Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
146377 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.891608
Categoría:Debian Local Security Checks
Título:Debian: Security Advisory (DLA-1608-1)
Resumen:The remote host is missing an update for the Debian 'php5' package(s) announced via the DLA-1608-1 advisory.
Descripción:Summary:
The remote host is missing an update for the Debian 'php5' package(s) announced via the DLA-1608-1 advisory.

Vulnerability Insight:
Vulnerabilities have been discovered in php5, a server-side, HTML-embedded scripting language. Note that this update includes a change to the default behavior for IMAP connections. See below for details.

CVE-2018-19518

An argument injection vulnerability in imap_open() may allow a remote attacker to execute arbitrary OS commands on the IMAP server.

The fix for the CVE-2018-19518 vulnerability included this additional note from the upstream developers:

Starting with 5.6.38, rsh/ssh logins are disabled by default. Use imap.enable_insecure_rsh if you want to enable them. Note that the IMAP library does not filter mailbox names before passing them to rsh/ssh command, thus passing untrusted data to this function with rsh/ssh enabled is insecure.

CVE-2018-19935

A NULL pointer dereference leads to an application crash and a denial of service via an empty string in the message argument to the imap_mail function of ext/imap/php_imap.c.

For Debian 8 Jessie, these problems have been fixed in version 5.6.39+dfsg-0+deb8u1.

We recommend that you upgrade your php5 packages.

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: [link moved to references]

Affected Software/OS:
'php5' package(s) on Debian 8.

Solution:
Please install the updated package(s).

CVSS Score:
8.5

CVSS Vector:
AV:N/AC:M/Au:S/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2018-19518
BugTraq ID: 106018
http://www.securityfocus.com/bid/106018
Debian Security Information: DSA-4353 (Google Search)
https://www.debian.org/security/2018/dsa-4353
https://www.exploit-db.com/exploits/45914/
https://security.gentoo.org/glsa/202003-57
https://antichat.com/threads/463395/#post-4254681
https://bugs.debian.org/913775
https://bugs.debian.org/913835
https://bugs.debian.org/913836
https://bugs.php.net/bug.php?id=76428
https://bugs.php.net/bug.php?id=77153
https://bugs.php.net/bug.php?id=77160
https://github.com/Bo0oM/PHP_imap_open_exploit/blob/master/exploit.php
https://www.openwall.com/lists/oss-security/2018/11/22/3
https://lists.debian.org/debian-lts-announce/2018/12/msg00006.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00001.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00031.html
http://www.securitytracker.com/id/1042157
https://usn.ubuntu.com/4160-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-19935
BugTraq ID: 106143
http://www.securityfocus.com/bid/106143
https://bugs.php.net/bug.php?id=77020
SuSE Security Announcement: openSUSE-SU-2019:1572 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00041.html
SuSE Security Announcement: openSUSE-SU-2019:1573 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00044.html
Common Vulnerability Exposure (CVE) ID: CVE-2018-20783
http://php.net/ChangeLog-5.php
http://php.net/ChangeLog-7.php
https://bugs.php.net/bug.php?id=77143
RedHat Security Advisories: RHSA-2019:2519
https://access.redhat.com/errata/RHSA-2019:2519
RedHat Security Advisories: RHSA-2019:3299
https://access.redhat.com/errata/RHSA-2019:3299
SuSE Security Announcement: openSUSE-SU-2019:1256 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00083.html
SuSE Security Announcement: openSUSE-SU-2019:1293 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00104.html
https://usn.ubuntu.com/3566-2/
CopyrightCopyright (C) 2018 Greenbone AG

Esta es sólo una de 146377 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.