Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.63253
Categoría:Mandrake Local Security Checks
Título:Mandrake Security Advisory MDVSA-2009:022 (php)
Resumen:NOSUMMARY
Descripción:Description:
The remote host is missing an update to php
announced via advisory MDVSA-2009:022.

A vulnerability in PHP allowed context-dependent attackers to cause
a denial of service (crash) via a certain long string in the glob()
or fnmatch() functions (CVE-2007-4782).

A vulnerability in the cURL library in PHP allowed context-dependent
attackers to bypass safe_mode and open_basedir restrictions and read
arbitrary files using a special URL request (CVE-2007-4850).

An integer overflow in PHP allowed context-dependent attackers to
cause a denial of serivce via a special printf() format parameter
(CVE-2008-1384).

A stack-based buffer overflow in the FastCGI SAPI in PHP has unknown
impact and attack vectors (CVE-2008-2050).

A buffer overflow in the imageloadfont() function in PHP allowed
context-dependent attackers to cause a denial of service (crash)
and potentially execute arbitrary code via a crafted font file
(CVE-2008-3658).

A buffer overflow in the memnstr() function allowed context-dependent
attackers to cause a denial of service (crash) and potentially execute
arbitrary code via the delimiter argument to the explode() function
(CVE-2008-3659).

PHP, when used as a FastCGI module, allowed remote attackers to cause
a denial of service (crash) via a request with multiple dots preceding
the extension (CVE-2008-3660).

An array index error in the imageRotate() function in PHP allowed
context-dependent attackers to read the contents of arbitrary memory
locations via a crafted value of the third argument to the function
for an indexed image (CVE-2008-5498).

The updated packages have been patched to correct these issues.

Affected: 2008.0

Solution:
To upgrade automatically use MandrakeUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

