__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN PHP Security Update [Red Hat RHSA-2005:564-15] July 8, 2005 17:00 GMT Number P-241 [REVISED 11 Jul 2005] [REVISED 14 Jul 2005] [REVISED 20 Jul 2005] [REVISED 15 Aug 2005] [REVISED 09 Dec 2005] ______________________________________________________________________________ PROBLEM: There are several security issues in PHP. 1) A bug was discovered in the PEAR XML-RPC Server package included in PHP. 2) A race condition in temporary file handling was discovered in the shtool script installed by PHP. PLATFORM: Red Hat Desktop (v. 3) & (v. 4) Red Hat Enterprise Linux AS, ES, WS (v. 3) & (v. 4) Debian GNU/Linux 3.0 (woody) Patch 10190 for SGI ProPack 3 Service Pack 6 HP Tru64 UNIX Secure Web Server (SWS 6.4.1 and earlier) DAMAGE: 1) It is possible for a remote attacker to construct an XML-RPC request which can cause PHP to execute arbitrary PHP commands as the 'apache' user. 2) If a third-party PHP module which uses shtool was compiled as root, a local user may be able to modify arbitrary files. SOLUTION: Upgrade to the appropriate version. ______________________________________________________________________________ VULNERABILITY The risk is LOW. It is possible for a remote attacker to ASSESSMENT: execute arbitrary files. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/p-241.shtml ORIGINAL BULLETIN: https://rhn.redhat.com/errata/RHSA-2005-564.html ADDITIONAL LINKS: Debian Security Advisory DSA-747 http://www.debian.org/security/2005/dsa-747 Debian Security Advisory DSA-746 http://www.debian.org/security/2005/dsa-746 SGI Security Advisory Security Update #44 http://www.sgi.com/support/security/advisories.html SGI Security Advisory Security Update #44 ftp://patches.sgi.com/support/free/security/advisories/20050703-01-U.asc Visit HP's subscription services for: HPSBTU02083 / SSRT051069 rev. 1 CVE/CAN: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CAN-2005-1751 CAN-2005-1921 ______________________________________________________________________________ REVISION HISTORY: 07/11/2005 - added link to Debian Security Advisory DSA-747 that provides updated packages for egroupware. 07/14/2005 - added link to Debian Security Advisory DSA-746 that provides updated packages for phpgroupware. 07/20/2005 - revised to add a link to SGI Security Advisory SGI Advanced Linux Environment 3 Security Update #44 patch 10190 for SGI ProPack 3 Service Pack 6. 08/15/2005 - revised to add a link to SGI Security Advisory SGI Advanced Linux Environment 3 Security Update #44 patch 10190 for SGI ProPack 3 Service Pack 6. 12/09/2005 - revised to add a reference to HP's Security Bulletin HPSBTU02083 / SSRT051069 that provides patches for the CVE-2005-1921 vulnerability found in Tru64 Unix Security Web Server (SWS 6.4.1 and earlier). [***** Start Red Hat RHSA-2005:564-15 *****] Important: php security update Advisory: RHSA-2005:564-15 Type: Security Advisory Issued on: 2005-07-07 Last updated on: 2005-07-07 Affected Products: Red Hat Desktop (v. 3) Red Hat Desktop (v. 4) Red Hat Enterprise Linux AS (v. 3) Red Hat Enterprise Linux AS (v. 4) Red Hat Enterprise Linux ES (v. 3) Red Hat Enterprise Linux ES (v. 4) Red Hat Enterprise Linux WS (v. 3) Red Hat Enterprise Linux WS (v. 4) CVEs (cve.mitre.org): CAN-2005-1751 CAN-2005-1921 Details Updated PHP packages that fix two security issues are now available. This update has been rated as having important security impact by the Red Hat Security Response Team. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server. A bug was discovered in the PEAR XML-RPC Server package included in PHP. If a PHP script is used which implements an XML-RPC Server using the PEAR XML-RPC package, then it is possible for a remote attacker to construct an XML-RPC request which can cause PHP to execute arbitrary PHP commands as the 'apache' user. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-1921 to this issue. When using the default SELinux "targeted" policy on Red Hat Enterprise Linux 4, the impact of this issue is reduced since the scripts executed by PHP are constrained within the httpd_sys_script_t security context. A race condition in temporary file handling was discovered in the shtool script installed by PHP. If a third-party PHP module which uses shtool was compiled as root, a local user may be able to modify arbitrary files. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-1751 to this issue. Users of PHP should upgrade to these updated packages, which contain backported fixes for these issues. Solution Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. Updated packages Red Hat Desktop (v. 3) -------------------------------------------------------------------------------- SRPMS: php-4.3.2-24.ent.src.rpm f1cfc8d156f05e5c5335b77e908abb74 IA-32: php-4.3.2-24.ent.i386.rpm 2c832233eb906bb908834f02b49cf8d7 php-devel-4.3.2-24.ent.i386.rpm 6bae0be978ef769933258cf5726d55ee php-imap-4.3.2-24.ent.i386.rpm 9e32e325ba17d4474f548f7b640c3281 php-ldap-4.3.2-24.ent.i386.rpm 0f9565ad72a11b3be701165911c4fcc3 php-mysql-4.3.2-24.ent.i386.rpm b7779c8914c75d57bf5d26b0aa179411 php-odbc-4.3.2-24.ent.i386.rpm f0a1131f9993e77d85f8005a6fda53f1 php-pgsql-4.3.2-24.ent.i386.rpm 40e58d2017985f005e16e6fcf4753329 x86_64: php-4.3.2-24.ent.x86_64.rpm 42c173f2c67e94a1a509d1bcadb8f510 php-devel-4.3.2-24.ent.x86_64.rpm 4a62a390d57fb2978f113d047eb3fa19 php-imap-4.3.2-24.ent.x86_64.rpm cea3feea684963db599cab4020386ed1 php-ldap-4.3.2-24.ent.x86_64.rpm b54a4819c8c963c77149dc485e85cfe3 php-mysql-4.3.2-24.ent.x86_64.rpm 19f0c16a227a41fa1caee1e69de26893 php-odbc-4.3.2-24.ent.x86_64.rpm 08878e694d2bfbf830135ce1baf26fdd php-pgsql-4.3.2-24.ent.x86_64.rpm e4859d51fbcfcdad8f6be906365e04a5 Red Hat Desktop (v. 4) -------------------------------------------------------------------------------- SRPMS: php-4.3.9-3.7.src.rpm 7b6c0d2a2dad4ab3a99d947ffef9156c IA-32: php-4.3.9-3.7.i386.rpm 8d9da71fa1217dd627936f1c82be8d86 php-devel-4.3.9-3.7.i386.rpm 7b60f885677095a8e37725ae5dc2cf0d php-domxml-4.3.9-3.7.i386.rpm b2dada766347db8db2bd29feb3155775 php-gd-4.3.9-3.7.i386.rpm 0fac4ce7d155a942c7169f915469f572 php-imap-4.3.9-3.7.i386.rpm d0abc03d91ca6b51a4a5e9f4a25010f5 php-ldap-4.3.9-3.7.i386.rpm ce690b68f90e1541ec002b9ed67617ff php-mbstring-4.3.9-3.7.i386.rpm b59e374eb37d95830df67b1c215ecf87 php-mysql-4.3.9-3.7.i386.rpm 5deb85d98df958fe5f3ee86876367e1c php-ncurses-4.3.9-3.7.i386.rpm df189d05b000685a057ae7ef35461316 php-odbc-4.3.9-3.7.i386.rpm 3e5f29ffa6de2d6614bbe32f3cb387d5 