppc64.rpm
php-pdo-5.3.3-27.el6_5.3.ppc64.rpm
php-pgsql-5.3.3-27.el6_5.3.ppc64.rpm
php-soap-5.3.3-27.el6_5.3.ppc64.rpm
php-xml-5.3.3-27.el6_5.3.ppc64.rpm
php-xmlrpc-5.3.3-27.el6_5.3.ppc64.rpm

s390x:
php-5.3.3-27.el6_5.3.s390x.rpm
php-cli-5.3.3-27.el6_5.3.s390x.rpm
php-common-5.3.3-27.el6_5.3.s390x.rpm
php-debuginfo-5.3.3-27.el6_5.3.s390x.rpm
php-gd-5.3.3-27.el6_5.3.s390x.rpm
php-ldap-5.3.3-27.el6_5.3.s390x.rpm
php-mysql-5.3.3-27.el6_5.3.s390x.rpm
php-odbc-5.3.3-27.el6_5.3.s390x.rpm
php-pdo-5.3.3-27.el6_5.3.s390x.rpm
php-pgsql-5.3.3-27.el6_5.3.s390x.rpm
php-soap-5.3.3-27.el6_5.3.s390x.rpm
php-xml-5.3.3-27.el6_5.3.s390x.rpm
php-xmlrpc-5.3.3-27.el6_5.3.s390x.rpm

x86_64:
php-5.3.3-27.el6_5.3.x86_64.rpm
php-cli-5.3.3-27.el6_5.3.x86_64.rpm
php-common-5.3.3-27.el6_5.3.x86_64.rpm
php-debuginfo-5.3.3-27.el6_5.3.x86_64.rpm
php-gd-5.3.3-27.el6_5.3.x86_64.rpm
php-ldap-5.3.3-27.el6_5.3.x86_64.rpm
php-mysql-5.3.3-27.el6_5.3.x86_64.rpm
php-odbc-5.3.3-27.el6_5.3.x86_64.rpm
php-pdo-5.3.3-27.el6_5.3.x86_64.rpm
php-pgsql-5.3.3-27.el6_5.3.x86_64.rpm
php-soap-5.3.3-27.el6_5.3.x86_64.rpm
php-xml-5.3.3-27.el6_5.3.x86_64.rpm
php-xmlrpc-5.3.3-27.el6_5.3.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.5):

Source:
php-5.3.3-27.el6_5.3.src.rpm

i386:
php-bcmath-5.3.3-27.el6_5.3.i686.rpm
php-dba-5.3.3-27.el6_5.3.i686.rpm
php-debuginfo-5.3.3-27.el6_5.3.i686.rpm
php-devel-5.3.3-27.el6_5.3.i686.rpm
php-embedded-5.3.3-27.el6_5.3.i686.rpm
php-enchant-5.3.3-27.el6_5.3.i686.rpm
php-fpm-5.3.3-27.el6_5.3.i686.rpm
php-imap-5.3.3-27.el6_5.3.i686.rpm
php-intl-5.3.3-27.el6_5.3.i686.rpm
php-mbstring-5.3.3-27.el6_5.3.i686.rpm
php-process-5.3.3-27.el6_5.3.i686.rpm
php-pspell-5.3.3-27.el6_5.3.i686.rpm
php-recode-5.3.3-27.el6_5.3.i686.rpm
php-snmp-5.3.3-27.el6_5.3.i686.rpm
php-tidy-5.3.3-27.el6_5.3.i686.rpm
php-zts-5.3.3-27.el6_5.3.i686.rpm

ppc64:
php-bcmath-5.3.3-27.el6_5.3.ppc64.rpm
php-dba-5.3.3-27.el6_5.3.ppc64.rpm
php-debuginfo-5.3.3-27.el6_5.3.ppc64.rpm
php-devel-5.3.3-27.el6_5.3.ppc64.rpm
php-embedded-5.3.3-27.el6_5.3.ppc64.rpm
php-enchant-5.3.3-27.el6_5.3.ppc64.rpm
php-fpm-5.3.3-27.el6_5.3.ppc64.rpm
php-imap-5.3.3-27.el6_5.3.ppc64.rpm
php-intl-5.3.3-27.el6_5.3.ppc64.rpm
php-mbstring-5.3.3-27.el6_5.3.ppc64.rpm
php-process-5.3.3-27.el6_5.3.ppc64.rpm
php-pspell-5.3.3-27.el6_5.3.ppc64.rpm
php-recode-5.3.3-27.el6_5.3.ppc64.rpm
php-snmp-5.3.3-27.el6_5.3.ppc64.rpm
php-tidy-5.3.3-27.el6_5.3.ppc64.rpm
php-zts-5.3.3-27.el6_5.3.ppc64.rpm

s390x:
php-bcmath-5.3.3-27.el6_5.3.s390x.rpm
php-dba-5.3.3-27.el6_5.3.s390x.rpm
php-debuginfo-5.3.3-27.el6_5.3.s390x.rpm
php-devel-5.3.3-27.el6_5.3.s390x.rpm
php-embedded-5.3.3-27.el6_5.3.s390x.rpm
php-enchant-5.3.3-27.el6_5.3.s390x.rpm
php-fpm-5.3.3-27.el6_5.3.s390x.rpm
php-imap-5.3.3-27.el6_5.3.s390x.rpm
php-intl-5.3.3-27.el6_5.3.s390x.rpm
php-mbstring-5.3.3-27.el6_5.3.s390x.rpm
php-process-5.3.3-27.el6_5.3.s390x.rpm
php-pspell-5.3.3-27.el6_5.3.s390x.rpm
php-recode-5.3.3-27.el6_5.3.s390x.rpm
php-snmp-5.3.3-27.el6_5.3.s390x.rpm
php-tidy-5.3.3-27.el6_5.3.s390x.rpm
php-zts-5.3.3-27.el6_5.3.s390x.rpm

x86_64:
php-bcmath-5.3.3-27.el6_5.3.x86_64.rpm
php-dba-5.3.3-27.el6_5.3.x86_64.rpm
php-debuginfo-5.3.3-27.el6_5.3.x86_64.rpm
php-devel-5.3.3-27.el6_5.3.x86_64.rpm
php-embedded-5.3.3-27.el6_5.3.x86_64.rpm
php-enchant-5.3.3-27.el6_5.3.x86_64.rpm
php-fpm-5.3.3-27.el6_5.3.x86_64.rpm
php-imap-5.3.3-27.el6_5.3.x86_64.rpm
php-intl-5.3.3-27.el6_5.3.x86_64.rpm
php-mbstring-5.3.3-27.el6_5.3.x86_64.rpm
php-process-5.3.3-27.el6_5.3.x86_64.rpm
php-pspell-5.3.3-27.el6_5.3.x86_64.rpm
php-recode-5.3.3-27.el6_5.3.x86_64.rpm
php-snmp-5.3.3-27.el6_5.3.x86_64.rpm
php-tidy-5.3.3-27.el6_5.3.x86_64.rpm
php-zts-5.3.3-27.el6_5.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-3669
https://access.redhat.com/security/cve/CVE-2014-3670
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUrsyYXlSAg2UNWIIRAkNmAJ0eX3bxYkh2KnK7hFNT0Aaip5w00QCdGliM
QxFgB4TWU5SB6B+gbqTKHhE=
=SK/T
- -----END PGP SIGNATURE-----


- --
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=EN93
-----END PGP SIGNATURE-----