Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.59522
Category:Fedora Local Security Checks
Title:Fedora Core 5 FEDORA-2007-455 (php)
Summary:NOSUMMARY
Description:Description:

The remote host is missing an update to php
announced via advisory FEDORA-2007-455.

PHP is an HTML-embedded scripting language. PHP attempts to make it
easy for developers to write dynamically generated webpages. PHP also
offers built-in database integration for several commercial and
non-commercial database management systems, so writing a
database-enabled webpage with PHP is fairly simple. The most common
use of PHP coding is probably as a replacement for CGI scripts. The
mod_php module enables the Apache Web server to understand and process
the embedded PHP language in Web pages.

Update Information:

This update fixes a number of security issues in PHP.

A denial of service flaw was found in the way PHP processed
a deeply nested array. A remote attacker could cause the PHP
interpreter to crash by submitting an input variable with a
deeply nested array. (CVE-2007-1285)

A flaw was found in the way the mbstring extension set
global variables. A script which used the mb_parse_str()
function to set global variables could be forced to enable
the register_globals configuration option, possibly
resulting in global variable injection. (CVE-2007-1583)

A flaw was discovered in the way PHP's mail() function
processed header data. If a script sent mail using a Subject
header containing a string from an untrusted source, a
remote attacker could send bulk e-mail to unintended
recipients. (CVE-2007-1718)

A heap based buffer overflow flaw was discovered in PHP's gd
extension. A script that could be forced to process WBMP
images from an untrusted source could result in arbitrary
code execution. (CVE-2007-1001)

A buffer over-read flaw was discovered in PHP's gd
extension. A script that could be forced to write arbitrary
strings using a JIS font from an untrusted source could
cause the PHP interpreter to crash. (CVE-2007-0455)
* Thu Apr 5 2007 Joe Orton 5.1.6-1.5
- add security fixes for CVE-2007-0455, CVE-2007-1001,
CVE-2007-1285, CVE-2007-1583, CVE-2007-1718 (#235364)
* Fri Feb 23 2007 Joe Orton 5.1.6-1.4
- fix pdo-abi provide
* Tue Feb 20 2007 Joe Orton 5.1.6-1.3
- add security fixes for: CVE-2007-0906, CVE-2007-0907,
CVE-2007-0908, CVE-2007-0909, CVE-2007-0910, CVE-2007-0988 (#228011)
* Fri Nov 3 2006 Joe Orton 5.1.6-1.2
- add security fix for CVE-2006-5465 (#213732)
* Fri Oct 6 2006 Joe Orton 5.1.6-1.1
- update to 5.1.6 (#201767, #204995)
- add fix for upstream #38801
- add security fix for CVE-2006-4812
- drop Obsoletes for mod_php (#194590)
- add php-pdo-abi versioning (#193202)
- move php{-config,ize} man pages to -devel (#199382)

Solution: Apply the appropriate updates.

This update can be downloaded from:
http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/


This update can be installed with the 'yum' update program. Use 'yum update
package-name' at the command line. For more information, refer to 'Managing
Software with yum,' available at http://fedora.redhat.com/docs/yum/.


