__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN PHP Multiple Vulnerabilities [PHP 4.3.10 Release Announcement] December 16, 2004 19:00 GMT Number P-067 [REVISED 22 Dec 2004] [REVISED 18 Jan 2005] [REVISED 20 Jan 2005] [REVISED 22 Feb 2005] [REVISED 04 Aug 2005] [REVISED 22 Sep 2005] ______________________________________________________________________________ PROBLEM: The PHP Group has released v4.3.10 which fixes multiple security issues, such as the following: - integer overflows - bypassing security restrictions - directory traversals - boundary errors SOFTWARE: PHP v4.3.9 and earlier. Red Hat Desktop (v. 3) & (v. 4) Red Hat Enterprise Linux AS, ES, WS (v. 2.1 and 3) (v. 4) Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor SGI ProPack 3 Service Pack 3 for SGI Altix family of systems DAMAGE: - Unauthorized escalation of privileges - Bypassing of certain security restrictions - Possible access to sensitive information - Compromise of a vulnerable system. SOLUTION: Upgrade to PHP v4.3.10. ______________________________________________________________________________ VULNERABILITY The risk is LOW. Execution of arbitrary code is possible but ASSESSMENT: only with the privileges of the web server child process. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/p-067.shtml ORIGINAL BULLETIN: http://www.php.net/release_4_3_10.php ADDITIONAL LINKS: https://rhn.redhat.com/errata/RHSA-2004-687.html SGI Security Advisory Number 20050101-01-U ftp://patches.sgi.com/support/free/security/advisories/ 20050101-01-U.asc Red Hat Security Advisory RHSA-2005:031-08 https://rhn.redhat.com/errata/RHSA-2005-031.html Red Hat Security Advisory RHSA-2005:032-06 https://rhn.redhat.com/errata/RHSA-2005-032.html Visit Hewlett Packard's Web Site for security bulletin: HPSBMA01212 / SSRT 5998 rev. 2 CVE/CAN: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CAN-2004-1018 CAN-2004-1019 CAN-2004-1020 CAN-2004-1063 CAN-2004-1064 CAN-2004-1065 ______________________________________________________________________________ REVISION HISTORY: 12/22/2004 - added a link to updated php packages for Red Hat Desktop and Red Hat Enterprise Linux, AS, ES, WS version 3 (RHSA-2004-687). 01/18/2005 - added link to updated php packages for SGI ProPack 3 Service Pack 3 for SGI Altix family of systems available in SGI Security Advisory Number 20050101-01-U. 01/20/2005 - added link to updated php packages for Red Hat Enterprise Linux AS, ES, WS (v. 2.1) and Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor. 02/22/2005 - revised to include a link to updated php packages available in Red Hat Security Advisory RHSA-2005:032-06 for Red Hat Desktop (v. 4) and Red Hat Linux AS, ES, WS (v. 4). 08/04/2005 - added a link to HP's Security Bulletin HPSBMA01212. 09/22/2005 - added a link to HP's Security Bulletin HPSBMA01212 rev.2. [***** Start PHP 4.3.10 Release Announcement *****] PHP 4.3.10 Release Announcement PHP Development Team would like to announce the immediate release of PHP 4.3.10. This is a maintenance release that in addition to over 30 non-critical bug fixes addresses several very serious security issues. These include the following: CAN-2004-1018 - shmop_write() out of bounds memory write access. CAN-2004-1018 - integer overflow/underflow in pack() and unpack() functions. CAN-2004-1019 - possible information disclosure, double free and negative reference index array underflow in deserialization code. CAN-2004-1020 - addslashes() not escaping \0 correctly. CAN-2004-1063 - safe_mode execution directory bypass. CAN-2004-1064 - arbitrary file access through path truncation. CAN-2004-1065 - exif_read_data() overflow on long sectionname. magic_quotes_gpc could lead to one level directory traversal with file uploads. All Users of PHP are strongly encouraged to upgrade to this release as soon as possible. Bugfix release Aside from the above mentioned issues this release includes the following important fixes: - Possible crash inside ftp_get(). - get_current_user() crashes on Windows. - Possible crash in ctype_digit() on large numbers. - Crash when parsing ?getvariable[][. - Possible crash in the curl_getinfo() function. - Double free when openssl_csr_new fails. - Crash when using unknown/unsupported session.save_handler and/or session.serialize_handler. - Prevent infinite recursion in url redirection. - Ensure that temporary files created by GD are removed. - Crash in fgetcsv() with negative length. - Improved performance of the foreach() construct. - Improved number handling on non-English locales. For a full list of changes in PHP 4.3.10, see the ChangeLog. Copyright © 2001-2004 The PHP Group All rights reserved. This mirror generously provided by: Web Hosting Talk Last updated: Thu Dec 16 13:22:21 2004 EST [***** End PHP 4.3.10 Release Announcement *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of The PHP Group for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) P-057: Microsoft Windows Kernel and LSASS Vulnerabilities P-058: Sun Java System Web and Application Server Security Vulnerability P-059: Sendmail(1) Security Vulnerability P-060: Cisco Unity with Exchange Default Passwords Vulnerability P-061: Ethereal Multiple Vulnerabilities P-062: Updated ncompress Package Fix Security Issue and Bug P-063: Adobe Reader Security Vulnerabilities P-064: Adobe Reader 5.0.9 for UNIX "mailListIsPdf" function Vulnerability P-065: Cisco Default Administrative Password in Cisco Guard and Traffic Anomaly Detector P-066: Veritas Backup Exec Buffer Overflow Vulnerability