Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.63954
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DSA-1789-1)
Summary:The remote host is missing an update for the Debian 'php5' package(s) announced via the DSA-1789-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'php5' package(s) announced via the DSA-1789-1 advisory.

Vulnerability Insight:
Several remote vulnerabilities have been discovered in the PHP 5 hypertext preprocessor. The Common Vulnerabilities and Exposures project identifies the following problems.

The following four vulnerabilities have already been fixed in the stable (lenny) version of php5 prior to the release of lenny. This update now addresses them for etch (oldstable) as well:

CVE-2008-2107 / CVE-2008-2108 The GENERATE_SEED macro has several problems that make predicting generated random numbers easier, facilitating attacks against measures that use rand() or mt_rand() as part of a protection.

CVE-2008-5557

A buffer overflow in the mbstring extension allows attackers to execute arbitrary code via a crafted string containing an HTML entity.

CVE-2008-5624

The page_uid and page_gid variables are not correctly set, allowing use of some functionality intended to be restricted to root.

CVE-2008-5658

Directory traversal vulnerability in the ZipArchive::extractTo function allows attackers to write arbitrary files via a ZIP file with a file whose name contains .. (dot dot) sequences.

This update also addresses the following three vulnerabilities for both oldstable (etch) and stable (lenny):

CVE-2008-5814

Cross-site scripting (XSS) vulnerability, when display_errors is enabled, allows remote attackers to inject arbitrary web script or HTML.

CVE-2009-0754

When running on Apache, PHP allows local users to modify behavior of other sites hosted on the same web server by modifying the mbstring.func_overload setting within .htaccess, which causes this setting to be applied to other virtual hosts on the same server.

CVE-2009-1271

The JSON_parser function allows a denial of service (segmentation fault) via a malformed string to the json_decode API function.

Furthermore, two updates originally scheduled for the next point update for oldstable are included in the etch package:

Let PHP use the system timezone database instead of the embedded timezone database which is out of date.

From the source tarball, the unused 'dbase' module has been removed which contained licensing problems.

For the old stable distribution (etch), these problems have been fixed in version 5.2.0+dfsg-8+etch15.

For the stable distribution (lenny), these problems have been fixed in version 5.2.6.dfsg.1-1+lenny3.

For the unstable distribution (sid), these problems have been fixed in version 5.2.9.dfsg.1-1.

We recommend that you upgrade your php5 package.

Affected Software/OS:
'php5' package(s) on Debian 4, Debian 5.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2008-2107
Bugtraq: 20080506 Advisory SE-2008-02: PHP GENERATE_SEED() Weak Random Number Seed Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/491683/100/0/threaded
Debian Security Information: DSA-1789 (Google Search)
http://www.debian.org/security/2009/dsa-1789
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00779.html
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00773.html
http://archives.neohapsis.com/archives/fulldisclosure/2008-05/0103.html
http://security.gentoo.org/glsa/glsa-200811-05.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:125
http://www.mandriva.com/security/advisories?name=MDVSA-2008:126
http://www.mandriva.com/security/advisories?name=MDVSA-2008:127
http://www.mandriva.com/security/advisories?name=MDVSA-2008:128
http://www.mandriva.com/security/advisories?name=MDVSA-2008:129
http://www.mandriva.com/security/advisories?name=MDVSA-2008:130
http://www.sektioneins.de/advisories/SE-2008-02.txt
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10644
http://www.redhat.com/support/errata/RHSA-2008-0505.html
http://www.redhat.com/support/errata/RHSA-2008-0544.html
http://www.redhat.com/support/errata/RHSA-2008-0545.html
http://www.redhat.com/support/errata/RHSA-2008-0546.html
http://www.redhat.com/support/errata/RHSA-2008-0582.html
http://secunia.com/advisories/30757
http://secunia.com/advisories/30828
http://secunia.com/advisories/30967
http://secunia.com/advisories/31119
http://secunia.com/advisories/31124
http://secunia.com/advisories/31200
http://secunia.com/advisories/32746
http://secunia.com/advisories/35003
http://securityreason.com/securityalert/3859
SuSE Security Announcement: SUSE-SR:2008:014 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html
http://www.ubuntu.com/usn/usn-628-1
XForce ISS Database: php-generateseed-security-bypass(42284)
https://exchange.xforce.ibmcloud.com/vulnerabilities/42284
XForce ISS Database: php-generateseed-weak-security(42226)
https://exchange.xforce.ibmcloud.com/vulnerabilities/42226
Common Vulnerability Exposure (CVE) ID: CVE-2008-2108
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10844
Common Vulnerability Exposure (CVE) ID: CVE-2008-5557
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
BugTraq ID: 32948
http://www.securityfocus.com/bid/32948
Bugtraq: 20090302 rPSA-2009-0035-1 php php-cgi php-imap php-mcrypt php-mysql php-mysqli php-pgsql php-soap php-xsl php5 php5-cgi php5-imap php5-mcrypt php5-mysql php5-mysqli php5-pear php5-pgsql php5-soap php5-xsl (Google Search)
http://www.securityfocus.com/archive/1/501376/100/0/threaded
Cert/CC Advisory: TA09-133A
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01451.html
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01465.html
http://archives.neohapsis.com/archives/fulldisclosure/2008-12/0477.html
HPdes Security Advisory: HPSBMA02492
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444
HPdes Security Advisory: HPSBUX02431
http://marc.info/?l=bugtraq&m=124654546101607&w=2
HPdes Security Advisory: HPSBUX02465
http://marc.info/?l=bugtraq&m=125631037611762&w=2
HPdes Security Advisory: SSRT090085
HPdes Security Advisory: SSRT090192
HPdes Security Advisory: SSRT100079
http://www.mandriva.com/security/advisories?name=MDVSA-2009:045
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10286
http://www.redhat.com/support/errata/RHSA-2009-0350.html
http://securitytracker.com/id?1021482
http://secunia.com/advisories/34642
http://secunia.com/advisories/35074
http://secunia.com/advisories/35306
http://secunia.com/advisories/35650
SuSE Security Announcement: SUSE-SR:2009:004 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html
SuSE Security Announcement: SUSE-SR:2009:008 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00003.html
http://www.vupen.com/english/advisories/2009/1297
XForce ISS Database: php-multibyte-bo(47525)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47525
Common Vulnerability Exposure (CVE) ID: CVE-2008-5624
BugTraq ID: 32688
http://www.securityfocus.com/bid/32688
Bugtraq: 20081206 SecurityReason: PHP 5.2.6 SAPI php_getuid() overload (Google Search)
http://www.securityfocus.com/archive/1/498985/100/0/threaded
http://osvdb.org/50483
http://osvdb.org/52207
http://securityreason.com/achievement_securityalert/59
XForce ISS Database: php-getuid-safemode-bypass(47318)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47318
Common Vulnerability Exposure (CVE) ID: CVE-2008-5658
BugTraq ID: 32625
http://www.securityfocus.com/bid/32625
Bugtraq: 20081204 Advisory 06/2008: PHP ZipArchive::extractTo() Directory Traversal Vulnerability (Google Search)
http://archives.neohapsis.com/archives/bugtraq/2008-12/0039.html
http://www.sektioneins.de/advisories/SE-2008-06.txt
http://www.openwall.com/lists/oss-security/2008/12/04/3
http://osvdb.org/50480
http://www.securitytracker.com/id?1021303
XForce ISS Database: php-ziparchive-directory-traversal(47079)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47079
Common Vulnerability Exposure (CVE) ID: CVE-2008-5814
HPdes Security Advisory: HPSBMA02426
http://marc.info/?l=bugtraq&m=124277349419254&w=2
HPdes Security Advisory: SSRT090053
http://jvn.jp/en/jp/JVN50327700/index.html
http://jvndb.jvn.jp/en/contents/2008/JVNDB-2008-000084.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10501
http://secunia.com/advisories/34830
http://secunia.com/advisories/34933
http://secunia.com/advisories/35007
http://secunia.com/advisories/35108
https://usn.ubuntu.com/761-1/
http://www.ubuntu.com/usn/USN-761-2
http://www.vupen.com/english/advisories/2009/1338
XForce ISS Database: php-directives-xss(47496)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47496
Common Vulnerability Exposure (CVE) ID: CVE-2009-0754
http://www.openwall.com/lists/oss-security/2009/01/30/1
http://www.openwall.com/lists/oss-security/2009/02/03/3
http://www.openwall.com/lists/oss-security/2009/02/25/3
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11035
http://www.securitytracker.com/id?1021979
Common Vulnerability Exposure (CVE) ID: CVE-2009-1271
http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html
Debian Security Information: DSA-1775 (Google Search)
http://www.debian.org/security/2009/dsa-1775
http://www.mandriva.com/security/advisories?name=MDVSA-2009:090
http://cvs.php.net/viewvc.cgi/php-src/ext/json/JSON_parser.c?r1=1.1.2.14&r2=1.1.2.15
http://www.openwall.com/lists/oss-security/2009/04/01/9
http://secunia.com/advisories/34770
http://secunia.com/advisories/35685
http://secunia.com/advisories/36701
SuSE Security Announcement: SUSE-SR:2009:012 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html
CopyrightCopyright (C) 2009 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.