http://www.securityspace.com/smysecure/catid.html?in=FEDORA-2007-455

Risk factor : Critical

CVSS Score:
10.0

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2007-1285
BugTraq ID: 22764
http://www.securityfocus.com/bid/22764
Bugtraq: 20070418 rPSA-2007-0073-1 php php-mysql php-pgsql (Google Search)
http://www.securityfocus.com/archive/1/466166/100/0/threaded
http://security.gentoo.org/glsa/glsa-200705-19.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2007:087
http://www.mandriva.com/security/advisories?name=MDKSA-2007:088
http://www.mandriva.com/security/advisories?name=MDKSA-2007:089
http://www.mandriva.com/security/advisories?name=MDKSA-2007:090
http://www.php-security.org/MOPB/MOPB-03-2007.html
http://www.osvdb.org/32769
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11017
http://www.redhat.com/support/errata/RHSA-2007-0082.html
RedHat Security Advisories: RHSA-2007:0154
http://rhn.redhat.com/errata/RHSA-2007-0154.html
RedHat Security Advisories: RHSA-2007:0155
http://rhn.redhat.com/errata/RHSA-2007-0155.html
http://www.redhat.com/support/errata/RHSA-2007-0162.html
RedHat Security Advisories: RHSA-2007:0163
http://rhn.redhat.com/errata/RHSA-2007-0163.html
http://www.securitytracker.com/id?1017771
http://secunia.com/advisories/24909
http://secunia.com/advisories/24910
http://secunia.com/advisories/24924
http://secunia.com/advisories/24941
http://secunia.com/advisories/24945
http://secunia.com/advisories/25445
http://secunia.com/advisories/26048
http://secunia.com/advisories/26642
http://secunia.com/advisories/27864
http://secunia.com/advisories/28936
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.335136
SuSE Security Announcement: SUSE-SA:2007:044 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2007-07/msg00006.html
https://usn.ubuntu.com/549-1/
http://www.ubuntu.com/usn/usn-549-2
Common Vulnerability Exposure (CVE) ID: CVE-2007-1583
http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html
BugTraq ID: 23016
http://www.securityfocus.com/bid/23016
BugTraq ID: 25159
http://www.securityfocus.com/bid/25159
Debian Security Information: DSA-1283 (Google Search)
http://www.debian.org/security/2007/dsa-1283
http://www.php-security.org/MOPB/MOPB-26-2007.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10245
http://www.redhat.com/support/errata/RHSA-2007-0153.html
http://secunia.com/advisories/24965
http://secunia.com/advisories/25056
http://secunia.com/advisories/25057
http://secunia.com/advisories/25062
http://secunia.com/advisories/26235
SuSE Security Announcement: SUSE-SA:2007:032 (Google Search)
http://www.novell.com/linux/security/advisories/2007_32_php.html
http://www.ubuntu.com/usn/usn-455-1
http://www.vupen.com/english/advisories/2007/2732
Common Vulnerability Exposure (CVE) ID: CVE-2007-1718
BugTraq ID: 23145
http://www.securityfocus.com/bid/23145
Debian Security Information: DSA-1282 (Google Search)
http://www.debian.org/security/2007/dsa-1282
http://www.php-security.org/MOPB/MOPB-34-2007.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10951
http://www.securitytracker.com/id?1017946
http://secunia.com/advisories/25025
XForce ISS Database: php-mailfunction-header-injection(33516)
https://exchange.xforce.ibmcloud.com/vulnerabilities/33516
Common Vulnerability Exposure (CVE) ID: CVE-2007-1001
20070407 PHP <= 5.2.1 wbmp file handling integer overflow
http://www.securityfocus.com/archive/1/464957/100/0/threaded
20070418 rPSA-2007-0073-1 php php-mysql php-pgsql
23357
http://www.securityfocus.com/bid/23357
24814
http://secunia.com/advisories/24814
24909
24924
24945
24965
25056
25151
http://secunia.com/advisories/25151
25159
25445
26235
ADV-2007-1269
http://www.vupen.com/english/advisories/2007/1269
ADV-2007-2732
APPLE-SA-2007-07-31
GLSA-200705-19
MDKSA-2007:087
MDKSA-2007:088
MDKSA-2007:089
MDKSA-2007:090
RHSA-2007:0153
RHSA-2007:0155
RHSA-2007:0162
SSA:2007-127
http://www.slackware.org/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.470053
SUSE-SA:2007:032
http://cvs.php.net/viewvc.cgi/php-src/ext/gd/libgd/wbmp.c?r1=1.2.4.1&r2=1.2.4.1.8.1
http://cvs.php.net/viewvc.cgi/php-src/ext/gd/libgd/wbmp.c?revision=1.2.4.1.8.1&view=markup
http://docs.info.apple.com/article.html?artnum=306172
http://ifsec.blogspot.com/2007/04/php-521-wbmp-file-handling-integer.html
http://us2.php.net/releases/4_4_7.php
http://us2.php.net/releases/5_2_2.php
https://issues.rpath.com/browse/RPL-1268
oval:org.mitre.oval:def:10179
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10179
php-gd-overflow(33453)
https://exchange.xforce.ibmcloud.com/vulnerabilities/33453
Common Vulnerability Exposure (CVE) ID: CVE-2007-0455
2007-0007
http://www.trustix.org/errata/2007/0007
22289
http://www.securityfocus.com/bid/22289
23916
http://secunia.com/advisories/23916
24022
http://secunia.com/advisories/24022
24052
http://secunia.com/advisories/24052
24053
http://secunia.com/advisories/24053
24107
http://secunia.com/advisories/24107
24143
http://secunia.com/advisories/24143
24151
http://secunia.com/advisories/24151
25575
http://secunia.com/advisories/25575
29157
http://secunia.com/advisories/29157
42813
http://secunia.com/advisories/42813
ADV-2007-0400
http://www.vupen.com/english/advisories/2007/0400
ADV-2011-0022
http://www.vupen.com/english/advisories/2011/0022
FEDORA-2007-150
http://fedoranews.org/cms/node/2631
FEDORA-2010-19022
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052854.html
FEDORA-2010-19033
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052848.html
MDKSA-2007:035
http://www.mandriva.com/security/advisories?name=MDKSA-2007:035
MDKSA-2007:036
http://www.mandriva.com/security/advisories?name=MDKSA-2007:036
MDKSA-2007:038
http://www.mandriva.com/security/advisories?name=MDKSA-2007:038
MDKSA-2007:109
http://www.mandriva.com/security/advisories?name=MDKSA-2007:109
RHSA-2008:0146
http://www.redhat.com/support/errata/RHSA-2008-0146.html
USN-473-1
http://www.ubuntu.com/usn/usn-473-1
[security-announce] 20070208 rPSA-2007-0028-1 gd
http://lists.rpath.com/pipermail/security-announce/2007-February/000145.html
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=224607
https://issues.rpath.com/browse/RPL-1030
oval:org.mitre.oval:def:11303
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11303
Common Vulnerability Exposure (CVE) ID: CVE-2007-0906
BugTraq ID: 22496
http://www.securityfocus.com/bid/22496
Bugtraq: 20070227 rPSA-2007-0043-1 php php-mysql php-pgsql (Google Search)
http://www.securityfocus.com/archive/1/461462/100/0/threaded
Debian Security Information: DSA-1264 (Google Search)
http://www.us.debian.org/security/2007/dsa-1264
http://security.gentoo.org/glsa/glsa-200703-21.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2007:048
http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.html
http://www.osvdb.org/32776
http://osvdb.org/34706
http://osvdb.org/34707
http://osvdb.org/34708
http://osvdb.org/34709
http://osvdb.org/34710
http://osvdb.org/34711
http://osvdb.org/34712
http://osvdb.org/34713
http://osvdb.org/34714
http://osvdb.org/34715
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8992
http://www.redhat.com/support/errata/RHSA-2007-0076.html
http://www.redhat.com/support/errata/RHSA-2007-0081.html
http://www.redhat.com/support/errata/RHSA-2007-0088.html
RedHat Security Advisories: RHSA-2007:0089
http://rhn.redhat.com/errata/RHSA-2007-0089.html
http://www.securitytracker.com/id?1017671
http://secunia.com/advisories/24089
http://secunia.com/advisories/24195
http://secunia.com/advisories/24217
http://secunia.com/advisories/24236
http://secunia.com/advisories/24248
http://secunia.com/advisories/24284
http://secunia.com/advisories/24295
http://secunia.com/advisories/24322
http://secunia.com/advisories/24419
http://secunia.com/advisories/24421
http://secunia.com/advisories/24432
http://secunia.com/advisories/24514
http://secunia.com/advisories/24606
http://secunia.com/advisories/24642
SGI Security Advisory: 20070201-01-P
ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc
SuSE Security Announcement: SUSE-SA:2007:020 (Google Search)
http://lists.suse.com/archive/suse-security-announce/2007-Mar/0003.html
http://www.trustix.org/errata/2007/0009/
http://www.ubuntu.com/usn/usn-424-1
http://www.ubuntu.com/usn/usn-424-2
http://www.vupen.com/english/advisories/2007/0546
Common Vulnerability Exposure (CVE) ID: CVE-2007-0907
http://osvdb.org/32767
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11321
Common Vulnerability Exposure (CVE) ID: CVE-2007-0908
BugTraq ID: 22806
http://www.securityfocus.com/bid/22806
http://www.php-security.org/MOPB/MOPB-11-2007.html
http://osvdb.org/32766
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11185
http://securityreason.com/securityalert/2321
XForce ISS Database: php-wddx-information-disclosure(32493)
https://exchange.xforce.ibmcloud.com/vulnerabilities/32493
Common Vulnerability Exposure (CVE) ID: CVE-2007-0909
http://osvdb.org/32764
http://osvdb.org/32765
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9722
Common Vulnerability Exposure (CVE) ID: CVE-2007-0910
http://osvdb.org/32763
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9514
Common Vulnerability Exposure (CVE) ID: CVE-2007-0988
HPdes Security Advisory: HPSBMA02215
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01056506
HPdes Security Advisory: HPSBTU02232
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01086137
HPdes Security Advisory: SSRT071423
HPdes Security Advisory: SSRT071429
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=228858
http://www.php-security.org/MOPB/MOPB-05-2007.html
http://www.php.net/releases/5_2_1.php
http://osvdb.org/32762
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11092
http://secunia.com/advisories/25423
http://secunia.com/advisories/25850
http://securityreason.com/securityalert/2315
http://www.vupen.com/english/advisories/2007/1991
http://www.vupen.com/english/advisories/2007/2374
XForce ISS Database: php-zendhashinit-dos(32709)
https://exchange.xforce.ibmcloud.com/vulnerabilities/32709
Common Vulnerability Exposure (CVE) ID: CVE-2006-5465
http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html
BugTraq ID: 20879
http://www.securityfocus.com/bid/20879
Bugtraq: 20061102 Advisory 13/2006: PHP HTML Entity Encoder Heap Overflow Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/450431/100/0/threaded
Bugtraq: 20061109 rPSA-2006-0205-1 php php-mysql php-pgsql (Google Search)
http://www.securityfocus.com/archive/1/451098/100/0/threaded
Bugtraq: 20061129 SYM06-023, Symantec NetBackup PureDisk: PHP update to Address Reported Security Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/453024/100/0/threaded
Cert/CC Advisory: TA06-333A
http://www.us-cert.gov/cas/techalerts/TA06-333A.html
Cisco Security Advisory: 20070425 Cisco Applied Intelligence Response: Identifying and Mitigating Exploitation of the PHP HTML Entity Encoder Heap Overflow Vulnerability in Multiple Web-Based Management Interfaces
http://www.cisco.com/warp/public/707/cisco-air-20070425-http.shtml
Cisco Security Advisory: 20070425 PHP HTML Entity Encoder Heap Overflow Vulnerability in Multiple Web-Based Management Interfaces
