-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1133
                            php security update
                               1 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           php
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service        -- Remote/Unauthenticated      
                   Cross-site Scripting     -- Remote with User Interaction
                   Access Confidential Data -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9024 CVE-2018-10547 CVE-2018-7584
                   CVE-2018-5712  

Reference:         ASB-2018.0070
                   ESB-2019.4077
                   ESB-2019.3172
                   ESB-2019.1366
                   ESB-2019.1166

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:1112

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: php security update
Advisory ID:       RHSA-2020:1112-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1112
Issue date:        2020-03-31
CVE Names:         CVE-2018-5712 CVE-2018-7584 CVE-2018-10547 
                   CVE-2019-9024 
=====================================================================

1. Summary:

An update for php is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Server.

Security Fix(es):

* php: Reflected XSS on PHAR 404 page (CVE-2018-5712)

* php: Stack-based buffer under-read in php_stream_url_wrap_http_ex() in
http_fopen_wrapper.c when parsing HTTP response (CVE-2018-7584)

* php: Reflected XSS vulnerability on PHAR 403 and 404 error pages
(CVE-2018-10547)

* php: Out-of-bounds read in base64_decode_xmlrpc in
ext/xmlrpc/libxmlrpc/base64.c (CVE-2019-9024)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.8 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, the httpd daemon must be restarted
for the update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1535251 - CVE-2018-5712 php: Reflected XSS on PHAR 404 page
1551039 - CVE-2018-7584 php: Stack-based buffer under-read in php_stream_url_wrap_http_ex() in http_fopen_wrapper.c when parsing HTTP response
1573814 - CVE-2018-10547 php: Reflected XSS vulnerability on PHAR 403 and 404 error pages
1685404 - CVE-2019-9024 php: Out-of-bounds read in base64_decode_xmlrpc in ext/xmlrpc/libxmlrpc/base64.c

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
php-5.4.16-48.el7.src.rpm

x86_64:
php-5.4.16-48.el7.x86_64.rpm
php-bcmath-5.4.16-48.el7.x86_64.rpm
php-cli-5.4.16-48.el7.x86_64.rpm
php-common-5.4.16-48.el7.x86_64.rpm
php-dba-5.4.16-48.el7.x86_64.rpm
php-debuginfo-5.4.16-48.el7.x86_64.rpm
php-devel-5.4.16-48.el7.x86_64.rpm
php-embedded-5.4.16-48.el7.x86_64.rpm
php-enchant-5.4.16-48.el7.x86_64.rpm
php-fpm-5.4.16-48.el7.x86_64.rpm
php-gd-5.4.16-48.el7.x86_64.rpm
php-intl-5.4.16-48.el7.x86_64.rpm
php-ldap-5.4.16-48.el7.x86_64.rpm
php-mbstring-5.4.16-48.el7.x86_64.rpm
php-mysql-5.4.16-48.el7.x86_64.rpm
php-mysqlnd-5.4.16-48.el7.x86_64.rpm
php-odbc-5.4.16-48.el7.x86_64.rpm
php-pdo-5.4.16-48.el7.x86_64.rpm
php-pgsql-5.4.16-48.el7.x86_64.rpm
php-process-5.4.16-48.el7.x86_64.rpm
php-pspell-5.4.16-48.el7.x86_64.rpm
php-recode-5.4.16-48.el7.x86_64.rpm
php-snmp-5.4.16-48.el7.x86_64.rpm
php-soap-5.4.16-48.el7.x86_64.rpm
php-xml-5.4.16-48.el7.x86_64.rpm
php-xmlrpc-5.4.16-48.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
php-5.4.16-48.el7.src.rpm

x86_64:
php-5.4.16-48.el7.x86_64.rpm
php-bcmath-5.4.16-48.el7.x86_64.rpm
php-cli-5.4.16-48.el7.x86_64.rpm
php-common-5.4.16-48.el7.x86_64.rpm
php-dba-5.4.16-48.el7.x86_64.rpm
php-debuginfo-5.4.16-48.el7.x86_64.rpm
php-devel-5.4.16-48.el7.x86_64.rpm
php-embedded-5.4.16-48.el7.x86_64.rpm
php-enchant-5.4.16-48.el7.x86_64.rpm
php-fpm-5.4.16-48.el7.x86_64.rpm
php-gd-5.4.16-48.el7.x86_64.rpm
php-intl-5.4.16-48.el7.x86_64.rpm
php-ldap-5.4.16-48.el7.x86_64.rpm
php-mbstring-5.4.16-48.el7.x86_64.rpm
php-mysql-5.4.16-48.el7.x86_64.rpm
php-mysqlnd-5.4.16-48.el7.x86_64.rpm
php-odbc-5.4.16-48.el7.x86_64.rpm
php-pdo-5.4.16-48.el7.x86_64.rpm
php-pgsql-5.4.16-48.el7.x86_64.rpm
php-process-5.4.16-48.el7.x86_64.rpm
php-pspell-5.4.16-48.el7.x86_64.rpm
php-recode-5.4.16-48.el7.x86_64.rpm
php-snmp-5.4.16-48.el7.x86_64.rpm
php-soap-5.4.16-48.el7.x86_64.rpm
php-xml-5.4.16-48.el7.x86_64.rpm
php-xmlrpc-5.4.16-48.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
php-5.4.16-48.el7.src.rpm

