![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.0.66765 |
Category: | Mandrake Local Security Checks |
Title: | Mandriva Security Advisory MDVSA-2010:025 (php-pear-Mail) |
Summary: | NOSUMMARY |
Description: | Description: The remote host is missing an update to php-pear-Mail announced via advisory MDVSA-2010:025. Multiple vulnerabilities were discovered and corrected in php-pear (Mail): Argument injection vulnerability in the sendmail implementation of the Mail::Send method (Mail/sendmail.php) in the Mail package 1.1.14 for PEAR allows remote attackers to read and write arbitrary files via a crafted parameter, a different vector than CVE-2009-4111 (CVE-2009-4023). Argument injection vulnerability in Mail/sendmail.php in the Mail package 1.1.14, 1.2.0b2, and possibly other versions for PEAR allows remote attackers to read and write arbitrary files via a crafted parameter, and possibly other parameters, a different vulnerability than CVE-2009-4023 (CVE-2009-4111). Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers. The updated packages have been patched to correct these issues. Affected: 2008.0, 2009.0, 2009.1, 2010.0, Corporate 4.0, Enterprise Server 5.0 Solution: To upgrade automatically use MandrakeUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. http://www.securityspace.com/smysecure/catid.html?in=MDVSA-2010:025 Risk factor : High CVSS Score: 7.5 |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2009-4111 BugTraq ID: 37395 http://www.securityfocus.com/bid/37395 Debian Security Information: DSA-1938 (Google Search) http://www.debian.org/security/2009/dsa-1938 http://pear.php.net/bugs/bug.php?id=16200 https://bugs.gentoo.org/show_bug.cgi?id=294256 http://www.openwall.com/lists/oss-security/2009/11/23/8 http://www.openwall.com/lists/oss-security/2009/11/28/2 http://secunia.com/advisories/37458 SuSE Security Announcement: SUSE-SR:2010:020 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00001.html Common Vulnerability Exposure (CVE) ID: CVE-2009-4023 37081 http://www.securityfocus.com/bid/37081 37410 http://secunia.com/advisories/37410 37458 ADV-2009-3300 http://www.vupen.com/english/advisories/2009/3300 DSA-1938 SUSE-SR:2010:020 [oss-security] 20091123 CVE request: Argument injections in multiple PEAR packages http://pear.php.net/bugs/bug.php?id=16200&edit=12&patch=quick-fix&revision=1241757412 http://svn.php.net/viewvc/pear/packages/Mail/trunk/Mail/sendmail.php?r1=243717&r2=280134 pear-from-security-bypass(54362) https://exchange.xforce.ibmcloud.com/vulnerabilities/54362 |
Copyright | Copyright (c) 2010 E-Soft Inc. http://www.securityspace.com |
This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |