Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.58949
Kategorie:Red Hat Local Security Checks
Titel:RedHat Security Advisory RHSA-2007:0890
Zusammenfassung:NOSUMMARY
Beschreibung:Description:

The remote host is missing updates announced in
advisory RHSA-2007:0890.

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Web server.

Various integer overflow flaws were found in the PHP gd extension. A script
that could be forced to resize images from an untrusted source could
possibly allow a remote attacker to execute arbitrary code as the apache
user. (CVE-2007-3996)

An integer overflow flaw was found in the PHP chunk_split function. If a
remote attacker was able to pass arbitrary data to the third argument of
chunk_split they could possibly execute arbitrary code as the apache user.
Note that it is unusual for a PHP script to use the chunk_script function
with a user-supplied third argument. (CVE-2007-2872)

A previous security update introduced a bug into PHP session cookie
handling. This could allow an attacker to stop a victim from viewing a
vulnerable web site if the victim has first visited a malicious web page
under the control of the attacker, and that page can set a cookie for the
vulnerable web site. (CVE-2007-4670)

A flaw was found in the PHP money_format function. If a remote attacker
was able to pass arbitrary data to the money_format function this could
possibly result in an information leak or denial of service. Note that is
is unusual for a PHP script to pass user-supplied data to the money_format
function. (CVE-2007-4658)

A flaw was found in the PHP wordwrap function. If a remote attacker was
able to pass arbitrary data to the wordwrap function this could possibly
result in a denial of service. (CVE-2007-3998)

A bug was found in PHP session cookie handling. This could allow an
attacker to create a cross-site cookie insertion attack if a victim follows
an untrusted carefully-crafted URL. (CVE-2007-3799)

An infinite-loop flaw was discovered in the PHP gd extension. A script
that could be forced to process PNG images from an untrusted source could
allow a remote attacker to cause a denial of service. (CVE-2007-2756)

Users of PHP should upgrade to these updated packages, which contain
backported patches to correct these issues.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2007-0890.html
http://www.redhat.com/security/updates/classification/#moderate