php-pear-4.3.9-3.7.i386.rpm 0b890cba22610dada87a3aca35b0981a php-pgsql-4.3.9-3.7.i386.rpm 316a4281a22833468f382b2f8c3cd23c php-snmp-4.3.9-3.7.i386.rpm e8ad69614176b25550d713dc1ebfedb0 php-xmlrpc-4.3.9-3.7.i386.rpm 67220ba9fc6c152326c3aa63acceef9c x86_64: php-4.3.9-3.7.x86_64.rpm da47c875380da00b7482d94f6200df9d php-devel-4.3.9-3.7.x86_64.rpm 3a9b3b7a862b3600cdd8ade7311a204e php-domxml-4.3.9-3.7.x86_64.rpm 74955592ca8e886ff999a639d19daa6e php-gd-4.3.9-3.7.x86_64.rpm 2b989f68bea4aa3bace67f4ced1d361c php-imap-4.3.9-3.7.x86_64.rpm 485af31fbd8a3577b4185363916d1e77 php-ldap-4.3.9-3.7.x86_64.rpm 435369aa3c43c51f29e58f0ce895d967 php-mbstring-4.3.9-3.7.x86_64.rpm ada66b18d904dd331a64580a77318dc0 php-mysql-4.3.9-3.7.x86_64.rpm dcb189740fddd778372f123466707df3 php-ncurses-4.3.9-3.7.x86_64.rpm 4f96bb6806427d9793ac00e0416c719f php-odbc-4.3.9-3.7.x86_64.rpm a7711e81a078394ade5bfcb23e6bea01 php-pear-4.3.9-3.7.x86_64.rpm 347dcbb53e3345b59325807bbeb849a7 php-pgsql-4.3.9-3.7.x86_64.rpm bd8561da78d9a8295df2c788053008e1 php-snmp-4.3.9-3.7.x86_64.rpm 7f9c72c815ee0e5e121671b78f724989 php-xmlrpc-4.3.9-3.7.x86_64.rpm 88090da9e26232cfc4adc86e35271b9d Red Hat Enterprise Linux AS (v. 3) -------------------------------------------------------------------------------- SRPMS: php-4.3.2-24.ent.src.rpm f1cfc8d156f05e5c5335b77e908abb74 IA-32: php-4.3.2-24.ent.i386.rpm 2c832233eb906bb908834f02b49cf8d7 php-devel-4.3.2-24.ent.i386.rpm 6bae0be978ef769933258cf5726d55ee php-imap-4.3.2-24.ent.i386.rpm 9e32e325ba17d4474f548f7b640c3281 php-ldap-4.3.2-24.ent.i386.rpm 0f9565ad72a11b3be701165911c4fcc3 php-mysql-4.3.2-24.ent.i386.rpm b7779c8914c75d57bf5d26b0aa179411 php-odbc-4.3.2-24.ent.i386.rpm f0a1131f9993e77d85f8005a6fda53f1 php-pgsql-4.3.2-24.ent.i386.rpm 40e58d2017985f005e16e6fcf4753329 IA-64: php-4.3.2-24.ent.ia64.rpm bf9edcc8bad65c24a5d77a566c7281da php-devel-4.3.2-24.ent.ia64.rpm 67d1d83ec5bfdde928b93f17f99e7d0f php-imap-4.3.2-24.ent.ia64.rpm 993ac980c57bd02389ac6385e6d84bdf php-ldap-4.3.2-24.ent.ia64.rpm 2fe28abe48e7ea6f575e620c01684868 php-mysql-4.3.2-24.ent.ia64.rpm bcbff7dc5e2d275d4009fed1a7a0f649 php-odbc-4.3.2-24.ent.ia64.rpm d964fb8b9cf5b57d2c88240dc3f3cc1c php-pgsql-4.3.2-24.ent.ia64.rpm 89bf421c9a0c94cce92273234ac505f1 PPC: php-4.3.2-24.ent.ppc.rpm c5e7bcb825c95e74da277c3d19a3d4d5 php-devel-4.3.2-24.ent.ppc.rpm 01a8744c7a8ff98af61c95201498c525 php-imap-4.3.2-24.ent.ppc.rpm 578871a86d0439704e9014d419e6b9fc php-ldap-4.3.2-24.ent.ppc.rpm cb801002f101b54b0b5dcb3c41df8de3 php-mysql-4.3.2-24.ent.ppc.rpm b2b3d9fd1b64470d3b1b7ffecf07f028 php-odbc-4.3.2-24.ent.ppc.rpm 3fc69bdaffaabd90bbc1191c2725d552 php-pgsql-4.3.2-24.ent.ppc.rpm 5116dab82f8b99b6c8e988934a00b683 s390: php-4.3.2-24.ent.s390.rpm 50176f1192af0aeb6d72ea9245d0da62 php-devel-4.3.2-24.ent.s390.rpm 457b588fc3df06385ae1146ca8c17ad4 php-imap-4.3.2-24.ent.s390.rpm 03ebdae3cbd4b5513b403b094af72348 php-ldap-4.3.2-24.ent.s390.rpm 2ada8ab314aeb929fcac760bd817c754 php-mysql-4.3.2-24.ent.s390.rpm 024f9581408a8af35fb138902fbc8963 php-odbc-4.3.2-24.ent.s390.rpm 525e6ce35913dd0874173615f3c38862 php-pgsql-4.3.2-24.ent.s390.rpm 4942a24e8f236483fa98104fff73c030 s390x: php-4.3.2-24.ent.s390x.rpm dbf0f7b8622ab9afc1bb0813f148839e php-devel-4.3.2-24.ent.s390x.rpm 52e3e4da8f008924d28c8aac308c8712 php-imap-4.3.2-24.ent.s390x.rpm 70456a949a2e08a9beb79abe8f2f054b php-ldap-4.3.2-24.ent.s390x.rpm 32fc1e42fcfa36ae908aba0588b33d32 php-mysql-4.3.2-24.ent.s390x.rpm aa1da593d994fedff26812ca5f73a997 php-odbc-4.3.2-24.ent.s390x.rpm 2fed2e7c1d7119ec16470c87f96291d1 php-pgsql-4.3.2-24.ent.s390x.rpm 8c75c6b45244b9fcdc57489c08207694 x86_64: php-4.3.2-24.ent.x86_64.rpm 42c173f2c67e94a1a509d1bcadb8f510 php-devel-4.3.2-24.ent.x86_64.rpm 4a62a390d57fb2978f113d047eb3fa19 php-imap-4.3.2-24.ent.x86_64.rpm cea3feea684963db599cab4020386ed1 php-ldap-4.3.2-24.ent.x86_64.rpm b54a4819c8c963c77149dc485e85cfe3 php-mysql-4.3.2-24.ent.x86_64.rpm 19f0c16a227a41fa1caee1e69de26893 php-odbc-4.3.2-24.ent.x86_64.rpm 08878e694d2bfbf830135ce1baf26fdd php-pgsql-4.3.2-24.ent.x86_64.rpm e4859d51fbcfcdad8f6be906365e04a5 Red Hat Enterprise Linux AS (v. 4) -------------------------------------------------------------------------------- SRPMS: php-4.3.9-3.7.src.rpm 7b6c0d2a2dad4ab3a99d947ffef9156c IA-32: php-4.3.9-3.7.i386.rpm 8d9da71fa1217dd627936f1c82be8d86 php-devel-4.3.9-3.7.i386.rpm 7b60f885677095a8e37725ae5dc2cf0d php-domxml-4.3.9-3.7.i386.rpm b2dada766347db8db2bd29feb3155775 php-gd-4.3.9-3.7.i386.rpm 0fac4ce7d155a942c7169f915469f572 php-imap-4.3.9-3.7.i386.rpm d0abc03d91ca6b51a4a5e9f4a25010f5 php-ldap-4.3.9-3.7.i386.rpm ce690b68f90e1541ec002b9ed67617ff php-mbstring-4.3.9-3.7.i386.rpm b59e374eb37d95830df67b1c215ecf87 php-mysql-4.3.9-3.7.i386.rpm 5deb85d98df958fe5f3ee86876367e1c php-ncurses-4.3.9-3.7.i386.rpm df189d05b000685a057ae7ef35461316 php-odbc-4.3.9-3.7.i386.rpm 3e5f29ffa6de2d6614bbe32f3cb387d5 php-pear-4.3.9-3.7.i386.rpm 0b890cba22610dada87a3aca35b0981a php-pgsql-4.3.9-3.7.i386.rpm 316a4281a22833468f382b2f8c3cd23c php-snmp-4.3.9-3.7.i386.rpm e8ad69614176b25550d713dc1ebfedb0 php-xmlrpc-4.3.9-3.7.i386.rpm 67220ba9fc6c152326c3aa63acceef9c IA-64: php-4.3.9-3.7.ia64.rpm 410b0e9d8a099cd5d8a0f37afccfbcd0 php-devel-4.3.9-3.7.ia64.rpm 58e9f505cf765fc639e41d71e8639156 php-domxml-4.3.9-3.7.ia64.rpm 4de3a1a48b4158c7ba3c13cd026f37f4 php-gd-4.3.9-3.7.ia64.rpm 5291135ea39a2a9fe4f0af2fc57c9b61 php-imap-4.3.9-3.7.ia64.rpm 7d38c8bf8b78e115077811d7a278dfa2 php-ldap-4.3.9-3.7.ia64.rpm 4fdbd0f6612aa22643cb7b20a65c17b7 php-mbstring-4.3.9-3.7.ia64.rpm 4f663052297e30e3416d966292178e63 php-mysql-4.3.9-3.7.ia64.rpm 7da544253feee4a1b34b0fd340f228c2 php-ncurses-4.3.9-3.7.ia64.rpm 5a4ed5f91f667344a29f2edd000f01c6 php-odbc-4.3.9-3.7.ia64.rpm 27adbd1e9d30eb164e1873ab58ab0a25 php-pear-4.3.9-3.7.ia64.rpm 8f440b7591f8d7678f6732f79a1497cc php-pgsql-4.3.9-3.7.ia64.rpm ef486b5089d644697a7384fd3c5b3c5a php-snmp-4.3.9-3.7.ia64.rpm c9f8e7537336f293b93665bdd65f99f8 php-xmlrpc-4.3.9-3.7.ia64.rpm 98f7065ed3ef6f5501684a5598c03479 PPC: php-4.3.9-3.7.ppc.rpm 9b767d6b7cc8169c7500af5ec54440bd php-devel-4.3.9-3.7.ppc.rpm 520efe3d7aa43f658438db2124bb2e89 php-domxml-4.3.9-3.7.ppc.rpm 29263976528e49b8cba91e777b23d6d5 php-gd-4.3.9-3.7.ppc.rpm 651290657f9f3efe4e298ec00adafe1a php-imap-4.3.9-3.7.ppc.rpm 8ff5fceb90bc9a470fc96b09e914dd29 php-ldap-4.3.9-3.7.ppc.rpm 067d6aec5c880d76037104ee7aff36fc php-mbstring-4.3.9-3.7.ppc.rpm 4c01da7a962c99dabd718eaa4d1a770c php-mysql-4.3.9-3.7.ppc.rpm 437bffdd9d3f6d199a361db3701e855e php-ncurses-4.3.9-3.7.ppc.rpm deab11841419e619452c48a81449401a