ppc64:
php-5.4.16-48.el7.ppc64.rpm
php-cli-5.4.16-48.el7.ppc64.rpm
php-common-5.4.16-48.el7.ppc64.rpm
php-debuginfo-5.4.16-48.el7.ppc64.rpm
php-gd-5.4.16-48.el7.ppc64.rpm
php-ldap-5.4.16-48.el7.ppc64.rpm
php-mysql-5.4.16-48.el7.ppc64.rpm
php-odbc-5.4.16-48.el7.ppc64.rpm
php-pdo-5.4.16-48.el7.ppc64.rpm
php-pgsql-5.4.16-48.el7.ppc64.rpm
php-process-5.4.16-48.el7.ppc64.rpm
php-recode-5.4.16-48.el7.ppc64.rpm
php-soap-5.4.16-48.el7.ppc64.rpm
php-xml-5.4.16-48.el7.ppc64.rpm
php-xmlrpc-5.4.16-48.el7.ppc64.rpm

ppc64le:
php-5.4.16-48.el7.ppc64le.rpm
php-cli-5.4.16-48.el7.ppc64le.rpm
php-common-5.4.16-48.el7.ppc64le.rpm
php-debuginfo-5.4.16-48.el7.ppc64le.rpm
php-gd-5.4.16-48.el7.ppc64le.rpm
php-ldap-5.4.16-48.el7.ppc64le.rpm
php-mysql-5.4.16-48.el7.ppc64le.rpm
php-odbc-5.4.16-48.el7.ppc64le.rpm
php-pdo-5.4.16-48.el7.ppc64le.rpm
php-pgsql-5.4.16-48.el7.ppc64le.rpm
php-process-5.4.16-48.el7.ppc64le.rpm
php-recode-5.4.16-48.el7.ppc64le.rpm
php-soap-5.4.16-48.el7.ppc64le.rpm
php-xml-5.4.16-48.el7.ppc64le.rpm
php-xmlrpc-5.4.16-48.el7.ppc64le.rpm

s390x:
php-5.4.16-48.el7.s390x.rpm
php-cli-5.4.16-48.el7.s390x.rpm
php-common-5.4.16-48.el7.s390x.rpm
php-debuginfo-5.4.16-48.el7.s390x.rpm
php-gd-5.4.16-48.el7.s390x.rpm
php-ldap-5.4.16-48.el7.s390x.rpm
php-mysql-5.4.16-48.el7.s390x.rpm
php-odbc-5.4.16-48.el7.s390x.rpm
php-pdo-5.4.16-48.el7.s390x.rpm
php-pgsql-5.4.16-48.el7.s390x.rpm
php-process-5.4.16-48.el7.s390x.rpm
php-recode-5.4.16-48.el7.s390x.rpm
php-soap-5.4.16-48.el7.s390x.rpm
php-xml-5.4.16-48.el7.s390x.rpm
php-xmlrpc-5.4.16-48.el7.s390x.rpm

x86_64:
php-5.4.16-48.el7.x86_64.rpm
php-cli-5.4.16-48.el7.x86_64.rpm
php-common-5.4.16-48.el7.x86_64.rpm
php-debuginfo-5.4.16-48.el7.x86_64.rpm
php-gd-5.4.16-48.el7.x86_64.rpm
php-ldap-5.4.16-48.el7.x86_64.rpm
php-mysql-5.4.16-48.el7.x86_64.rpm
php-odbc-5.4.16-48.el7.x86_64.rpm
php-pdo-5.4.16-48.el7.x86_64.rpm
php-pgsql-5.4.16-48.el7.x86_64.rpm
php-process-5.4.16-48.el7.x86_64.rpm
php-recode-5.4.16-48.el7.x86_64.rpm
php-soap-5.4.16-48.el7.x86_64.rpm
php-xml-5.4.16-48.el7.x86_64.rpm
php-xmlrpc-5.4.16-48.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
php-bcmath-5.4.16-48.el7.ppc64.rpm
php-dba-5.4.16-48.el7.ppc64.rpm
php-debuginfo-5.4.16-48.el7.ppc64.rpm
php-devel-5.4.16-48.el7.ppc64.rpm
php-embedded-5.4.16-48.el7.ppc64.rpm
php-enchant-5.4.16-48.el7.ppc64.rpm
php-fpm-5.4.16-48.el7.ppc64.rpm
php-intl-5.4.16-48.el7.ppc64.rpm
php-mbstring-5.4.16-48.el7.ppc64.rpm
php-mysqlnd-5.4.16-48.el7.ppc64.rpm
php-pspell-5.4.16-48.el7.ppc64.rpm
php-snmp-5.4.16-48.el7.ppc64.rpm

