TUCoPS :: Web :: PHP :: tb10045.htm

Multiple vulnerabilities PHP:
PHP: Multiple vulnerabilities
PHP: Multiple vulnerabilities




--cmJC7u66zC7hs+87
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200703-21
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: PHP: Multiple vulnerabilities
      Date: March 20, 2007
      Bugs: #153911
        ID: 200703-21

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
PHP contains several vulnerabilities including a heap buffer overflow,
potentially leading to the remote execution of arbitrary code under
certain conditions.

Background
=========
PHP is a widely-used general-purpose scripting language that is
especially suited for Web development and can be embedded into HTML.

Affected packages
================
    -------------------------------------------------------------------
     Package       /  Vulnerable  /                         Unaffected
    -------------------------------------------------------------------
  1  dev-lang/php     < 5.2.1-r3                           >= 5.2.1-r3
                                                         *>= 5.1.6-r11
                                                             *>= 4.4.6

Description
==========
Several vulnerabilities were found in PHP by the Hardened-PHP Project
and other researchers. These vulnerabilities include a heap-based
buffer overflow in htmlentities() and htmlspecialchars() if called with
UTF-8 parameters, and an off-by-one error in str_ireplace(). Other
vulnerabilities were also found in the PHP4 branch, including possible
overflows, stack corruptions and a format string vulnerability in the
*print() functions on 64 bit systems.

Impact
=====
Remote attackers might be able to exploit these issues in PHP
applications making use of the affected functions, potentially
resulting in the execution of arbitrary code, Denial of Service,
execution of scripted contents in the context of the affected site,
security bypass or information leak.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All PHP users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose "dev-lang/php"

References
=========
  [ 1 ] CVE-2006-5465
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5465 
  [ 2 ] CVE-2007-0906
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0906 
  [ 3 ] CVE-2007-0907
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0907 
  [ 4 ] CVE-2007-0908
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0908 
  [ 5 ] CVE-2007-0909
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0909 
  [ 6 ] CVE-2007-0910
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0910 
  [ 7 ] CVE-2007-0911
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0911 
  [ 8 ] CVE-2007-0988
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0988 
  [ 9 ] CVE-2007-1286
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1286 
  [ 10 ] CVE-2007-1375
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1375 
  [ 11 ] CVE-2007-1376
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1376 
  [ 12 ] CVE-2007-1380
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1380 
  [ 13 ] CVE-2007-1383
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1383 
  [ 14 ] PHP 4.4.5 Release Announcement
http://www.php.net/releases/4_4_5.php 
  [ 15 ] PHP 5.2.1 Release Announcement
http://www.php.net/releases/5_2_1.php 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200703-21.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 

--cmJC7u66zC7hs+87
Content-Type: application/pgp-signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iQEVAwUBRgBUuTvRww8BFPxFAQJQAgf8DVlbcKxWXIogHt0LYgjYau31OaKKOM0g
Z6fTxLB6BV3O2JeAO3iIk93ubmpDc49p1GvynWqyxUx0k2WagKWgMJ7i4IZbnMc3
lHJ9pmJ2Cw6jdJ5XaeDs2OTbVm6mR9SL2tfk/1wTk9Cf/96B8e4nZjM/pQwEw50A
AfDTc1v9mBx6pbaeDNARDrP3Ae+b7pftsWWW11yDLoO48kHK7rA3c/j1OE1oTH1E
UtE7D9YUqKhHsL0AX2EDAIxgR5akQ7sIGwoVbCFv1QbD74xYCGlwAzdUfQ8JSb7z
Q4bzRrcmcuYiVeo+nOULrcb97+lHNPJui/x2njcWQV7ztKGSpfva7Q==4OuH
-----END PGP SIGNATURE-----

--cmJC7u66zC7hs+87--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH