Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.881840
Kategorie:CentOS Local Security Checks
Titel:CentOS Update for php CESA-2013:1814 centos5
Zusammenfassung:The remote host is missing an update for the 'php'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'php'
package(s) announced via the referenced advisory.

Vulnerability Insight:
PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Server.

A memory corruption flaw was found in the way the openssl_x509_parse()
function of the PHP openssl extension parsed X.509 certificates. A remote
attacker could use this flaw to provide a malicious self-signed certificate
or a certificate signed by a trusted authority to a PHP application using
the aforementioned function, causing the application to crash or, possibly,
allow the attacker to execute arbitrary code with the privileges of the
user running the PHP interpreter. (CVE-2013-6420)

It was found that PHP did not check for carriage returns in HTTP headers,
allowing intended HTTP response splitting protections to be bypassed.
Depending on the web browser the victim is using, a remote attacker could
use this flaw to perform HTTP response splitting attacks. (CVE-2011-1398)

An integer signedness issue, leading to a heap-based buffer underflow, was
found in the PHP scandir() function. If a remote attacker could upload an
excessively large number of files to a directory the scandir() function
runs on, it could cause the PHP interpreter to crash or, possibly, execute
arbitrary code. (CVE-2012-2688)

It was found that the PHP SOAP parser allowed the expansion of external XML
entities during SOAP message parsing. A remote attacker could possibly use
this flaw to read arbitrary files that are accessible to a PHP application
using a SOAP extension. (CVE-2013-1643)

Red Hat would like to thank the PHP project for reporting CVE-2013-6420.
Upstream acknowledges Stefan Esser as the original reporter.

All php users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing the
updated packages, the httpd daemon must be restarted for the update to
take effect.

Affected Software/OS:
php on CentOS 5

Solution:
Please install the updated packages.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2011-1398
https://bugs.php.net/bug.php?id=60227
http://article.gmane.org/gmane.comp.php.devel/70584
http://openwall.com/lists/oss-security/2012/08/29/5
http://openwall.com/lists/oss-security/2012/09/05/15
RedHat Security Advisories: RHSA-2013:1307
http://rhn.redhat.com/errata/RHSA-2013-1307.html
http://www.securitytracker.com/id?1027463
http://secunia.com/advisories/55078
SuSE Security Announcement: SUSE-SU-2013:1315 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00006.html
http://www.ubuntu.com/usn/USN-1569-1
Common Vulnerability Exposure (CVE) ID: CVE-2012-2688
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
BugTraq ID: 54638
http://www.securityfocus.com/bid/54638
Debian Security Information: DSA-2527 (Google Search)
http://www.debian.org/security/2012/dsa-2527
http://www.mandriva.com/security/advisories?name=MDVSA-2012:108
http://www.securitytracker.com/id?1027287
SuSE Security Announcement: SUSE-SU-2012:1033 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00021.html
SuSE Security Announcement: SUSE-SU-2012:1034 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00022.html
SuSE Security Announcement: openSUSE-SU-2012:0976 (Google Search)
https://hermes.opensuse.org/messages/15376003
XForce ISS Database: php-phpstreamscandir-unspecified(77155)
https://exchange.xforce.ibmcloud.com/vulnerabilities/77155
Common Vulnerability Exposure (CVE) ID: CVE-2013-1643
http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html
Debian Security Information: DSA-2639 (Google Search)
http://www.debian.org/security/2013/dsa-2639
http://www.mandriva.com/security/advisories?name=MDVSA-2013:114
RedHat Security Advisories: RHSA-2013:1615
http://rhn.redhat.com/errata/RHSA-2013-1615.html
SuSE Security Announcement: SUSE-SU-2013:1285 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00034.html
http://www.ubuntu.com/usn/USN-1761-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-6420
BugTraq ID: 64225
http://www.securityfocus.com/bid/64225
Debian Security Information: DSA-2816 (Google Search)
http://www.debian.org/security/2013/dsa-2816
HPdes Security Advisory: HPSBMU03112
https://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04463322
HPdes Security Advisory: SSRT101447
https://www.sektioneins.de/advisories/advisory-012013-php-openssl_x509_parse-memory-corruption-vulnerability.html
RedHat Security Advisories: RHSA-2013:1813
http://rhn.redhat.com/errata/RHSA-2013-1813.html
RedHat Security Advisories: RHSA-2013:1815
http://rhn.redhat.com/errata/RHSA-2013-1815.html
RedHat Security Advisories: RHSA-2013:1824
http://rhn.redhat.com/errata/RHSA-2013-1824.html
RedHat Security Advisories: RHSA-2013:1825
http://rhn.redhat.com/errata/RHSA-2013-1825.html
RedHat Security Advisories: RHSA-2013:1826
http://rhn.redhat.com/errata/RHSA-2013-1826.html
http://www.securitytracker.com/id/1029472
http://secunia.com/advisories/59652
SuSE Security Announcement: openSUSE-SU-2013:1963 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-12/msg00125.html
SuSE Security Announcement: openSUSE-SU-2013:1964 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-12/msg00126.html
http://www.ubuntu.com/usn/USN-2055-1
CopyrightCopyright (C) 2013 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.