php-odbc-4.3.9-3.7.ppc.rpm 8da559385e89177cc916d9958a5562fd php-pear-4.3.9-3.7.ppc.rpm 9cbfe13f588ab2dd5681de604be35906 php-pgsql-4.3.9-3.7.ppc.rpm c8ff870fddcea9727d4efa29556487ef php-snmp-4.3.9-3.7.ppc.rpm 7b37f9cd955ee99ef460cb71853ec46f php-xmlrpc-4.3.9-3.7.ppc.rpm 33a3d25709154521ced462debb453046 s390: php-4.3.9-3.7.s390.rpm cb912cb18556828f579763c57894085c php-devel-4.3.9-3.7.s390.rpm d958230d42baf65357cb853d0c1c9640 php-domxml-4.3.9-3.7.s390.rpm 3d8e25de53579e9439a479c9ee27aa5c php-gd-4.3.9-3.7.s390.rpm 32c159e9f339f6012c8c9b21f0885e51 php-imap-4.3.9-3.7.s390.rpm b01e429ee34648452f97b749dd175967 php-ldap-4.3.9-3.7.s390.rpm 5ce501c28f62774fdf2923a2ec1ddb80 php-mbstring-4.3.9-3.7.s390.rpm 974155dc8e6ebcf62bf64803966c024b php-mysql-4.3.9-3.7.s390.rpm 4a9961cb08a84c864a508a90fa805b25 php-ncurses-4.3.9-3.7.s390.rpm 7988dac4cbfda1ae37f291f92fff8a60 php-odbc-4.3.9-3.7.s390.rpm 84e58c44ea8f26700fb58c8321b4bed4 php-pear-4.3.9-3.7.s390.rpm c6af35745c56c2f10052f6e3d6417992 php-pgsql-4.3.9-3.7.s390.rpm 447e4d38ca1230e046513c2c08830d7a php-snmp-4.3.9-3.7.s390.rpm 3f7c23b552ceff684bb21e5115ee0bc5 php-xmlrpc-4.3.9-3.7.s390.rpm 0246b3e8171f4b9a490502f1874e9840 s390x: php-4.3.9-3.7.s390x.rpm 0bb83d7489d27b060b92cf86b1efddb6 php-devel-4.3.9-3.7.s390x.rpm b638c7c0d9ba77ddbccf2cb84a159015 php-domxml-4.3.9-3.7.s390x.rpm 382d058aaa5f89a3ec4585c919c86803 php-gd-4.3.9-3.7.s390x.rpm f970b6e56b71b64c96cbb3bfae04b451 php-imap-4.3.9-3.7.s390x.rpm a725286bb6807e77fab312bef07a64cc php-ldap-4.3.9-3.7.s390x.rpm 4f209a066beb07bc1caf0edc31fd152a php-mbstring-4.3.9-3.7.s390x.rpm 7fe2d9f955a012604fdcf5b1530986f4 php-mysql-4.3.9-3.7.s390x.rpm f2b4cb261fc78aef254043c3c226a094 php-ncurses-4.3.9-3.7.s390x.rpm 879d75684edc4865a56a9d62bc76c2e4 php-odbc-4.3.9-3.7.s390x.rpm ffb67a20f14362d890073c1673384a20 php-pear-4.3.9-3.7.s390x.rpm f664e7ba528e01d83597724518258d12 php-pgsql-4.3.9-3.7.s390x.rpm a0d2d00384ba23ad1cd55065b827ab89 php-snmp-4.3.9-3.7.s390x.rpm 69521c6628814ad1636277f6d36decaa php-xmlrpc-4.3.9-3.7.s390x.rpm 32288a3119a5073e36a141a06a06c2d6 x86_64: php-4.3.9-3.7.x86_64.rpm da47c875380da00b7482d94f6200df9d php-devel-4.3.9-3.7.x86_64.rpm 3a9b3b7a862b3600cdd8ade7311a204e php-domxml-4.3.9-3.7.x86_64.rpm 74955592ca8e886ff999a639d19daa6e php-gd-4.3.9-3.7.x86_64.rpm 2b989f68bea4aa3bace67f4ced1d361c php-imap-4.3.9-3.7.x86_64.rpm 485af31fbd8a3577b4185363916d1e77 php-ldap-4.3.9-3.7.x86_64.rpm 435369aa3c43c51f29e58f0ce895d967 php-mbstring-4.3.9-3.7.x86_64.rpm ada66b18d904dd331a64580a77318dc0 php-mysql-4.3.9-3.7.x86_64.rpm dcb189740fddd778372f123466707df3 php-ncurses-4.3.9-3.7.x86_64.rpm 4f96bb6806427d9793ac00e0416c719f php-odbc-4.3.9-3.7.x86_64.rpm a7711e81a078394ade5bfcb23e6bea01 php-pear-4.3.9-3.7.x86_64.rpm 347dcbb53e3345b59325807bbeb849a7 php-pgsql-4.3.9-3.7.x86_64.rpm bd8561da78d9a8295df2c788053008e1 php-snmp-4.3.9-3.7.x86_64.rpm 7f9c72c815ee0e5e121671b78f724989 php-xmlrpc-4.3.9-3.7.x86_64.rpm 88090da9e26232cfc4adc86e35271b9d Red Hat Enterprise Linux ES (v. 3) -------------------------------------------------------------------------------- SRPMS: php-4.3.2-24.ent.src.rpm f1cfc8d156f05e5c5335b77e908abb74 IA-32: php-4.3.2-24.ent.i386.rpm 2c832233eb906bb908834f02b49cf8d7 php-devel-4.3.2-24.ent.i386.rpm 6bae0be978ef769933258cf5726d55ee