Oval Definition:oval:com.redhat.rhsa:def:20100919
Revision Date:2010-11-29Version:641
Title:RHSA-2010:0919: php security update (Moderate)
Description:PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server.

  • An input validation flaw was discovered in the PHP session serializer. If a PHP script generated session variable names from untrusted user input, a remote attacker could use this flaw to inject an arbitrary variable into the PHP session. (CVE-2010-3065)

  • An information leak flaw was discovered in the PHP var_export() function implementation. If some fatal error occurred during the execution of this function (such as the exhaustion of memory or script execution time limit), part of the function's output was sent to the user as script output, possibly leading to the disclosure of sensitive information. (CVE-2010-2531)

  • A numeric truncation error and an input validation flaw were found in the way the PHP utf8_decode() function decoded partial multi-byte sequences for some multi-byte encodings, sending them to output without them being escaped. An attacker could use these flaws to perform a cross-site scripting attack. (CVE-2009-5016, CVE-2010-3870)

  • It was discovered that the PHP lcg_value() function used insufficient entropy to seed the pseudo-random number generator. A remote attacker could possibly use this flaw to predict values returned by the function, which are used to generate session identifiers by default. This update changes the function's implementation to use more entropy during seeding. (CVE-2010-1128)

  • It was discovered that the PHP fnmatch() function did not restrict the length of the pattern argument. A remote attacker could use this flaw to crash the PHP interpreter where a script used fnmatch() on untrusted matching patterns. (CVE-2010-1917)

  • A NULL pointer dereference flaw was discovered in the PHP XML-RPC extension. A malicious XML-RPC client or server could use this flaw to crash the PHP interpreter via a specially-crafted XML-RPC request. (CVE-2010-0397)

    All php users should upgrade to these updated packages, which contain backported patches to resolve these issues. After installing the updated packages, the httpd daemon must be restarted for the update to take effect.
  • Family:unixClass:patch
    Status:Reference(s):CVE-2009-5016
    CVE-2010-0397
    CVE-2010-1128
    CVE-2010-1917
    CVE-2010-2531
    CVE-2010-3065
    CVE-2010-3870
    RHSA-2010:0919
    RHSA-2010:0919-01
    RHSA-2010:0919-01
    Platform(s):Red Hat Enterprise Linux 4
    Red Hat Enterprise Linux 5
    Product(s):
    Definition Synopsis
  • Red Hat Enterprise Linux must be installed
  • OR Package Information
  • Red Hat Enterprise Linux 4 is installed
  • AND
  • php is earlier than 0:4.3.9-3.31
  • AND php is signed with Red Hat redhatrelease2 key
  • php-devel is earlier than 0:4.3.9-3.31
  • AND php-devel is signed with Red Hat redhatrelease2 key
  • php-domxml is earlier than 0:4.3.9-3.31
  • AND php-domxml is signed with Red Hat redhatrelease2 key
  • php-gd is earlier than 0:4.3.9-3.31
  • AND php-gd is signed with Red Hat redhatrelease2 key
  • php-imap is earlier than 0:4.3.9-3.31
  • AND php-imap is signed with Red Hat redhatrelease2 key
  • php-ldap is earlier than 0:4.3.9-3.31
  • AND php-ldap is signed with Red Hat redhatrelease2 key
  • php-mbstring is earlier than 0:4.3.9-3.31
  • AND php-mbstring is signed with Red Hat redhatrelease2 key
  • php-mysql is earlier than 0:4.3.9-3.31
  • AND php-mysql is signed with Red Hat redhatrelease2 key
  • php-ncurses is earlier than 0:4.3.9-3.31
  • AND php-ncurses is signed with Red Hat redhatrelease2 key
  • php-odbc is earlier than 0:4.3.9-3.31
  • AND php-odbc is signed with Red Hat redhatrelease2 key
  • php-pear is earlier than 0:4.3.9-3.31
  • AND php-pear is signed with Red Hat redhatrelease2 key
  • php-pgsql is earlier than 0:4.3.9-3.31
  • AND php-pgsql is signed with Red Hat redhatrelease2 key
  • php-snmp is earlier than 0:4.3.9-3.31
  • AND php-snmp is signed with Red Hat redhatrelease2 key
  • php-xmlrpc is earlier than 0:4.3.9-3.31
  • AND php-xmlrpc is signed with Red Hat redhatrelease2 key
  • OR Package Information
  • Red Hat Enterprise Linux 5 is installed
  • AND
  • php is earlier than 0:5.1.6-27.el5_5.3
  • AND php is signed with Red Hat redhatrelease2 key
  • php-bcmath is earlier than 0:5.1.6-27.el5_5.3
  • AND php-bcmath is signed with Red Hat redhatrelease2 key
  • php-cli is earlier than 0:5.1.6-27.el5_5.3
  • AND php-cli is signed with Red Hat redhatrelease2 key
  • php-common is earlier than 0:5.1.6-27.el5_5.3
  • AND php-common is signed with Red Hat redhatrelease2 key
  • php-dba is earlier than 0:5.1.6-27.el5_5.3
  • AND php-dba is signed with Red Hat redhatrelease2 key
  • php-devel is earlier than 0:5.1.6-27.el5_5.3
  • AND php-devel is signed with Red Hat redhatrelease2 key
  • php-gd is earlier than 0:5.1.6-27.el5_5.3
  • AND php-gd is signed with Red Hat redhatrelease2 key
  • php-imap is earlier than 0:5.1.6-27.el5_5.3
  • AND php-imap is signed with Red Hat redhatrelease2 key
  • php-ldap is earlier than 0:5.1.6-27.el5_5.3
  • AND php-ldap is signed with Red Hat redhatrelease2 key
  • php-mbstring is earlier than 0:5.1.6-27.el5_5.3
  • AND php-mbstring is signed with Red Hat redhatrelease2 key
  • php-mysql is earlier than 0:5.1.6-27.el5_5.3
  • AND php-mysql is signed with Red Hat redhatrelease2 key
  • php-ncurses is earlier than 0:5.1.6-27.el5_5.3
  • AND php-ncurses is signed with Red Hat redhatrelease2 key
  • php-odbc is earlier than 0:5.1.6-27.el5_5.3
  • AND php-odbc is signed with Red Hat redhatrelease2 key
  • php-pdo is earlier than 0:5.1.6-27.el5_5.3
  • AND php-pdo is signed with Red Hat redhatrelease2 key
  • php-pgsql is earlier than 0:5.1.6-27.el5_5.3
  • AND php-pgsql is signed with Red Hat redhatrelease2 key
  • php-snmp is earlier than 0:5.1.6-27.el5_5.3
  • AND php-snmp is signed with Red Hat redhatrelease2 key
  • php-soap is earlier than 0:5.1.6-27.el5_5.3
  • AND php-soap is signed with Red Hat redhatrelease2 key
  • php-xml is earlier than 0:5.1.6-27.el5_5.3
  • AND php-xml is signed with Red Hat redhatrelease2 key
  • php-xmlrpc is earlier than 0:5.1.6-27.el5_5.3
  • AND php-xmlrpc is signed with Red Hat redhatrelease2 key
  • BACK