ppc64le:
php-bcmath-5.4.16-48.el7.ppc64le.rpm
php-dba-5.4.16-48.el7.ppc64le.rpm
php-debuginfo-5.4.16-48.el7.ppc64le.rpm
php-devel-5.4.16-48.el7.ppc64le.rpm
php-embedded-5.4.16-48.el7.ppc64le.rpm
php-enchant-5.4.16-48.el7.ppc64le.rpm
php-fpm-5.4.16-48.el7.ppc64le.rpm
php-intl-5.4.16-48.el7.ppc64le.rpm
php-mbstring-5.4.16-48.el7.ppc64le.rpm
php-mysqlnd-5.4.16-48.el7.ppc64le.rpm
php-pspell-5.4.16-48.el7.ppc64le.rpm
php-snmp-5.4.16-48.el7.ppc64le.rpm

s390x:
php-bcmath-5.4.16-48.el7.s390x.rpm
php-dba-5.4.16-48.el7.s390x.rpm
php-debuginfo-5.4.16-48.el7.s390x.rpm
php-devel-5.4.16-48.el7.s390x.rpm
php-embedded-5.4.16-48.el7.s390x.rpm
php-enchant-5.4.16-48.el7.s390x.rpm
php-fpm-5.4.16-48.el7.s390x.rpm
php-intl-5.4.16-48.el7.s390x.rpm
php-mbstring-5.4.16-48.el7.s390x.rpm
php-mysqlnd-5.4.16-48.el7.s390x.rpm
php-pspell-5.4.16-48.el7.s390x.rpm
php-snmp-5.4.16-48.el7.s390x.rpm

x86_64:
php-bcmath-5.4.16-48.el7.x86_64.rpm
php-dba-5.4.16-48.el7.x86_64.rpm
php-debuginfo-5.4.16-48.el7.x86_64.rpm
php-devel-5.4.16-48.el7.x86_64.rpm
php-embedded-5.4.16-48.el7.x86_64.rpm
php-enchant-5.4.16-48.el7.x86_64.rpm
php-fpm-5.4.16-48.el7.x86_64.rpm
php-intl-5.4.16-48.el7.x86_64.rpm
php-mbstring-5.4.16-48.el7.x86_64.rpm
php-mysqlnd-5.4.16-48.el7.x86_64.rpm
php-pspell-5.4.16-48.el7.x86_64.rpm
php-snmp-5.4.16-48.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
php-5.4.16-48.el7.src.rpm

x86_64:
php-5.4.16-48.el7.x86_64.rpm
php-cli-5.4.16-48.el7.x86_64.rpm
php-common-5.4.16-48.el7.x86_64.rpm
php-debuginfo-5.4.16-48.el7.x86_64.rpm
php-gd-5.4.16-48.el7.x86_64.rpm
php-ldap-5.4.16-48.el7.x86_64.rpm
php-mysql-5.4.16-48.el7.x86_64.rpm
php-odbc-5.4.16-48.el7.x86_64.rpm
php-pdo-5.4.16-48.el7.x86_64.rpm
php-pgsql-5.4.16-48.el7.x86_64.rpm
php-process-5.4.16-48.el7.x86_64.rpm
php-recode-5.4.16-48.el7.x86_64.rpm
php-soap-5.4.16-48.el7.x86_64.rpm
php-xml-5.4.16-48.el7.x86_64.rpm
php-xmlrpc-5.4.16-48.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
php-bcmath-5.4.16-48.el7.x86_64.rpm
php-dba-5.4.16-48.el7.x86_64.rpm
php-debuginfo-5.4.16-48.el7.x86_64.rpm
php-devel-5.4.16-48.el7.x86_64.rpm
php-embedded-5.4.16-48.el7.x86_64.rpm
php-enchant-5.4.16-48.el7.x86_64.rpm
php-fpm-5.4.16-48.el7.x86_64.rpm
php-intl-5.4.16-48.el7.x86_64.rpm
php-mbstring-5.4.16-48.el7.x86_64.rpm
php-mysqlnd-5.4.16-48.el7.x86_64.rpm
php-pspell-5.4.16-48.el7.x86_64.rpm
php-snmp-5.4.16-48.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5712
https://access.redhat.com/security/cve/CVE-2018-7584
https://access.redhat.com/security/cve/CVE-2018-10547
https://access.redhat.com/security/cve/CVE-2019-9024
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.8_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ysc2
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=DE5C
-----END PGP SIGNATURE-----