Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.66692
Kategorie:Red Hat Local Security Checks
Titel:RedHat Security Advisory RHSA-2010:0040
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing updates announced in
advisory RHSA-2010:0040.

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Web server.

Multiple missing input sanitization flaws were discovered in PHP's exif
extension. A specially-crafted image file could cause the PHP interpreter
to crash or, possibly, disclose portions of its memory when a PHP script
tried to extract Exchangeable image file format (Exif) metadata from the
image file. (CVE-2009-2687, CVE-2009-3292)

A missing input sanitization flaw, leading to a buffer overflow, was
discovered in PHP's gd library. A specially-crafted GD image file could
cause the PHP interpreter to crash or, possibly, execute arbitrary code
when opened. (CVE-2009-3546)

It was discovered that PHP did not limit the maximum number of files that
can be uploaded in one request. A remote attacker could use this flaw to
instigate a denial of service by causing the PHP interpreter to use lots of
system resources dealing with requests containing large amounts of files to
be uploaded. This vulnerability depends on file uploads being enabled
(which it is, in the default PHP configuration). (CVE-2009-4017)

Note: This update introduces a new configuration option, max_file_uploads,
used for limiting the number of files that can be uploaded in one request.
By default, the limit is 20 files per request.

It was discovered that PHP was affected by the previously published null
prefix attack, caused by incorrect handling of NUL characters in X.509
certificates. If an attacker is able to get a carefully-crafted certificate
signed by a trusted Certificate Authority, the attacker could use the
certificate during a man-in-the-middle attack and potentially confuse PHP
into accepting it by mistake. (CVE-2009-3291)

It was discovered that PHP's htmlspecialchars() function did not properly
recognize partial multi-byte sequences for some multi-byte encodings,
sending them to output without them being escaped. An attacker could use
this flaw to perform a cross-site scripting attack. (CVE-2009-4142)

All php users should upgrade to these updated packages, which contain
backported patches to resolve these issues. After installing the updated
packages, the httpd daemon must be restarted for the update to take effect.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2010-0040.html
http://www.redhat.com/security/updates/classification/#moderate

Risk factor : Critical

CVSS Score:
9.3

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2009-2687
BugTraq ID: 35440
http://www.securityfocus.com/bid/35440
Debian Security Information: DSA-1940 (Google Search)
http://www.debian.org/security/2009/dsa-1940
HPdes Security Advisory: HPSBUX02543
http://marc.info/?l=bugtraq&m=127680701405735&w=2
HPdes Security Advisory: SSRT100152
http://www.mandriva.com/security/advisories?name=MDVSA-2009:145
http://www.mandriva.com/security/advisories?name=MDVSA-2009:167
http://osvdb.org/55222
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10695
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6655
http://secunia.com/advisories/35441
http://secunia.com/advisories/36462
http://secunia.com/advisories/37482
http://secunia.com/advisories/40262
SuSE Security Announcement: SUSE-SR:2009:017 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html
https://usn.ubuntu.com/824-1/
http://www.vupen.com/english/advisories/2009/1632
XForce ISS Database: php-exifreaddata-dos(51253)
https://exchange.xforce.ibmcloud.com/vulnerabilities/51253
Common Vulnerability Exposure (CVE) ID: CVE-2009-3291
http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html
HPdes Security Advisory: HPSBOV02683
http://marc.info/?l=bugtraq&m=130497311408250&w=2
HPdes Security Advisory: SSRT090208
http://www.osvdb.org/58185
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10438
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7394
http://www.securitytracker.com/id?1022914
http://secunia.com/advisories/36791
http://www.vupen.com/english/advisories/2009/3184
XForce ISS Database: php-certificate-unspecified(53334)
https://exchange.xforce.ibmcloud.com/vulnerabilities/53334
Common Vulnerability Exposure (CVE) ID: CVE-2009-3292
http://www.mandriva.com/security/advisories?name=MDVSA-2009:302
http://www.openwall.com/lists/oss-security/2009/11/20/2
http://www.openwall.com/lists/oss-security/2009/11/20/3
http://news.php.net/php.announce/79
http://www.osvdb.org/58186
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7652
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9982
http://secunia.com/advisories/37412
Common Vulnerability Exposure (CVE) ID: CVE-2009-3546
BugTraq ID: 36712
http://www.securityfocus.com/bid/36712
http://www.mandriva.com/security/advisories?name=MDVSA-2009:285
http://marc.info/?l=oss-security&m=125562113503923&w=2
http://www.openwall.com/lists/oss-security/2009/11/20/5
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11199
http://www.redhat.com/support/errata/RHSA-2010-0003.html
http://secunia.com/advisories/37069
http://secunia.com/advisories/37080
http://secunia.com/advisories/38055
http://www.vupen.com/english/advisories/2009/2929
http://www.vupen.com/english/advisories/2009/2930
Common Vulnerability Exposure (CVE) ID: CVE-2009-4017
http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html
Bugtraq: 20091120 PHP "multipart/form-data" denial of service (Google Search)
http://www.securityfocus.com/archive/1/507982/100/0/threaded
http://seclists.org/fulldisclosure/2009/Nov/228
HPdes Security Advisory: HPSBMA02568
http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02512995
HPdes Security Advisory: SSRT100219
http://www.mandriva.com/security/advisories?name=MDVSA-2009:303
http://www.mandriva.com/security/advisories?name=MDVSA-2009:305
http://www.acunetix.com/blog/websecuritynews/php-multipartform-data-denial-of-service/
http://www.openwall.com/lists/oss-security/2009/11/20/7
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10483
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6667
http://secunia.com/advisories/37821
http://secunia.com/advisories/41480
http://secunia.com/advisories/41490
http://www.vupen.com/english/advisories/2009/3593
XForce ISS Database: php-multipart-formdata-dos(54455)
https://exchange.xforce.ibmcloud.com/vulnerabilities/54455
Common Vulnerability Exposure (CVE) ID: CVE-2009-4142
BugTraq ID: 37389
http://www.securityfocus.com/bid/37389
Debian Security Information: DSA-2001 (Google Search)
http://www.debian.org/security/2010/dsa-2001
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10005
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7085
http://securitytracker.com/id?1023372
http://secunia.com/advisories/38648
CopyrightCopyright (c) 2010 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.