Full Disclosure mailing list archives

[ GLSA 200511-08 ] PHP: Multiple vulnerabilities


From: Thierry Carrez <koon () gentoo org>
Date: Sun, 13 Nov 2005 17:55:40 +0100

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200511-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: PHP: Multiple vulnerabilities
      Date: November 13, 2005
      Bugs: #107602, #111032
        ID: 200511-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

PHP suffers from multiple issues, resulting in security functions
bypass, local Denial of service, cross-site scripting or PHP variables
overwrite.

Background
==========

PHP is a general-purpose scripting language widely used to develop
web-based applications. It can run inside a web server using the
mod_php module or the CGI version and also stand-alone in a CLI.

Affected packages
=================

    -------------------------------------------------------------------
     Package          /  Vulnerable  /                      Unaffected
    -------------------------------------------------------------------
  1  dev-php/php         < 4.4.0-r4                      *>= 4.3.11-r4
                                                           >= 4.4.0-r4
  2  dev-php/mod_php     < 4.4.0-r8                      *>= 4.3.11-r4
                                                           >= 4.4.0-r8
  3  dev-php/php-cgi     < 4.4.0-r5                      *>= 4.3.11-r5
                                                           >= 4.4.0-r5
    -------------------------------------------------------------------
     3 affected packages on all of their supported architectures.
    -------------------------------------------------------------------

Description
===========

Multiple vulnerabilities have been found and fixed in PHP:

* a possible $GLOBALS variable overwrite problem through file upload
  handling, extract() and import_request_variables() (CVE-2005-3390)

* a local Denial of Service through the use of the session.save_path
  option (CVE-2005-3319)

* an issue with trailing slashes in allowed basedirs (CVE-2005-3054)

* an issue with calling virtual() on Apache 2, allowing to bypass
  safe_mode and open_basedir restrictions (CVE-2005-3392)

* a problem when a request was terminated due to memory_limit
  constraints during certain parse_str() calls (CVE-2005-3389)

* The curl and gd modules allowed to bypass the safe mode
  open_basedir restrictions (CVE-2005-3391)

* a cross-site scripting (XSS) vulnerability in phpinfo()
  (CVE-2005-3388)

Impact
======

Attackers could leverage these issues to exploit applications that are
assumed to be secure through the use of proper register_globals,
safe_mode or open_basedir parameters. Remote attackers could also
conduct cross-site scripting attacks if a page calling phpinfo() was
available. Finally, a local attacker could cause a local Denial of
Service using malicious session.save_path options.

Workaround
==========

There is no known workaround that would solve all issues at this time.

Resolution
==========

All PHP users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose dev-php/php

All mod_php users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose dev-php/mod_php

All php-cgi users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose dev-php/php-cgi

References
==========

  [ 1 ] CVE-2005-3054
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3054
  [ 2 ] CVE-2005-3319
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3319
  [ 3 ] CVE-2005-3388
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3388
  [ 4 ] CVE-2005-3389
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3389
  [ 5 ] CVE-2005-3390
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3390
  [ 6 ] CVE-2005-3391
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3391
  [ 7 ] CVE-2005-3392
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3392

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200511-08.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security () gentoo org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

Attachment: signature.asc
Description: OpenPGP digital signature

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Current thread: