Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.57343
Category:Ubuntu Local Security Checks
Title:Ubuntu USN-342-1 (php5)
Summary:NOSUMMARY
Description:Description:

The remote host is missing an update to php5
announced via advisory USN-342-1.

A security issue affects the following Ubuntu releases:

Ubuntu 5.04
Ubuntu 5.10
Ubuntu 6.06 LTS

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The sscanf() function did not properly check array boundaries. In
applications which use sscanf() with argument swapping, a remote attacker
could potentially exploit this to crash the affected web application
or even execute arbitrary code with the application's privileges.
(CVE-2006-4020)

The file_exists() and imap_reopen() functions did not perform
proper open_basedir and safe_mode checks which could allow local
scripts to bypass intended restrictions. (CVE-2006-4481)

On 64 bit systems the str_repeat() and wordwrap() functions did not
properly check buffer boundaries. Depending on the application, this
could potentially be exploited to execute arbitrary code with the
applications' privileges. This only affects the amd64 and sparc
platforms. (CVE-2006-4482)

A buffer overflow was discovered in the LWZReadByte_() function of the
GIF image file parser. By tricking a PHP application into processing a
specially crafted GIF image, a remote attacker could exploit this to
execute arbitrary code with the application's privileges.
(CVE-2006-4484)

Solution:
The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 5.04:
libapache2-mod-php4 4:4.3.10-10ubuntu4.7
php4-cgi 4:4.3.10-10ubuntu4.7
php4-cli 4:4.3.10-10ubuntu4.7

Ubuntu 5.10:
libapache2-mod-php5 5.0.5-2ubuntu1.4
php5-cgi 5.0.5-2ubuntu1.4
php5-cli 5.0.5-2ubuntu1.4
php5-curl 5.0.5-2ubuntu1.4

Ubuntu 6.06 LTS:
libapache2-mod-php5 5.1.2-1ubuntu3.2
php5-cgi 5.1.2-1ubuntu3.2
php5-cli 5.1.2-1ubuntu3.2
php5-curl 5.1.2-1ubuntu3.2

In general, a standard system upgrade is sufficient to effect the
necessary changes.

http://www.securityspace.com/smysecure/catid.html?in=USN-342-1

Risk factor : Critical

CVSS Score:
9.3

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2006-4020
1016984
http://securitytracker.com/id?1016984
1341
http://securityreason.com/securityalert/1341
19415
http://www.securityfocus.com/bid/19415
20060804 php local buffer underflow could lead to arbitary code execution
http://www.securityfocus.com/archive/1/442438/30/0/threaded
20061001-01-P
ftp://patches.sgi.com/support/free/security/advisories/20061001-01-P.asc
21403
http://secunia.com/advisories/21403
21467
http://secunia.com/advisories/21467
21546
http://secunia.com/advisories/21546
21608
http://secunia.com/advisories/21608
21683
http://secunia.com/advisories/21683
21768
http://secunia.com/advisories/21768
21847
http://secunia.com/advisories/21847
22004
http://secunia.com/advisories/22004
22039
http://secunia.com/advisories/22039
22069
http://secunia.com/advisories/22069
22440
http://secunia.com/advisories/22440
22487
http://secunia.com/advisories/22487
22538
http://secunia.com/advisories/22538
23247
http://secunia.com/advisories/23247
ADV-2006-3193
http://www.vupen.com/english/advisories/2006/3193
GLSA-200608-28
http://security.gentoo.org/glsa/glsa-200608-28.xml
MDKSA-2006:144
http://www.mandriva.com/security/advisories?name=MDKSA-2006:144
RHSA-2006:0669
http://www.redhat.com/support/errata/RHSA-2006-0669.html
RHSA-2006:0682
http://www.redhat.com/support/errata/RHSA-2006-0682.html
RHSA-2006:0688
http://rhn.redhat.com/errata/RHSA-2006-0688.html
RHSA-2006:0736
http://rhn.redhat.com/errata/RHSA-2006-0736.html
SUSE-SA:2006:052
http://www.novell.com/linux/security/advisories/2006_52_php.html
SUSE-SR:2006:019
http://www.novell.com/linux/security/advisories/2006_19_sr.html
SUSE-SR:2006:020
http://www.novell.com/linux/security/advisories/2006_20_sr.html
SUSE-SR:2006:022
http://www.novell.com/linux/security/advisories/2006_22_sr.html
USN-342-1
http://www.ubuntu.com/usn/usn-342-1
http://bugs.php.net/bug.php?id=38322
http://support.avaya.com/elmodocs2/security/ASA-2006-221.htm
http://support.avaya.com/elmodocs2/security/ASA-2006-222.htm
http://support.avaya.com/elmodocs2/security/ASA-2006-223.htm
http://www.php.net/ChangeLog-5.php#5.1.5
http://www.php.net/release_5_1_5.php
http://www.plain-text.info/sscanf_bug.txt
oval:org.mitre.oval:def:11062
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11062
Common Vulnerability Exposure (CVE) ID: CVE-2006-4481
BugTraq ID: 19582
http://www.securityfocus.com/bid/19582
http://www.mandriva.com/security/advisories?name=MDKSA-2006:162
http://secunia.com/advisories/21842
SuSE Security Announcement: SUSE-SA:2006:052 (Google Search)
http://www.vupen.com/english/advisories/2006/3318
Common Vulnerability Exposure (CVE) ID: CVE-2006-4482
Bugtraq: 20061005 rPSA-2006-0182-1 php php-mysql php-pgsql (Google Search)
http://www.securityfocus.com/archive/1/447866/100/0/threaded
Debian Security Information: DSA-1206 (Google Search)
http://www.debian.org/security/2006/dsa-1206
http://cvs.php.net/viewvc.cgi/php-src/ext/standard/string.c?r1=1.445.2.14.2.10&r2=1.445.2.14.2.11
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10121
RedHat Security Advisories: RHSA-2006:0688
http://secunia.com/advisories/22225
http://secunia.com/advisories/22713
SGI Security Advisory: 20061001-01-P
TurboLinux Advisory: TLSA-2006-38
http://www.turbolinux.com/security/2006/TLSA-2006-38.txt
Common Vulnerability Exposure (CVE) ID: CVE-2006-4484
Bugtraq: 20080206 rPSA-2008-0046-1 gd (Google Search)
http://www.securityfocus.com/archive/1/487683/100/0/threaded
Bugtraq: 20080212 FLEA-2008-0007-1 gd (Google Search)
http://www.securityfocus.com/archive/1/488008/100/0/threaded
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00502.html
http://www.mandriva.com/security/advisories?name=MDVSA-2008:038
http://www.mandriva.com/security/advisories?name=MDVSA-2008:077
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9004
http://www.redhat.com/support/errata/RHSA-2008-0146.html
http://secunia.com/advisories/28768
http://secunia.com/advisories/28838
http://secunia.com/advisories/28845
http://secunia.com/advisories/28866
http://secunia.com/advisories/28959
http://secunia.com/advisories/29157
http://secunia.com/advisories/29242
http://secunia.com/advisories/29546
http://secunia.com/advisories/30717
SuSE Security Announcement: SUSE-SR:2008:003 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html
SuSE Security Announcement: SUSE-SR:2008:005 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html
SuSE Security Announcement: SUSE-SR:2008:013 (Google Search)
http://www.novell.com/linux/security/advisories/2008_13_sr.html
CopyrightCopyright (c) 2006 E-Soft Inc. http://www.securityspace.com

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.