Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.63426
Kategorie:Mandrake Local Security Checks
Titel:Mandrake Security Advisory MDVSA-2009:045 (php)
Zusammenfassung:The remote host is missing an update to php;announced via advisory MDVSA-2009:045.
Beschreibung:Summary:
The remote host is missing an update to php
announced via advisory MDVSA-2009:045.

Vulnerability Insight:
A number of vulnerabilities have been found and corrected in PHP:

improve mbfl_filt_conv_html_dec_flush() error handling
in ext/mbstring/libmbfl/filters/mbfilter_htmlent.c
(CVE-2008-5557). Additionally on Mandriva Linux 2009.0 and up the
php-mbstring module is linked against a separate shared libmbfl
library that also have been patched to address CVE-2008-5557.

Directory traversal vulnerability in the ZipArchive::extractTo function
in PHP 5.2.6 and earlier allows context-dependent attackers to write
arbitrary files via a ZIP file with a file whose name contains .. (dot
dot) sequences. (CVE-2008-5658)

make sure the page_uid and page_gid get initialized properly in
ext/standard/basic_functions.c. Also, init server_context before
processing config variables in sapi/apache/mod_php5.c (CVE-2008-5624).

enforce restrictions when merging in dir entry in
sapi/apache/mod_php5.c and sapi/apache2handler/apache_config.c
(CVE-2008-5625).

On 2008.1, 2009.0 and cooker (2009.1) seen on x86_64 and with the
latest phpmyadmin 3.1.2 software made apache+php segfault (#26274,
#45864). This problem has been addressed by using -O0 for compiler
optimization and by using -fno-strict-aliasing. Either the bug is
in php and/or in gcc 4.3.2. Preferable just make it work as expected
for now.

In addition, the updated packages provide a number of bug fixes.

The updated packages have been patched to correct these issues.

Affected: 2008.0, 2008.1, 2009.0, Corporate 4.0

Solution:
To upgrade automatically use MandrakeUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2008-5557
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
BugTraq ID: 32948
http://www.securityfocus.com/bid/32948
Bugtraq: 20090302 rPSA-2009-0035-1 php php-cgi php-imap php-mcrypt php-mysql php-mysqli php-pgsql php-soap php-xsl php5 php5-cgi php5-imap php5-mcrypt php5-mysql php5-mysqli php5-pear php5-pgsql php5-soap php5-xsl (Google Search)
http://www.securityfocus.com/archive/1/501376/100/0/threaded
Cert/CC Advisory: TA09-133A
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
Debian Security Information: DSA-1789 (Google Search)
http://www.debian.org/security/2009/dsa-1789
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01451.html
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01465.html
http://archives.neohapsis.com/archives/fulldisclosure/2008-12/0477.html
HPdes Security Advisory: HPSBMA02492
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444
HPdes Security Advisory: HPSBUX02431
http://marc.info/?l=bugtraq&m=124654546101607&w=2
HPdes Security Advisory: HPSBUX02465
http://marc.info/?l=bugtraq&m=125631037611762&w=2
HPdes Security Advisory: SSRT090085
HPdes Security Advisory: SSRT090192
HPdes Security Advisory: SSRT100079
http://www.mandriva.com/security/advisories?name=MDVSA-2009:045
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10286
http://www.redhat.com/support/errata/RHSA-2009-0350.html
http://securitytracker.com/id?1021482
http://secunia.com/advisories/34642
http://secunia.com/advisories/35003
http://secunia.com/advisories/35074
http://secunia.com/advisories/35306
http://secunia.com/advisories/35650
SuSE Security Announcement: SUSE-SR:2009:004 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html
SuSE Security Announcement: SUSE-SR:2009:008 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00003.html
http://www.vupen.com/english/advisories/2009/1297
XForce ISS Database: php-multibyte-bo(47525)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47525
Common Vulnerability Exposure (CVE) ID: CVE-2008-5658
BugTraq ID: 32625
http://www.securityfocus.com/bid/32625
Bugtraq: 20081204 Advisory 06/2008: PHP ZipArchive::extractTo() Directory Traversal Vulnerability (Google Search)
http://archives.neohapsis.com/archives/bugtraq/2008-12/0039.html
http://www.sektioneins.de/advisories/SE-2008-06.txt
http://www.openwall.com/lists/oss-security/2008/12/04/3
http://osvdb.org/50480
http://www.securitytracker.com/id?1021303
XForce ISS Database: php-ziparchive-directory-traversal(47079)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47079
Common Vulnerability Exposure (CVE) ID: CVE-2008-5624
BugTraq ID: 32688
http://www.securityfocus.com/bid/32688
Bugtraq: 20081206 SecurityReason: PHP 5.2.6 SAPI php_getuid() overload (Google Search)
http://www.securityfocus.com/archive/1/498985/100/0/threaded
http://osvdb.org/50483
http://osvdb.org/52207
http://securityreason.com/achievement_securityalert/59
XForce ISS Database: php-getuid-safemode-bypass(47318)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47318
Common Vulnerability Exposure (CVE) ID: CVE-2008-5625
BugTraq ID: 32383
http://www.securityfocus.com/bid/32383
Bugtraq: 20081120 SecurityReason : PHP 5.2.6 (error_log) safe_mode bypass (Google Search)
http://archives.neohapsis.com/archives/bugtraq/2008-11/0152.html
https://www.exploit-db.com/exploits/7171
http://osvdb.org/52205
http://securityreason.com/achievement_securityalert/57
XForce ISS Database: php-error-safemode-bypass(47314)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47314
CopyrightCopyright (C) 2009 E-Soft Inc.

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.