Lucene search

K
redhatRedHatRHSA-2010:0919
HistoryNov 29, 2010 - 12:00 a.m.

(RHSA-2010:0919) Moderate: php security update

2010-11-2900:00:00
access.redhat.com
13

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.023 Low

EPSS

Percentile

88.5%

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Server.

An input validation flaw was discovered in the PHP session serializer. If a
PHP script generated session variable names from untrusted user input, a
remote attacker could use this flaw to inject an arbitrary variable into
the PHP session. (CVE-2010-3065)

An information leak flaw was discovered in the PHP var_export() function
implementation. If some fatal error occurred during the execution of this
function (such as the exhaustion of memory or script execution time limit),
part of the function’s output was sent to the user as script output,
possibly leading to the disclosure of sensitive information.
(CVE-2010-2531)

A numeric truncation error and an input validation flaw were found in the
way the PHP utf8_decode() function decoded partial multi-byte sequences
for some multi-byte encodings, sending them to output without them being
escaped. An attacker could use these flaws to perform a cross-site
scripting attack. (CVE-2009-5016, CVE-2010-3870)

It was discovered that the PHP lcg_value() function used insufficient
entropy to seed the pseudo-random number generator. A remote attacker could
possibly use this flaw to predict values returned by the function, which
are used to generate session identifiers by default. This update changes
the function’s implementation to use more entropy during seeding.
(CVE-2010-1128)

It was discovered that the PHP fnmatch() function did not restrict the
length of the pattern argument. A remote attacker could use this flaw to
crash the PHP interpreter where a script used fnmatch() on untrusted
matching patterns. (CVE-2010-1917)

A NULL pointer dereference flaw was discovered in the PHP XML-RPC
extension. A malicious XML-RPC client or server could use this flaw to
crash the PHP interpreter via a specially-crafted XML-RPC request.
(CVE-2010-0397)

All php users should upgrade to these updated packages, which contain
backported patches to resolve these issues. After installing the updated
packages, the httpd daemon must be restarted for the update to take effect.

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.023 Low

EPSS

Percentile

88.5%