php-imap-4.3.2-24.ent.i386.rpm 9e32e325ba17d4474f548f7b640c3281 php-ldap-4.3.2-24.ent.i386.rpm 0f9565ad72a11b3be701165911c4fcc3 php-mysql-4.3.2-24.ent.i386.rpm b7779c8914c75d57bf5d26b0aa179411 php-odbc-4.3.2-24.ent.i386.rpm f0a1131f9993e77d85f8005a6fda53f1 php-pgsql-4.3.2-24.ent.i386.rpm 40e58d2017985f005e16e6fcf4753329 IA-64: php-4.3.2-24.ent.ia64.rpm bf9edcc8bad65c24a5d77a566c7281da php-devel-4.3.2-24.ent.ia64.rpm 67d1d83ec5bfdde928b93f17f99e7d0f php-imap-4.3.2-24.ent.ia64.rpm 993ac980c57bd02389ac6385e6d84bdf php-ldap-4.3.2-24.ent.ia64.rpm 2fe28abe48e7ea6f575e620c01684868 php-mysql-4.3.2-24.ent.ia64.rpm bcbff7dc5e2d275d4009fed1a7a0f649 php-odbc-4.3.2-24.ent.ia64.rpm d964fb8b9cf5b57d2c88240dc3f3cc1c php-pgsql-4.3.2-24.ent.ia64.rpm 89bf421c9a0c94cce92273234ac505f1 x86_64: php-4.3.2-24.ent.x86_64.rpm 42c173f2c67e94a1a509d1bcadb8f510 php-devel-4.3.2-24.ent.x86_64.rpm 4a62a390d57fb2978f113d047eb3fa19 php-imap-4.3.2-24.ent.x86_64.rpm cea3feea684963db599cab4020386ed1 php-ldap-4.3.2-24.ent.x86_64.rpm b54a4819c8c963c77149dc485e85cfe3 php-mysql-4.3.2-24.ent.x86_64.rpm 19f0c16a227a41fa1caee1e69de26893 php-odbc-4.3.2-24.ent.x86_64.rpm 08878e694d2bfbf830135ce1baf26fdd php-pgsql-4.3.2-24.ent.x86_64.rpm e4859d51fbcfcdad8f6be906365e04a5 Red Hat Enterprise Linux ES (v. 4) -------------------------------------------------------------------------------- SRPMS: php-4.3.9-3.7.src.rpm 7b6c0d2a2dad4ab3a99d947ffef9156c IA-32: php-4.3.9-3.7.i386.rpm 8d9da71fa1217dd627936f1c82be8d86 php-devel-4.3.9-3.7.i386.rpm 7b60f885677095a8e37725ae5dc2cf0d php-domxml-4.3.9-3.7.i386.rpm b2dada766347db8db2bd29feb3155775 php-gd-4.3.9-3.7.i386.rpm 0fac4ce7d155a942c7169f915469f572 php-imap-4.3.9-3.7.i386.rpm d0abc03d91ca6b51a4a5e9f4a25010f5 php-ldap-4.3.9-3.7.i386.rpm ce690b68f90e1541ec002b9ed67617ff php-mbstring-4.3.9-3.7.i386.rpm b59e374eb37d95830df67b1c215ecf87 php-mysql-4.3.9-3.7.i386.rpm 5deb85d98df958fe5f3ee86876367e1c php-ncurses-4.3.9-3.7.i386.rpm df189d05b000685a057ae7ef35461316 php-odbc-4.3.9-3.7.i386.rpm 3e5f29ffa6de2d6614bbe32f3cb387d5 php-pear-4.3.9-3.7.i386.rpm 0b890cba22610dada87a3aca35b0981a php-pgsql-4.3.9-3.7.i386.rpm 316a4281a22833468f382b2f8c3cd23c php-snmp-4.3.9-3.7.i386.rpm e8ad69614176b25550d713dc1ebfedb0 php-xmlrpc-4.3.9-3.7.i386.rpm 67220ba9fc6c152326c3aa63acceef9c IA-64: php-4.3.9-3.7.ia64.rpm 410b0e9d8a099cd5d8a0f37afccfbcd0 php-devel-4.3.9-3.7.ia64.rpm 58e9f505cf765fc639e41d71e8639156 php-domxml-4.3.9-3.7.ia64.rpm 4de3a1a48b4158c7ba3c13cd026f37f4 php-gd-4.3.9-3.7.ia64.rpm 5291135ea39a2a9fe4f0af2fc57c9b61 php-imap-4.3.9-3.7.ia64.rpm 7d38c8bf8b78e115077811d7a278dfa2 php-ldap-4.3.9-3.7.ia64.rpm 4fdbd0f6612aa22643cb7b20a65c17b7 php-mbstring-4.3.9-3.7.ia64.rpm 4f663052297e30e3416d966292178e63 php-mysql-4.3.9-3.7.ia64.rpm 7da544253feee4a1b34b0fd340f228c2 php-ncurses-4.3.9-3.7.ia64.rpm 5a4ed5f91f667344a29f2edd000f01c6 php-odbc-4.3.9-3.7.ia64.rpm 27adbd1e9d30eb164e1873ab58ab0a25 php-pear-4.3.9-3.7.ia64.rpm 8f440b7591f8d7678f6732f79a1497cc php-pgsql-4.3.9-3.7.ia64.rpm ef486b5089d644697a7384fd3c5b3c5a php-snmp-4.3.9-3.7.ia64.rpm c9f8e7537336f293b93665bdd65f99f8 php-xmlrpc-4.3.9-3.7.ia64.rpm 98f7065ed3ef6f5501684a5598c03479 x86_64: php-4.3.9-3.7.x86_64.rpm da47c875380da00b7482d94f6200df9d php-devel-4.3.9-3.7.x86_64.rpm 