From 8da122209fa1562074a584866397816211e24681 Mon Sep 17 00:00:00 2001 From: Remi Collet Date: Wed, 21 Jun 2023 10:05:21 +0200 Subject: fix possible buffer overflow in date define %php72___phpize and %php72___phpconfig --- macros.php | 4 ++ php-7.2.16-systzdata-v17.patch | 2 +- php-cve-2023-3247.patch | 152 +++++++++++++++++++++++++++++++++++++++++ php-ghsa-76gg-c692-v2mw.patch | 125 --------------------------------- php.spec | 84 ++++++++++++----------- 5 files changed, 201 insertions(+), 166 deletions(-) create mode 100644 php-cve-2023-3247.patch delete mode 100644 php-ghsa-76gg-c692-v2mw.patch diff --git a/macros.php b/macros.php index 3943a74..d3e937f 100644 --- a/macros.php +++ b/macros.php @@ -14,3 +14,7 @@ %@SCL@__php @BINDIR@/php +%@SCL@__phpize @BINDIR@/phpize + +%@SCL@__phpconfig @BINDIR@/php-config + diff --git a/php-7.2.16-systzdata-v17.patch b/php-7.2.16-systzdata-v17.patch index 640bff2..e8ae8b2 100644 --- a/php-7.2.16-systzdata-v17.patch +++ b/php-7.2.16-systzdata-v17.patch @@ -410,7 +410,7 @@ diff -up php-7.2.16RC1/ext/date/lib/parse_tz.c.systzdata php-7.2.16RC1/ext/date/ + size_t n; + char *data, *p; + -+ data = malloc(3 * sysdb->index_size + 7); ++ data = malloc(3 * sysdb->index_size + sizeof(FAKE_HEADER) - 1); + + p = mempcpy(data, FAKE_HEADER, sizeof(FAKE_HEADER) - 1); + diff --git a/php-cve-2023-3247.patch b/php-cve-2023-3247.patch new file mode 100644 index 0000000..54e8592 --- /dev/null +++ b/php-cve-2023-3247.patch @@ -0,0 +1,152 @@ +From a8cd8000fe5814302758a26f4ad4fd9d392c91e0 Mon Sep 17 00:00:00 2001 +From: Niels Dossche <7771979+nielsdos@users.noreply.github.com> +Date: Sun, 16 Apr 2023 15:05:03 +0200 +Subject: [PATCH] Fix missing randomness check and insufficient random bytes + for SOAP HTTP Digest +MIME-Version: 1.0 +Content-Type: text/plain; charset=UTF-8 +Content-Transfer-Encoding: 8bit + +If php_random_bytes_throw fails, the nonce will be uninitialized, but +still sent to the server. The client nonce is intended to protect +against a malicious server. See section 5.10 and 5.12 of RFC 7616 [1], +and bullet point 2 below. + +Tim pointed out that even though it's the MD5 of the nonce that gets sent, +enumerating 31 bits is trivial. So we have still a stack information leak +of 31 bits. + +Furthermore, Tim found the following issues: +* The small size of cnonce might cause the server to erroneously reject + a request due to a repeated (cnonce, nc) pair. As per the birthday + problem 31 bits of randomness will return a duplication with 50% + chance after less than 55000 requests and nc always starts counting at 1. +* The cnonce is intended to protect the client and password against a + malicious server that returns a constant server nonce where the server + precomputed a rainbow table between passwords and correct client response. + As storage is fairly cheap, a server could precompute the client responses + for (a subset of) client nonces and still have a chance of reversing the + client response with the same probability as the cnonce duplication. + + Precomputing the rainbow table for all 2^31 cnonces increases the rainbow + table size by factor 2 billion, which is infeasible. But precomputing it + for 2^14 cnonces only increases the table size by factor 