http://www.securityspace.com/smysecure/catid.html?in=MDVSA-2009:022

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2007-4782
Bugtraq: 20070904 PHP < 5.2.3 fnmatch() denial of service (Google Search)
http://www.securityfocus.com/archive/1/478630/100/0/threaded
Bugtraq: 20070905 PHP < 5.2.3 glob() denial of service (Google Search)
http://www.securityfocus.com/archive/1/478626/100/0/threaded
http://www.securityfocus.com/archive/1/478726/100/0/threaded
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00773.html
http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2009:022
http://www.mandriva.com/security/advisories?name=MDVSA-2009:023
http://osvdb.org/38686
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10897
http://www.redhat.com/support/errata/RHSA-2008-0505.html
http://www.redhat.com/support/errata/RHSA-2008-0544.html
http://www.redhat.com/support/errata/RHSA-2008-0545.html
http://www.redhat.com/support/errata/RHSA-2008-0582.html
http://secunia.com/advisories/27102
http://secunia.com/advisories/28658
http://secunia.com/advisories/30828
http://secunia.com/advisories/31119
http://secunia.com/advisories/31200
http://securityreason.com/securityalert/3109
SuSE Security Announcement: SUSE-SA:2008:004 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html
http://www.ubuntu.com/usn/usn-628-1
XForce ISS Database: php-fnmatch-dos(36457)
https://exchange.xforce.ibmcloud.com/vulnerabilities/36457
XForce ISS Database: php-globfunction-dos(36461)
https://exchange.xforce.ibmcloud.com/vulnerabilities/36461
Common Vulnerability Exposure (CVE) ID: CVE-2007-4850
http://lists.apple.com/archives/security-announce//2008/Jul/msg00003.html
http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html
BugTraq ID: 27413
http://www.securityfocus.com/bid/27413
BugTraq ID: 29009
http://www.securityfocus.com/bid/29009
BugTraq ID: 31681
http://www.securityfocus.com/bid/31681
Bugtraq: 20080122 PHP 5.2.5 cURL safe_mode bypass (Google Search)
http://www.securityfocus.com/archive/1/486856/100/0/threaded
Bugtraq: 20080527 rPSA-2008-0178-1 php php-mysql php-pgsql (Google Search)
http://www.securityfocus.com/archive/1/492671/100/0/threaded
http://lists.grok.org.uk/pipermail/full-disclosure/2008-January/059849.html
http://www.openwall.com/lists/oss-security/2008/05/02/2
http://secunia.com/advisories/30048
http://secunia.com/advisories/30411
http://secunia.com/advisories/31326
http://secunia.com/advisories/32222
http://securityreason.com/securityalert/3562
http://securityreason.com/achievement_securityalert/51
http://www.vupen.com/english/advisories/2008/1412
http://www.vupen.com/english/advisories/2008/2268
http://www.vupen.com/english/advisories/2008/2780
XForce ISS Database: php-curlinit-security-bypass(39852)
https://exchange.xforce.ibmcloud.com/vulnerabilities/39852
XForce ISS Database: php-safemode-directive-security-bypass(42134)
https://exchange.xforce.ibmcloud.com/vulnerabilities/42134
Common Vulnerability Exposure (CVE) ID: CVE-2008-1384
BugTraq ID: 28392
http://www.securityfocus.com/bid/28392
Bugtraq: 20080321 {securityreason.com}PHP 5 *printf() - Integer Overflow (Google Search)
http://www.securityfocus.com/archive/1/489962/100/0/threaded
Bugtraq: 20080523 rPSA-2008-0176-1 php php-cgi php-imap php-mcrypt php-mysql php-mysqli php-pgsql php-soap php-xsl php5 php5-cgi php5-imap php5-mcrypt php5-mysql php5-mysqli php5-pear php5-pgsql php5-soap php5-xsl (Google Search)
http://www.securityfocus.com/archive/1/492535/100/0/threaded
Debian Security Information: DSA-1572 (Google Search)
http://www.debian.org/security/2008/dsa-1572
http://security.gentoo.org/glsa/glsa-200811-05.xml
http://secunia.com/advisories/30158
http://secunia.com/advisories/30345
http://secunia.com/advisories/30967
http://secunia.com/advisories/32746
http://securityreason.com/achievement_securityalert/52
SuSE Security Announcement: SUSE-SR:2008:014 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html
XForce ISS Database: php-phpsprintfappendstring-overflow(41386)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41386
Common Vulnerability Exposure (CVE) ID: CVE-2008-2050
http://secunia.com/advisories/30083
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.488951
XForce ISS Database: php-fastcgisapi-bo(42133)
https://exchange.xforce.ibmcloud.com/vulnerabilities/42133
Common Vulnerability Exposure (CVE) ID: CVE-2008-3658
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
BugTraq ID: 30649
http://www.securityfocus.com/bid/30649
Bugtraq: 20090302 rPSA-2009-0035-1 php php-cgi php-imap php-mcrypt php-mysql php-mysqli php-pgsql php-soap php-xsl php5 php5-cgi php5-imap php5-mcrypt php5-mysql php5-mysqli php5-pear php5-pgsql php5-soap php5-xsl (Google Search)
http://www.securityfocus.com/archive/1/501376/100/0/threaded
Cert/CC Advisory: TA09-133A
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
Debian Security Information: DSA-1647 (Google Search)
http://www.debian.org/security/2008/dsa-1647
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01451.html
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01465.html
HPdes Security Advisory: HPSBTU02382
http://www.securityfocus.com/archive/1/498647/100/0/threaded
HPdes Security Advisory: HPSBUX02401
http://marc.info/?l=bugtraq&m=123376588623823&w=2
HPdes Security Advisory: HPSBUX02465
http://marc.info/?l=bugtraq&m=125631037611762&w=2
HPdes Security Advisory: SSRT080132
HPdes Security Advisory: SSRT090005
HPdes Security Advisory: SSRT090192
http://www.mandriva.com/security/advisories?name=MDVSA-2009:021
http://www.mandriva.com/security/advisories?name=MDVSA-2009:024
http://news.php.net/php.cvs/51219
http://www.openwall.com/lists/oss-security/2008/08/08/2
http://www.openwall.com/lists/oss-security/2008/08/13/8
http://osvdb.org/47484
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9724
http://www.redhat.com/support/errata/RHSA-2009-0350.html
http://secunia.com/advisories/31982
http://secunia.com/advisories/32148
http://secunia.com/advisories/32316
http://secunia.com/advisories/32884
http://secunia.com/advisories/33797
http://secunia.com/advisories/35074
http://secunia.com/advisories/35306
SuSE Security Announcement: SUSE-SR:2008:018 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html
SuSE Security Announcement: SUSE-SR:2008:021 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00006.html
http://www.vupen.com/english/advisories/2008/2336
http://www.vupen.com/english/advisories/2008/3275
http://www.vupen.com/english/advisories/2009/0320
http://www.vupen.com/english/advisories/2009/1297
XForce ISS Database: php-imageloadfont-dos(44401)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44401
Common Vulnerability Exposure (CVE) ID: CVE-2008-3659
HPdes Security Advisory: HPSBUX02431
http://marc.info/?l=bugtraq&m=124654546101607&w=2
HPdes Security Advisory: SSRT090085
http://www.openwall.com/lists/oss-security/2008/08/08/3
http://www.openwall.com/lists/oss-security/2008/08/08/4
http://osvdb.org/47483
http://www.securitytracker.com/id?1020995
http://secunia.com/advisories/35650
XForce ISS Database: php-memnstr-bo(44405)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44405
Common Vulnerability Exposure (CVE) ID: CVE-2008-3660
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9597
http://www.securitytracker.com/id?1020994
XForce ISS Database: php-curl-unspecified(44402)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44402
Common Vulnerability Exposure (CVE) ID: CVE-2008-5498
http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html
BugTraq ID: 33002
http://www.securityfocus.com/bid/33002
http://downloads.securityfocus.com/vulnerabilities/exploits/33002-2.php
http://downloads.securityfocus.com/vulnerabilities/exploits/33002.php
http://osvdb.org/51031
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9667
http://securitytracker.com/id?1021494
http://secunia.com/advisories/34642
http://secunia.com/advisories/36701
SuSE Security Announcement: SUSE-SR:2009:008 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00003.html
XForce ISS Database: php-imagerotate-info-disclosure(47635)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47635
CopyrightCopyright (c) 2009 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.