3a9b3b7a862b3600cdd8ade7311a204e php-domxml-4.3.9-3.7.x86_64.rpm 74955592ca8e886ff999a639d19daa6e php-gd-4.3.9-3.7.x86_64.rpm 2b989f68bea4aa3bace67f4ced1d361c php-imap-4.3.9-3.7.x86_64.rpm 485af31fbd8a3577b4185363916d1e77 php-ldap-4.3.9-3.7.x86_64.rpm 435369aa3c43c51f29e58f0ce895d967 php-mbstring-4.3.9-3.7.x86_64.rpm ada66b18d904dd331a64580a77318dc0 php-mysql-4.3.9-3.7.x86_64.rpm dcb189740fddd778372f123466707df3 php-ncurses-4.3.9-3.7.x86_64.rpm 4f96bb6806427d9793ac00e0416c719f php-odbc-4.3.9-3.7.x86_64.rpm a7711e81a078394ade5bfcb23e6bea01 php-pear-4.3.9-3.7.x86_64.rpm 347dcbb53e3345b59325807bbeb849a7 php-pgsql-4.3.9-3.7.x86_64.rpm bd8561da78d9a8295df2c788053008e1 php-snmp-4.3.9-3.7.x86_64.rpm 7f9c72c815ee0e5e121671b78f724989 php-xmlrpc-4.3.9-3.7.x86_64.rpm 88090da9e26232cfc4adc86e35271b9d Red Hat Enterprise Linux WS (v. 3) -------------------------------------------------------------------------------- SRPMS: php-4.3.2-24.ent.src.rpm f1cfc8d156f05e5c5335b77e908abb74 IA-32: php-4.3.2-24.ent.i386.rpm 2c832233eb906bb908834f02b49cf8d7 php-devel-4.3.2-24.ent.i386.rpm 6bae0be978ef769933258cf5726d55ee php-imap-4.3.2-24.ent.i386.rpm 9e32e325ba17d4474f548f7b640c3281 php-ldap-4.3.2-24.ent.i386.rpm 0f9565ad72a11b3be701165911c4fcc3 php-mysql-4.3.2-24.ent.i386.rpm b7779c8914c75d57bf5d26b0aa179411 php-odbc-4.3.2-24.ent.i386.rpm f0a1131f9993e77d85f8005a6fda53f1 php-pgsql-4.3.2-24.ent.i386.rpm 40e58d2017985f005e16e6fcf4753329 IA-64: php-4.3.2-24.ent.ia64.rpm bf9edcc8bad65c24a5d77a566c7281da php-devel-4.3.2-24.ent.ia64.rpm 67d1d83ec5bfdde928b93f17f99e7d0f php-imap-4.3.2-24.ent.ia64.rpm 993ac980c57bd02389ac6385e6d84bdf php-ldap-4.3.2-24.ent.ia64.rpm 2fe28abe48e7ea6f575e620c01684868 php-mysql-4.3.2-24.ent.ia64.rpm bcbff7dc5e2d275d4009fed1a7a0f649 php-odbc-4.3.2-24.ent.ia64.rpm d964fb8b9cf5b57d2c88240dc3f3cc1c php-pgsql-4.3.2-24.ent.ia64.rpm 89bf421c9a0c94cce92273234ac505f1 x86_64: php-4.3.2-24.ent.x86_64.rpm 42c173f2c67e94a1a509d1bcadb8f510 php-devel-4.3.2-24.ent.x86_64.rpm 4a62a390d57fb2978f113d047eb3fa19 php-imap-4.3.2-24.ent.x86_64.rpm cea3feea684963db599cab4020386ed1 php-ldap-4.3.2-24.ent.x86_64.rpm b54a4819c8c963c77149dc485e85cfe3 php-mysql-4.3.2-24.ent.x86_64.rpm 19f0c16a227a41fa1caee1e69de26893 php-odbc-4.3.2-24.ent.x86_64.rpm 08878e694d2bfbf830135ce1baf26fdd php-pgsql-4.3.2-24.ent.x86_64.rpm e4859d51fbcfcdad8f6be906365e04a5 Red Hat Enterprise Linux WS (v. 4) -------------------------------------------------------------------------------- SRPMS: php-4.3.9-3.7.src.rpm 7b6c0d2a2dad4ab3a99d947ffef9156c IA-32: php-4.3.9-3.7.i386.rpm 8d9da71fa1217dd627936f1c82be8d86 php-devel-4.3.9-3.7.i386.rpm 7b60f885677095a8e37725ae5dc2cf0d php-domxml-4.3.9-3.7.i386.rpm b2dada766347db8db2bd29feb3155775 php-gd-4.3.9-3.7.i386.rpm 0fac4ce7d155a942c7169f915469f572 php-imap-4.3.9-3.7.i386.rpm d0abc03d91ca6b51a4a5e9f4a25010f5 php-ldap-4.3.9-3.7.i386.rpm ce690b68f90e1541ec002b9ed67617ff php-mbstring-4.3.9-3.7.i386.rpm b59e374eb37d95830df67b1c215ecf87 php-mysql-4.3.9-3.7.i386.rpm 5deb85d98df958fe5f3ee86876367e1c php-ncurses-4.3.9-3.7.i386.rpm df189d05b000685a057ae7ef35461316 php-odbc-4.3.9-3.7.i386.rpm 3e5f29ffa6de2d6614bbe32f3cb387d5 php-pear-4.3.9-3.7.i386.rpm 0b890cba22610dada87a3aca35b0981a php-pgsql-4.3.9-3.7.i386.rpm 