http://www.cisco.com/en/US/products/products_security_response09186a008082c4fe.html
Debian Security Information: DSA-1206 (Google Search)
http://www.debian.org/security/2006/dsa-1206
http://www.mandriva.com/security/advisories?name=MDKSA-2006:196
http://www.hardened-php.net/advisory_132006.138.html
http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.028.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10240
http://www.redhat.com/support/errata/RHSA-2006-0730.html
http://www.redhat.com/support/errata/RHSA-2006-0731.html
RedHat Security Advisories: RHSA-2006:0736
http://rhn.redhat.com/errata/RHSA-2006-0736.html
http://securitytracker.com/id?1017152
http://securitytracker.com/id?1017296
http://secunia.com/advisories/22653
http://secunia.com/advisories/22685
http://secunia.com/advisories/22688
http://secunia.com/advisories/22693
http://secunia.com/advisories/22713
http://secunia.com/advisories/22753
http://secunia.com/advisories/22759
http://secunia.com/advisories/22779
http://secunia.com/advisories/22881
http://secunia.com/advisories/22929
http://secunia.com/advisories/23139
http://secunia.com/advisories/23155
http://secunia.com/advisories/23247
http://secunia.com/advisories/25047
SGI Security Advisory: 20061101-01-P
ftp://patches.sgi.com/support/free/security/advisories/20061101-01-P
SuSE Security Announcement: SUSE-SA:2006:067 (Google Search)
http://www.novell.com/linux/security/advisories/2006_67_php.html
http://www.trustix.org/errata/2006/0061/
TurboLinux Advisory: TLSA-2006-38
http://www.turbolinux.com/security/2006/TLSA-2006-38.txt
http://www.ubuntu.com/usn/usn-375-1
http://www.vupen.com/english/advisories/2006/4317
http://www.vupen.com/english/advisories/2006/4749
http://www.vupen.com/english/advisories/2006/4750
http://www.vupen.com/english/advisories/2007/1546
XForce ISS Database: php-htmlentities-bo(29971)
https://exchange.xforce.ibmcloud.com/vulnerabilities/29971
Common Vulnerability Exposure (CVE) ID: CVE-2006-4812
1016984
http://securitytracker.com/id?1016984
1691
http://securityreason.com/securityalert/1691
2006-0055
http://www.trustix.org/errata/2006/0055
20061009 Advisory 09/2006: PHP unserialize() Array Creation Integer Overflow
http://www.securityfocus.com/archive/1/448014/100/0/threaded
20349
http://www.securityfocus.com/bid/20349
22280
http://secunia.com/advisories/22280
22281
http://secunia.com/advisories/22281
22300
http://secunia.com/advisories/22300
22331
http://secunia.com/advisories/22331
22338
http://secunia.com/advisories/22338
22533
http://secunia.com/advisories/22533
22538
http://secunia.com/advisories/22538
22650
http://secunia.com/advisories/22650
ADV-2006-3922
http://www.vupen.com/english/advisories/2006/3922
GLSA-200610-14
http://www.gentoo.org/security/en/glsa/glsa-200610-14.xml
OpenPKG-SA-2006.023
http://www.securityfocus.com/archive/1/448953/100/0/threaded
RHSA-2006:0688
http://rhn.redhat.com/errata/RHSA-2006-0688.html
RHSA-2006:0708
http://rhn.redhat.com/errata/RHSA-2006-0708.html
SUSE-SA:2006:059
http://lists.suse.com/archive/suse-security-announce/2006-Oct/0002.html
USN-362-1
http://www.ubuntu.com/usn/usn-362-1
http://cvs.php.net/viewvc.cgi/ZendEngine2/zend_alloc.c?r1=1.161&r2=1.162
http://support.avaya.com/elmodocs2/security/ASA-2006-223.htm
http://support.avaya.com/elmodocs2/security/ASA-2006-234.htm
http://www.hardened-php.net/advisory_092006.133.html
http://www.hardened-php.net/files/CVE-2006-4812.patch
php-ecalloc-integer-overflow(29362)
https://exchange.xforce.ibmcloud.com/vulnerabilities/29362
CopyrightCopyright (c) 2007 E-Soft Inc. http://www.securityspace.com

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.