16k and the server + would still have a 10% chance of successfully reversing a password with a + single client request. + +This patch fixes the issues by increasing the nonce size, and checking +the return value of php_random_bytes_throw(). In the process we also get +rid of the MD5 hashing of the nonce. + +[1] RFC 7616: https://www.rfc-editor.org/rfc/rfc7616 + +Co-authored-by: Tim Düsterhus +(cherry picked from commit 126d517ce240e9f638d9a5eaa509eaca49ef562a) +(cherry picked from commit 0cfca9aa1395271833848daec0bace51d965531d) +--- + NEWS | 6 ++++++ + ext/soap/php_http.c | 21 +++++++++++++-------- + 2 files changed, 19 insertions(+), 8 deletions(-) + +diff --git a/NEWS b/NEWS +index 47e9f89a646..ae5101b368e 100644 +--- a/NEWS ++++ b/NEWS +@@ -1,6 +1,12 @@ + PHP NEWS + ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||| + ++Backported from 8.0.29 ++ ++- Soap: ++ . Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random ++ bytes in HTTP Digest authentication for SOAP). (nielsdos, timwolla) ++ + Backported from 8.0.28 + + - Core: +diff --git a/ext/soap/php_http.c b/ext/soap/php_http.c +index 57754021b77..15b086e21c4 100644 +--- a/ext/soap/php_http.c ++++ b/ext/soap/php_http.c +@@ -665,18 +665,23 @@ int make_http_soap_request(zval *this_ptr, + if ((digest = zend_hash_str_find(Z_OBJPROP_P(this_ptr), "_digest", sizeof("_digest")-1)) != NULL) { + if (Z_TYPE_P(digest) == IS_ARRAY) { + char HA1[33], HA2[33], response[33], cnonce[33], nc[9]; +- zend_long nonce; ++ unsigned char nonce[16]; + PHP_MD5_CTX md5ctx; + unsigned char hash[16]; + +- php_random_bytes_throw(&nonce, sizeof(nonce)); +- nonce &= 0x7fffffff; ++ if (UNEXPECTED(php_random_bytes_throw(&nonce, sizeof(nonce)) != SUCCESS)) { ++ ZEND_ASSERT(EG(exception)); ++ php_stream_close(stream); ++ zend_hash_str_del(Z_OBJPROP_P(this_ptr), "httpurl", sizeof("httpurl")-1); ++ zend_hash_str_del(Z_OBJPROP_P(this_ptr), "httpsocket", sizeof("httpsocket")-1); ++ zend_hash_str_del(Z_OBJPROP_P(this_ptr), "_use_proxy", sizeof("_use_proxy")-1); ++ smart_str_free(&soap_headers_z); ++ smart_str_free(&soap_headers); ++ return FALSE; ++ } + +- PHP_MD5Init(&md5ctx); +- snprintf(cnonce, sizeof(cnonce), ZEND_LONG_FMT, nonce); +- PHP_MD5Update(&md5ctx, (unsigned char*)cnonce, strlen(cnonce)); +- PHP_MD5Final(hash, &md5ctx); +- make_digest(cnonce, hash); ++ php_hash_bin2hex(cnonce, nonce, sizeof(nonce)); ++ cnonce[32] = 0; + + if ((tmp = zend_hash_str_find(Z_ARRVAL_P(digest), "nc", sizeof("nc")-1)) != NULL && + Z_TYPE_P(tmp) == IS_LONG) { +From 1563873cd3f1fbd2464d3521b699f14efce1db13 Mon Sep 17 00:00:00 2001 +From: Remi Collet +Date: Tue, 6 Jun 2023 18:05:22 +0200 +Subject: [PATCH] Fix GH-11382 add missing hash header for bin2hex + +(cherry picked from commit 40439039c224bb8cdebd1b7b3d03b8cc11e7cce7) +--- + ext/soap/php_http.c | 1 + + 1 file changed, 1 insertion(+) + +diff --git a/ext/soap/php_http.c b/ext/soap/php_http.c +index 15b086e21c..6903a3b9c9 100644 +--- a/ext/soap/php_http.c ++++ b/ext/soap/php_http.c +@@ -23,6 +23,7 @@ + #include "ext/standard/base64.h" + #include "ext/standard/md5.h" + #include "ext/standard/php_random.h" ++#include "ext/hash/php_hash.h" + + static char *get_http_header_value(char *headers, char *type); + static zend_string *get_http_body(php_stream *socketd, int close, char *headers); +From 24d822d4e70431cc6dc795f7ff5193960f385c2f Mon Sep 17 00:00:00 2001 +From: Remi Collet +Date: Thu, 15 Jun 2023 08:47:55 +0200 +Subject: [PATCH] add cve + +(cherry picked from commit f3021d66d7bb42d2578530cc94f9bde47e58eb10) +--- + NEWS | 3 ++- + 1 file changed, 2 insertions(+), 1 deletion(-) + +diff --git a/NEWS b/NEWS +index ae5101b368..5f49a7ee04 100644 +--- a/NEWS ++++ b/NEWS +@@ -5,7 +5,8 @@ Backported from 8.0.29 + + - Soap: + . Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random +- bytes in HTTP Digest authentication for SOAP). (nielsdos, timwolla) ++ bytes in HTTP Digest authentication for SOAP). ++ (CVE-2023-3247) (nielsdos, timwolla) + + Backported from 8.0.28 + +-- +2.40.1 + diff --git a/php-ghsa-76gg-c692-v2mw.patch b/php-ghsa-76gg-c692-v2mw.patch deleted file mode 100644 index 7a4396c..0000000 --- a/php-ghsa-76gg-c692-v2mw.patch +++ /dev/null @@ -1,125 +0,0 @@ -From a8cd8000fe5814302758a26f4ad4fd9d392c91e0 Mon Sep 17 00:00:00 2001 -From: Niels Dossche <7771979+nielsdos@users.noreply.github.com> -Date: Sun, 16 Apr 2023 15:05:03 +0200 -Subject: [PATCH] Fix missing randomness check and insufficient random bytes - for SOAP HTTP Digest -MIME-Version: 1.0 -Content-Type: text/plain; charset=UTF-8 -Content-Transfer-Encoding: 8bit - -If php_random_bytes_throw fails, the nonce will be uninitialized, but -still sent to the server. The client nonce is intended to protect -against a malicious server. See section 5.10 and 5.12 of RFC 7616 [1], -and bullet point 2 below. - -Tim pointed out that even though it's the MD5 of the nonce that gets sent, -enumerating 31 bits is trivial. So we have still a stack information leak -of 31 bits. - -Furthermore, Tim found the following issues: -* The small size of cnonce might cause the server to erroneously reject - a request due to a repeated (cnonce, nc) pair. As per the birthday - problem 31 bits of randomness will return a duplication with 50% - chance after less than 55000 requests and nc always starts counting at 1. -* The cnonce is intended to protect the client and password against a - malicious server that returns a constant server nonce where the server - precomputed a rainbow table between passwords and correct client response. - As storage is fairly cheap, a server could precompute the client responses - for (a subset of) client nonces and still have a chance of reversing the - client response with the same probability as the cnonce duplication. - - Precomputing the rainbow table for all 2^31 cnonces increases the rainbow - table size by factor 2 billion, which is infeasible. But precomputing it - for 2^14 cnonces only increases the table size by factor 16k and the server - would still have a 10% chance of successfully reversing a password with a - single client request. - -This patch fixes the issues by increasing the nonce size, and checking -the return value of php_random_bytes_throw(). In the process we also get -rid of the MD5 hashing of the nonce. - -[1] RFC 7616: https://www.rfc-editor.org/rfc/rfc7616 - -Co-authored-by: Tim Düsterhus -(cherry picked from commit 126d517ce240e9f638d9a5eaa509eaca49ef562a) -(cherry picked from commit 0cfca9aa1395271833848daec0bace51d965531d) ---- - NEWS | 6 ++++++ - ext/soap/php_http.c | 21 +++++++++++++-------- - 2 files changed, 19 insertions(+), 8 deletions(-) - -diff --git a/NEWS b/NEWS -index 47e9f89a646..ae5101b368e 100644 ---- a/NEWS -+++ b/NEWS -@@ -1,6 +1,12 @@ - PHP NEWS - ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||| - -+Backported from 8.0.29 -+ -+- Soap: -+ . Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random -+ bytes in HTTP Digest authentication for SOAP). (nielsdos, timwolla) -+ - Backported from 8.0.28 - - - Core: -diff --git a/ext/soap/php_http.c b/ext/soap/php_http.c -index 57754021b77..15b086e21c4 100644 ---- a/ext/soap/php_http.c -+++ b/ext/soap/php_http.c -@@ -665,18 +665,23 @@ int make_http_soap_request(zval *this_ptr, - if ((digest = zend_hash_str_find(Z_OBJPROP_P(this_ptr), "_digest", sizeof("_digest")-1)) != NULL) { - if (Z_TYPE_P(digest) == IS_ARRAY) { - char HA1[33], HA2[33], response[33], cnonce[33], nc[9]; -- zend_long nonce; -+ unsigned char nonce[16]; - PHP_MD5_CTX md5ctx; - unsigned char hash[16]; - -- php_random_bytes_throw(&nonce, sizeof(nonce)); -- nonce &= 0x7fffffff; -+ if (UNEXPECTED(php_random_bytes_throw(&nonce, sizeof(nonce)) != SUCCESS)) { -+ ZEND_ASSERT(EG(exception)); -+ php_stream_close(stream); -+ zend_hash_str_del(Z_OBJPROP_P(this_ptr), "httpurl", sizeof("httpurl")-1); -+ zend_hash_str_del(Z_OBJPROP_P(this_ptr), "httpsocket", sizeof("httpsocket")-1); -+ zend_hash_str_del(Z_OBJPROP_P(this_ptr), "_use_proxy", sizeof("_use_proxy")-1); -+ smart_str_free(&soap_headers_z); -+ smart_str_free(&soap_headers); -+ return FALSE; -+ } - -- PHP_MD5Init(&md5ctx); -- snprintf(cnonce, sizeof(cnonce), ZEND_LONG_FMT, nonce); -- PHP_MD5Update(&md5ctx, (unsigned char*)cnonce, strlen(cnonce)); -- PHP_MD5Final(hash, &md5ctx); -- make_digest(cnonce, hash); -+ php_hash_bin2hex(cnonce, nonce, sizeof(nonce)); -+ cnonce[32] = 0; - - if ((tmp = zend_hash_str_find(Z_ARRVAL_P(digest), "nc", sizeof("nc")-1)) != NULL && - Z_TYPE_P(tmp) == IS_LONG) { -From 1563873cd3f1fbd2464d3521b699f14efce1db13 Mon Sep 17 00:00:00 2001 -From: Remi Collet -Date: Tue, 6 Jun 2023 18:05:22 +0200 -Subject: [PATCH] Fix GH-11382 add missing hash header for bin2hex - -(cherry picked from commit 40439039c224bb8cdebd1b7b3d03b8cc11e7cce7) ---- - ext/soap/php_http.c | 1 + - 1 file changed, 1 insertion(+) - -diff --git a/ext/soap/php_http.c b/ext/soap/php_http.c -index 15b086e21c..6903a3b9c9 100644 ---- a/ext/soap/php_http.c -+++ b/ext/soap/php_http.c -@@ -23,6 +23,7 @@ - #include "ext/standard/base64.h" - #include "ext/standard/md5.h" - #include "ext/standard/php_random.h" -+#include "ext/hash/php_hash.h" - - static char *get_http_header_value(char *headers, char *type); - static zend_string *get_http_body(php_stream *socketd, int close, char *headers); diff --git a/php.spec b/php.spec index 659e4b6..24c8856 100644 --- a/php.spec +++ b/php.spec @@ -126,7 +126,7 @@ Summary: PHP scripting language for creating dynamic web sites Name: %{?scl_prefix}php Version: %{upver}%{?rcver:~%{rcver}} -Release: 17%{?dist} +Release: 18%{?dist} # All files licensed under PHP version 3.01, except # Zend is licensed under Zend # TSRM is licensed under BSD @@ -209,7 +209,7 @@ Patch213: php-bug81740.patch Patch214: php-bug81744.patch Patch215: php-bug81746.patch Patch216: php-cve-2023-0662.patch -Patch217: php-ghsa-76gg-c692-v2mw.patch +Patch217: php-cve-2023-3247.patch # Fixes for tests (300+) # Factory is droped from system tzdata @@ -939,61 +939,61 @@ low-level PHP extension for the libsodium cryptographic library. %setup -q -n php-%{upver}%{?rcver} %endif -%patch1 -p1 -b .mpmcheck -%patch2 -p1 -b .true -%patch5 -p1 -b .includedir -%patch6 -p1 -b .embed -%patch7 -p1 -b .recode -%patch8 -p1 -b .libdb +%patch -P1 -p1 -b .mpmcheck +%patch -P2 -p1 -b .true +%patch -P5 -p1 -b .includedir +%patch -P6 -p1 -b .embed +%patch -P7 -p1 -b .recode +%patch -P8 -p1 -b .libdb %if 0%{?rhel} -%patch9 -p1 -b .curltls +%patch -P9 -p1 -b .curltls %endif -%patch10 -p1 -b .nodes +%patch -P10 -p1 -b .nodes -%patch40 -p1 -b .dlopen +%patch -P40 -p1 -b .dlopen %if 0%{?fedora} >= 28 || 0%{?rhel} >= 6 -%patch42 -p1 -b .systzdata +%patch -P42 -p1 -b .systzdata %endif -%patch43 -p1 -b .headers +%patch -P43 -p1 -b .headers sed -e 's/php-devel/%{?scl_prefix}php-devel/' -i scripts/phpize.in %if 0%{?fedora} >= 18 || 0%{?rhel} >= 7 -%patch45 -p1 -b .ldap_r +%patch -P45 -p1 -b .ldap_r %endif -%patch46 -p1 -b .fixheader -%patch47 -p1 -b .phpinfo -%patch48 -p1 -b .getallheaders -%patch49 -p1 -b .pdooci +%patch -P46 -p1 -b .fixheader +%patch -P47 -p1 -b .phpinfo +%patch -P48 -p1 -b .getallheaders +%patch -P49 -p1 -b .pdooci -%patch91 -p1 -b .remi-oci8 +%patch -P91 -p1 -b .remi-oci8 # upstream patches # security patches -%patch200 -p1 -b .bug77423 -%patch201 -p1 -b .bug80672 -%patch202 -p1 -b .bug80710 -%patch203 -p1 -b .bug81122 -%patch204 -p1 -b .bug76450 -%patch205 -p1 -b .bug81211 -%patch206 -p1 -b .bug81026 -%patch207 -p1 -b .bug79971 -%patch208 -p1 -b .bug81719 -%patch209 -p1 -b .bug81720 -%patch210 -p1 -b .bug81727 -%patch211 -p1 -b .bug81726 -%patch212 -p1 -b .bug81738 -%patch213 -p1 -b .bug81740 -%patch214 -p1 -b .bug81744 -%patch215 -p1 -b .bug81746 -%patch216 -p1 -b .cve0662 -%patch217 -p1 -b .ghsa-76gg-c692-v2mw +%patch -P200 -p1 -b .bug77423 +%patch -P201 -p1 -b .bug80672 +%patch -P202 -p1 -b .bug80710 +%patch -P203 -p1 -b .bug81122 +%patch -P204 -p1 -b .bug76450 +%patch -P205 -p1 -b .bug81211 +%patch -P206 -p1 -b .bug81026 +%patch -P207 -p1 -b .bug79971 +%patch -P208 -p1 -b .bug81719 +%patch -P209 -p1 -b .bug81720 +%patch -P210 -p1 -b .bug81727 +%patch -P211 -p1 -b .bug81726 +%patch -P212 -p1 -b .bug81738 +%patch -P213 -p1 -b .bug81740 +%patch -P214 -p1 -b .bug81744 +%patch -P215 -p1 -b .bug81746 +%patch -P216 -p1 -b .cve0662 +%patch -P217 -p1 -b .cve3247 # Fixes for tests -%patch300 -p1 -b .datetests +%patch -P300 -p1 -b .datetests %if %{with_libpcre} if ! pkg-config libpcre --atleast-version 8.34 ; then # Only apply when system libpcre < 8.34 -%patch301 -p1 -b .pcre834 +%patch -P301 -p1 -b .pcre834 fi %endif @@ -1957,10 +1957,14 @@ EOF %changelog +* Tue Jun 20 2023 Remi Collet - 7.2.34-18 +- fix possible buffer overflow in date +- define %%php72___phpize and %%php72___phpconfig + * Wed Jun 7 2023 Remi Collet - 7.2.34-17 - Fix Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP - GHSA-76gg-c692-v2mw + GHSA-76gg-c692-v2mw CVE-2023-3247 - use oracle client library version 21.10 * Tue Feb 14 2023 Remi Collet - 7.2.34-16 -- cgit