Gentoo Archives: gentoo-announce

From: Raphael Marichez <falco@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200705-19 ] PHP: Multiple vulnerabilities
Date: Sat, 26 May 2007 20:00:47
Message-Id: 20070526192316.GN21234@falco.falcal.net
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200705-19
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: PHP: Multiple vulnerabilities
9 Date: May 26, 2007
10 Bugs: #169372
11 ID: 200705-19
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 PHP contains several vulnerabilities including buffer and integer
19 overflows which could under certain conditions lead to the remote
20 execution of arbitrary code.
21
22 Background
23 ==========
24
25 PHP is a widely-used general-purpose scripting language that is
26 especially suited for Web development and can be embedded into HTML.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 dev-lang/php < 5.2.2 *>= 4.4.7
35 >= 5.2.2
36
37 Description
38 ===========
39
40 Several vulnerabilities were found in PHP, most of them during the
41 Month Of PHP Bugs (MOPB) by Stefan Esser. The most severe of these
42 vulnerabilities are integer overflows in wbmp.c from the GD library
43 (CVE-2007-1001) and in the substr_compare() PHP 5 function
44 (CVE-2007-1375). Ilia Alshanetsky also reported a buffer overflow in
45 the make_http_soap_request() and in the user_filter_factory_create()
46 functions (CVE-2007-2510, CVE-2007-2511), and Stanislav Malyshev
47 discovered another buffer overflow in the bundled XMLRPC library
48 (CVE-2007-1864). Additionally, the session_regenerate_id() and the
49 array_user_key_compare() functions contain a double-free vulnerability
50 (CVE-2007-1484, CVE-2007-1521). Finally, there exist implementation
51 errors in the Zend engine, in the mb_parse_str(), the unserialize() and
52 the mail() functions and other elements.
53
54 Impact
55 ======
56
57 Remote attackers might be able to exploit these issues in PHP
58 applications making use of the affected functions, potentially
59 resulting in the execution of arbitrary code, Denial of Service,
60 execution of scripted contents in the context of the affected site,
61 security bypass or information leak.
62
63 Workaround
64 ==========
65
66 There is no known workaround at this time.
67
68 Resolution
69 ==========
70
71 All PHP 5 users should upgrade to the latest version:
72
73 # emerge --sync
74 # emerge --ask --oneshot --verbose ">=dev-lang/php-5.2.2"
75
76 All PHP 4 users should upgrade to the latest version:
77
78 # emerge --sync
79 # emerge --ask --oneshot --verbose ">=dev-lang/php-4.4.7"
80
81 References
82 ==========
83
84 [ 1 ] CVE-2007-1001
85 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1001
86 [ 2 ] CVE-2007-1285
87 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1285
88 [ 3 ] CVE-2007-1286
89 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1286
90 [ 4 ] CVE-2007-1484
91 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1484
92 [ 5 ] CVE-2007-1521
93 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1521
94 [ 6 ] CVE-2007-1583
95 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1583
96 [ 7 ] CVE-2007-1700
97 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1700
98 [ 8 ] CVE-2007-1701
99 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1701
100 [ 9 ] CVE-2007-1711
101 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1711
102 [ 10 ] CVE-2007-1717
103 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1717
104 [ 11 ] CVE-2007-1718
105 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1718
106 [ 12 ] CVE-2007-1864
107 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1864
108 [ 13 ] CVE-2007-1900
109 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1900
110 [ 14 ] CVE-2007-2509
111 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2509
112 [ 15 ] CVE-2007-2510
113 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2510
114 [ 16 ] CVE-2007-2511
115 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2511
116
117 Availability
118 ============
119
120 This GLSA and any updates to it are available for viewing at
121 the Gentoo Security Website:
122
123 http://security.gentoo.org/glsa/glsa-200705-19.xml
124
125 Concerns?
126 =========
127
128 Security is a primary focus of Gentoo Linux and ensuring the
129 confidentiality and security of our users machines is of utmost
130 importance to us. Any security concerns should be addressed to
131 security@g.o or alternatively, you may file a bug at
132 http://bugs.gentoo.org.
133
134 License
135 =======
136
137 Copyright 2007 Gentoo Foundation, Inc; referenced text
138 belongs to its owner(s).
139
140 The contents of this document are licensed under the
141 Creative Commons - Attribution / Share Alike license.
142
143 http://creativecommons.org/licenses/by-sa/2.5