Gentoo Archives: gentoo-announce

From: Thierry Carrez <koon@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200511-08 ] PHP: Multiple vulnerabilities
Date: Sun, 13 Nov 2005 17:35:26
Message-Id: 4377700C.2010608@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200511-08
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: PHP: Multiple vulnerabilities
9 Date: November 13, 2005
10 Bugs: #107602, #111032
11 ID: 200511-08
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 PHP suffers from multiple issues, resulting in security functions
19 bypass, local Denial of service, cross-site scripting or PHP variables
20 overwrite.
21
22 Background
23 ==========
24
25 PHP is a general-purpose scripting language widely used to develop
26 web-based applications. It can run inside a web server using the
27 mod_php module or the CGI version and also stand-alone in a CLI.
28
29 Affected packages
30 =================
31
32 -------------------------------------------------------------------
33 Package / Vulnerable / Unaffected
34 -------------------------------------------------------------------
35 1 dev-php/php < 4.4.0-r4 *>= 4.3.11-r4
36 >= 4.4.0-r4
37 2 dev-php/mod_php < 4.4.0-r8 *>= 4.3.11-r4
38 >= 4.4.0-r8
39 3 dev-php/php-cgi < 4.4.0-r5 *>= 4.3.11-r5
40 >= 4.4.0-r5
41 -------------------------------------------------------------------
42 3 affected packages on all of their supported architectures.
43 -------------------------------------------------------------------
44
45 Description
46 ===========
47
48 Multiple vulnerabilities have been found and fixed in PHP:
49
50 * a possible $GLOBALS variable overwrite problem through file upload
51 handling, extract() and import_request_variables() (CVE-2005-3390)
52
53 * a local Denial of Service through the use of the session.save_path
54 option (CVE-2005-3319)
55
56 * an issue with trailing slashes in allowed basedirs (CVE-2005-3054)
57
58 * an issue with calling virtual() on Apache 2, allowing to bypass
59 safe_mode and open_basedir restrictions (CVE-2005-3392)
60
61 * a problem when a request was terminated due to memory_limit
62 constraints during certain parse_str() calls (CVE-2005-3389)
63
64 * The curl and gd modules allowed to bypass the safe mode
65 open_basedir restrictions (CVE-2005-3391)
66
67 * a cross-site scripting (XSS) vulnerability in phpinfo()
68 (CVE-2005-3388)
69
70 Impact
71 ======
72
73 Attackers could leverage these issues to exploit applications that are
74 assumed to be secure through the use of proper register_globals,
75 safe_mode or open_basedir parameters. Remote attackers could also
76 conduct cross-site scripting attacks if a page calling phpinfo() was
77 available. Finally, a local attacker could cause a local Denial of
78 Service using malicious session.save_path options.
79
80 Workaround
81 ==========
82
83 There is no known workaround that would solve all issues at this time.
84
85 Resolution
86 ==========
87
88 All PHP users should upgrade to the latest version:
89
90 # emerge --sync
91 # emerge --ask --oneshot --verbose dev-php/php
92
93 All mod_php users should upgrade to the latest version:
94
95 # emerge --sync
96 # emerge --ask --oneshot --verbose dev-php/mod_php
97
98 All php-cgi users should upgrade to the latest version:
99
100 # emerge --sync
101 # emerge --ask --oneshot --verbose dev-php/php-cgi
102
103 References
104 ==========
105
106 [ 1 ] CVE-2005-3054
107 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3054
108 [ 2 ] CVE-2005-3319
109 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3319
110 [ 3 ] CVE-2005-3388
111 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3388
112 [ 4 ] CVE-2005-3389
113 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3389
114 [ 5 ] CVE-2005-3390
115 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3390
116 [ 6 ] CVE-2005-3391
117 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3391
118 [ 7 ] CVE-2005-3392
119 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3392
120
121 Availability
122 ============
123
124 This GLSA and any updates to it are available for viewing at
125 the Gentoo Security Website:
126
127 http://security.gentoo.org/glsa/glsa-200511-08.xml
128
129 Concerns?
130 =========
131
132 Security is a primary focus of Gentoo Linux and ensuring the
133 confidentiality and security of our users machines is of utmost
134 importance to us. Any security concerns should be addressed to
135 security@g.o or alternatively, you may file a bug at
136 http://bugs.gentoo.org.
137
138 License
139 =======
140
141 Copyright 2005 Gentoo Foundation, Inc; referenced text
142 belongs to its owner(s).
143
144 The contents of this document are licensed under the
145 Creative Commons - Attribution / Share Alike license.
146
147 http://creativecommons.org/licenses/by-sa/2.0

Attachments

File name MIME type
signature.asc application/pgp-signature