316a4281a22833468f382b2f8c3cd23c php-snmp-4.3.9-3.7.i386.rpm e8ad69614176b25550d713dc1ebfedb0 php-xmlrpc-4.3.9-3.7.i386.rpm 67220ba9fc6c152326c3aa63acceef9c IA-64: php-4.3.9-3.7.ia64.rpm 410b0e9d8a099cd5d8a0f37afccfbcd0 php-devel-4.3.9-3.7.ia64.rpm 58e9f505cf765fc639e41d71e8639156 php-domxml-4.3.9-3.7.ia64.rpm 4de3a1a48b4158c7ba3c13cd026f37f4 php-gd-4.3.9-3.7.ia64.rpm 5291135ea39a2a9fe4f0af2fc57c9b61 php-imap-4.3.9-3.7.ia64.rpm 7d38c8bf8b78e115077811d7a278dfa2 php-ldap-4.3.9-3.7.ia64.rpm 4fdbd0f6612aa22643cb7b20a65c17b7 php-mbstring-4.3.9-3.7.ia64.rpm 4f663052297e30e3416d966292178e63 php-mysql-4.3.9-3.7.ia64.rpm 7da544253feee4a1b34b0fd340f228c2 php-ncurses-4.3.9-3.7.ia64.rpm 5a4ed5f91f667344a29f2edd000f01c6 php-odbc-4.3.9-3.7.ia64.rpm 27adbd1e9d30eb164e1873ab58ab0a25 php-pear-4.3.9-3.7.ia64.rpm 8f440b7591f8d7678f6732f79a1497cc php-pgsql-4.3.9-3.7.ia64.rpm ef486b5089d644697a7384fd3c5b3c5a php-snmp-4.3.9-3.7.ia64.rpm c9f8e7537336f293b93665bdd65f99f8 php-xmlrpc-4.3.9-3.7.ia64.rpm 98f7065ed3ef6f5501684a5598c03479 x86_64: php-4.3.9-3.7.x86_64.rpm da47c875380da00b7482d94f6200df9d php-devel-4.3.9-3.7.x86_64.rpm 3a9b3b7a862b3600cdd8ade7311a204e php-domxml-4.3.9-3.7.x86_64.rpm 74955592ca8e886ff999a639d19daa6e php-gd-4.3.9-3.7.x86_64.rpm 2b989f68bea4aa3bace67f4ced1d361c php-imap-4.3.9-3.7.x86_64.rpm 485af31fbd8a3577b4185363916d1e77 php-ldap-4.3.9-3.7.x86_64.rpm 435369aa3c43c51f29e58f0ce895d967 php-mbstring-4.3.9-3.7.x86_64.rpm ada66b18d904dd331a64580a77318dc0 php-mysql-4.3.9-3.7.x86_64.rpm dcb189740fddd778372f123466707df3 php-ncurses-4.3.9-3.7.x86_64.rpm 4f96bb6806427d9793ac00e0416c719f php-odbc-4.3.9-3.7.x86_64.rpm a7711e81a078394ade5bfcb23e6bea01 php-pear-4.3.9-3.7.x86_64.rpm 347dcbb53e3345b59325807bbeb849a7 php-pgsql-4.3.9-3.7.x86_64.rpm bd8561da78d9a8295df2c788053008e1 php-snmp-4.3.9-3.7.x86_64.rpm 7f9c72c815ee0e5e121671b78f724989 php-xmlrpc-4.3.9-3.7.x86_64.rpm 88090da9e26232cfc4adc86e35271b9d (The unlinked packages above are only available from the Red Hat Network) Bugs fixed (see bugzilla for more information) 158904 - Incorrect descriptions for php-ncurses and php-gd packages 159000 - CAN-2005-1751 shtool insecure temporary file creation 162044 - CAN-2005-1921 PHP PEAR XML_RPC arbitrary code execution References http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1751 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1921 -------------------------------------------------------------------------------- These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from: https://www.redhat.com/security/team/key/#package The Red Hat security contact is secalert@redhat.com. More contact details at http://www.redhat.com/security/team/contact/ [***** End Red Hat RHSA-2005:564-15 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Red Hat for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) P-231: Security Vulnerability in the lpadmin(1M) Utility P-232: VERITAS Security Updates P-233: RealNetworks Security Update P-234: RealPlayer SMIL File Vulnerability P-235: FTPSERV.NLM Abend and Security fixes P-236: Adobe Reader and Acrobat Malicious PDF Document P-237: Cisco RADIUS Authentication Bypass P-238: Sudo Security Update P-239: JRE Plug-in affects the Sun Java Desktop System for Linux P-240: ht