Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.66610
Category:FreeBSD Local Security Checks
Title:FreeBSD Ports: php5
Summary:The remote host is missing an update to the system; as announced in the referenced advisory.
Description:Summary:
The remote host is missing an update to the system
as announced in the referenced advisory.

Vulnerability Insight:
The following package is affected: php5

CVE-2009-3557
The tempnam function in ext/standard/file.c in PHP before 5.2.12 and
5.3.x before 5.3.1 allows context-dependent attackers to bypass
safe_mode restrictions, and create files in group-writable or
world-writable directories, via the dir and prefix arguments.

CVE-2009-3558
The posix_mkfifo function in ext/posix/posix.c in PHP before 5.2.12
and 5.3.x before 5.3.1 allows context-dependent attackers to bypass
open_basedir restrictions, and create FIFO files, via the pathname and
mode arguments, as demonstrated by creating a .htaccess file.

CVE-2009-4017
PHP before 5.2.12 and 5.3.x before 5.3.1 does not restrict the number
of temporary files created when handling a multipart/form-data POST
request, which allows remote attackers to cause a denial of service
(resource exhaustion), and makes it easier for remote attackers to
exploit local file inclusion vulnerabilities, via multiple requests,
related to lack of support for the max_file_uploads directive.

CVE-2009-4142
The htmlspecialchars function in PHP before 5.2.12 does not properly
handle (1) overlong UTF-8 sequences, (2) invalid Shift_JIS sequences,
and (3) invalid EUC-JP sequences, which allows remote attackers to
conduct cross-site scripting (XSS) attacks by placing a crafted byte
sequence before a special character.

CVE-2009-4143
PHP before 5.2.12 does not properly handle session data, which has
unspecified impact and attack vectors related to (1) interrupt
corruption of the SESSION superglobal array and (2) the
session.save_path directive.

Solution:
Update your system with the appropriate patches or
software upgrades.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2009-3557
37412
http://secunia.com/advisories/37412
37821
http://secunia.com/advisories/37821
40262
http://secunia.com/advisories/40262
6601
http://securityreason.com/securityalert/6601
ADV-2009-3593
http://www.vupen.com/english/advisories/2009/3593
APPLE-SA-2010-03-29-1
http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html
HPSBUX02543
http://marc.info/?l=bugtraq&m=127680701405735&w=2
MDVSA-2009:285
http://www.mandriva.com/security/advisories?name=MDVSA-2009:285
MDVSA-2009:302
http://www.mandriva.com/security/advisories?name=MDVSA-2009:302
MDVSA-2009:303
http://www.mandriva.com/security/advisories?name=MDVSA-2009:303
SSRT100152
[oss-security] 20091120 CVE request: php 5.3.1 update
http://www.openwall.com/lists/oss-security/2009/11/20/2
[oss-security] 20091120 Re: CVE request: php 5.3.1 update
http://www.openwall.com/lists/oss-security/2009/11/20/3
http://www.openwall.com/lists/oss-security/2009/11/20/5
[php-announce] 20091119 5.3.1 Release announcement
http://news.php.net/php.announce/79
http://support.apple.com/kb/HT4077
http://svn.php.net/viewvc/php/php-src/branches/PHP_5_2/ext/standard/file.c?view=log
http://svn.php.net/viewvc/php/php-src/branches/PHP_5_3/ext/standard/file.c?view=log
http://svn.php.net/viewvc?view=revision&revision=288945
http://www.php.net/ChangeLog-5.php
http://www.php.net/releases/5_2_12.php
http://www.php.net/releases/5_3_1.php
oval:org.mitre.oval:def:7396
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7396
Common Vulnerability Exposure (CVE) ID: CVE-2009-3558
6600
http://securityreason.com/securityalert/6600
http://svn.php.net/viewvc/php/php-src/branches/PHP_5_2/ext/posix/posix.c?view=log
http://svn.php.net/viewvc/php/php-src/branches/PHP_5_3/ext/posix/posix.c?view=log
http://svn.php.net/viewvc?view=revision&revision=288943
Common Vulnerability Exposure (CVE) ID: CVE-2009-4017
20091120 PHP "multipart/form-data" denial of service
http://seclists.org/fulldisclosure/2009/Nov/228
http://www.securityfocus.com/archive/1/507982/100/0/threaded
37482
http://secunia.com/advisories/37482
41480
http://secunia.com/advisories/41480
41490
http://secunia.com/advisories/41490
DSA-1940
http://www.debian.org/security/2009/dsa-1940
HPSBMA02568
http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02512995
MDVSA-2009:305
http://www.mandriva.com/security/advisories?name=MDVSA-2009:305
SSRT100219
http://www.openwall.com/lists/oss-security/2009/11/20/7
http://www.acunetix.com/blog/websecuritynews/php-multipartform-data-denial-of-service/
oval:org.mitre.oval:def:10483
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10483
oval:org.mitre.oval:def:6667
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6667
php-multipart-formdata-dos(54455)
https://exchange.xforce.ibmcloud.com/vulnerabilities/54455
Common Vulnerability Exposure (CVE) ID: CVE-2009-4142
1023372
http://securitytracker.com/id?1023372
37389
http://www.securityfocus.com/bid/37389
38648
http://secunia.com/advisories/38648
DSA-2001
http://www.debian.org/security/2010/dsa-2001
http://bugs.php.net/bug.php?id=49785
oval:org.mitre.oval:def:10005
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10005
oval:org.mitre.oval:def:7085
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7085
Common Vulnerability Exposure (CVE) ID: CVE-2009-4143
37390
http://www.securityfocus.com/bid/37390
MDVSA-2010:045
http://www.mandriva.com/security/advisories?name=MDVSA-2010:045
oval:org.mitre.oval:def:7439
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7439
CopyrightCopyright (C) 2009 E-Soft Inc.

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.