Risk factor : High

CVSS Score:
7.5

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2007-2756
BugTraq ID: 24089
http://www.securityfocus.com/bid/24089
https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00397.html
https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00354.html
http://security.gentoo.org/glsa/glsa-200708-05.xml
http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml
http://security.gentoo.org/glsa/glsa-200711-34.xml
http://security.gentoo.org/glsa/glsa-200805-13.xml
HPdes Security Advisory: HPSBUX02262
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795
HPdes Security Advisory: SSRT071447
http://www.mandriva.com/security/advisories?name=MDKSA-2007:122
http://www.mandriva.com/security/advisories?name=MDKSA-2007:123
http://www.mandriva.com/security/advisories?name=MDKSA-2007:124
http://www.mandriva.com/security/advisories?name=MDKSA-2007:187
http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.020.html
http://osvdb.org/35788
http://osvdb.org/36643
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10779
RedHat Security Advisories: RHSA-2007:0889
http://rhn.redhat.com/errata/RHSA-2007-0889.html
http://www.redhat.com/support/errata/RHSA-2007-0890.html
http://www.redhat.com/support/errata/RHSA-2007-0891.html
http://www.redhat.com/support/errata/RHSA-2008-0146.html
http://www.securitytracker.com/id?1018187
http://secunia.com/advisories/25353
http://secunia.com/advisories/25362
http://secunia.com/advisories/25378
http://secunia.com/advisories/25535
http://secunia.com/advisories/25575
http://secunia.com/advisories/25590
http://secunia.com/advisories/25646
http://secunia.com/advisories/25657
http://secunia.com/advisories/25658
http://secunia.com/advisories/25787
http://secunia.com/advisories/25855
http://secunia.com/advisories/26048
http://secunia.com/advisories/26231
http://secunia.com/advisories/26390
http://secunia.com/advisories/26871
http://secunia.com/advisories/26895
http://secunia.com/advisories/26930
http://secunia.com/advisories/26967
http://secunia.com/advisories/27037
http://secunia.com/advisories/27102
http://secunia.com/advisories/27110
http://secunia.com/advisories/27545
http://secunia.com/advisories/29157
http://secunia.com/advisories/30168
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.482863
SuSE Security Announcement: SUSE-SA:2007:044 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2007-07/msg00006.html
SuSE Security Announcement: SUSE-SR:2007:013 (Google Search)
http://www.novell.com/linux/security/advisories/2007_13_sr.html
http://www.trustix.org/errata/2007/0019/
http://www.trustix.org/errata/2007/0023/
http://www.ubuntu.com/usn/usn-473-1
http://www.vupen.com/english/advisories/2007/1904
http://www.vupen.com/english/advisories/2007/1905
http://www.vupen.com/english/advisories/2007/2016
http://www.vupen.com/english/advisories/2007/2336
http://www.vupen.com/english/advisories/2007/3386
XForce ISS Database: gd-gdpngreaddata-dos(34420)
https://exchange.xforce.ibmcloud.com/vulnerabilities/34420
Common Vulnerability Exposure (CVE) ID: CVE-2007-2872
BugTraq ID: 24261
http://www.securityfocus.com/bid/24261
Bugtraq: 20070601 SEC Consult SA-20070601-0 :: PHP chunk_split() integer overflow (Google Search)
http://www.securityfocus.com/archive/1/470244/100/0/threaded
HPdes Security Advisory: HPSBUX02308
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01345501
HPdes Security Advisory: HPSBUX02332
http://www.securityfocus.com/archive/1/491693/100/0/threaded
HPdes Security Advisory: SSRT080010
HPdes Security Advisory: SSRT080056
http://www.sec-consult.com/291.html
http://osvdb.org/36083
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9424
http://www.redhat.com/support/errata/RHSA-2007-0888.html
http://www.securitytracker.com/id?1018186
http://secunia.com/advisories/25456
http://secunia.com/advisories/26838
http://secunia.com/advisories/27351
http://secunia.com/advisories/27377
http://secunia.com/advisories/27864
http://secunia.com/advisories/28318
http://secunia.com/advisories/28658
http://secunia.com/advisories/28750
http://secunia.com/advisories/28936
http://secunia.com/advisories/30040
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.335136
SuSE Security Announcement: SUSE-SA:2008:004 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html
https://usn.ubuntu.com/549-1/
http://www.ubuntu.com/usn/usn-549-2
http://www.vupen.com/english/advisories/2007/2061
http://www.vupen.com/english/advisories/2008/0059
http://www.vupen.com/english/advisories/2008/0398
XForce ISS Database: php-chunksplit-security-bypass(39398)
https://exchange.xforce.ibmcloud.com/vulnerabilities/39398
Common Vulnerability Exposure (CVE) ID: CVE-2007-3799
http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html
BugTraq ID: 24268
http://www.securityfocus.com/bid/24268
Debian Security Information: DSA-1444 (Google Search)
http://www.debian.org/security/2008/dsa-1444
Debian Security Information: DSA-1578 (Google Search)
http://www.debian.org/security/2008/dsa-1578
http://www.php-security.org/MOPB/PMOPB-46-2007.html
http://osvdb.org/36855
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9792
http://secunia.com/advisories/28249
http://secunia.com/advisories/29420
http://secunia.com/advisories/30288
SuSE Security Announcement: SUSE-SR:2007:015 (Google Search)
http://www.novell.com/linux/security/advisories/2007_15_sr.html
http://www.vupen.com/english/advisories/2008/0924/references
Common Vulnerability Exposure (CVE) ID: CVE-2007-3996
Debian Security Information: DSA-1613 (Google Search)
http://www.debian.org/security/2008/dsa-1613
http://security.gentoo.org/glsa/glsa-200712-13.xml
http://secweb.se/en/advisories/php-imagecopyresized-integer-overflow/
http://secweb.se/en/advisories/php-imagecreatetruecolor-integer-overflow/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11147
http://secunia.com/advisories/26642
http://secunia.com/advisories/26822
http://secunia.com/advisories/28009
http://secunia.com/advisories/28147
http://secunia.com/advisories/31168
http://securityreason.com/securityalert/3103
http://www.trustix.org/errata/2007/0026/
http://www.ubuntu.com/usn/usn-557-1
http://www.vupen.com/english/advisories/2007/3023
XForce ISS Database: php-gdimagecopyresized-bo(36383)
https://exchange.xforce.ibmcloud.com/vulnerabilities/36383
XForce ISS Database: php-gdimagecreate-bo(36382)
https://exchange.xforce.ibmcloud.com/vulnerabilities/36382
Common Vulnerability Exposure (CVE) ID: CVE-2007-3998
http://secweb.se/en/advisories/php-wordwrap-vulnerability/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10603
Common Vulnerability Exposure (CVE) ID: CVE-2007-4658
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10363
XForce ISS Database: php-moneyformat-unspecified(36377)
https://exchange.xforce.ibmcloud.com/vulnerabilities/36377
Common Vulnerability Exposure (CVE) ID: CVE-2007-4670
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11028
CopyrightCopyright (c) 2007 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.