Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.69331
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DSA-2195-1)
Summary:The remote host is missing an update for the Debian 'php5' package(s) announced via the DSA-2195-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'php5' package(s) announced via the DSA-2195-1 advisory.

Vulnerability Insight:
Stephane Chazelas discovered that the cronjob of the PHP 5 package in Debian suffers from a race condition which might be used to remove arbitrary files from a system (CVE-2011-0441).

When upgrading your php5-common package take special care to accept the changes to the /etc/cron.d/php5 file. Ignoring them would leave the system vulnerable.

For the oldstable distribution (lenny), this problem has been fixed in version 5.2.6.dfsg.1-1+lenny10.

For the stable distribution (squeeze), this problem has been fixed in version 5.3.3-7+squeeze1.

For the unstable distribution (sid), this problem has been fixed in version 5.3.6-1.

Additionally, the following vulnerabilities have also been fixed in the oldstable distribution (lenny):

CVE-2010-3709

Maksymilian Arciemowicz discovered that the ZipArchive class may dereference a NULL pointer when extracting comments from a ZIP archive, leading to application crash and possible denial of service.

CVE-2010-3710

Stefan Neufeind discovered that the FILTER_VALIDATE_EMAIL filter does not correctly handle long, to be validated, strings. Such crafted strings may lead to denial of service because of high memory consumption and application crash.

CVE-2010-3870

It was discovered that PHP does not correctly handle certain UTF-8 sequences and may be used to bypass XSS protections.

CVE-2010-4150

Mateusz Kocielski discovered that the IMAP extension may try to free already freed memory when processing user credentials, leading to application crash and possibly arbitrary code execution.

We recommend that you upgrade your php5 packages.

Affected Software/OS:
'php5' package(s) on Debian 5, Debian 6.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2010-1128
BugTraq ID: 38430
http://www.securityfocus.com/bid/38430
http://www.redhat.com/support/errata/RHSA-2010-0919.html
http://secunia.com/advisories/38708
http://secunia.com/advisories/42410
http://www.vupen.com/english/advisories/2010/0479
http://www.vupen.com/english/advisories/2010/3081
Common Vulnerability Exposure (CVE) ID: CVE-2010-3709
1024690
http://www.securitytracker.com/id?1024690
15431
http://www.exploit-db.com/exploits/15431
20101105 PHP 5.3.3/5.2.14 ZipArchive::getArchiveComment NULL Pointer Deference
http://securityreason.com/achievement_securityalert/90
42729
http://secunia.com/advisories/42729
42812
http://secunia.com/advisories/42812
44718
http://www.securityfocus.com/bid/44718
ADV-2010-3313
http://www.vupen.com/english/advisories/2010/3313
ADV-2011-0020
http://www.vupen.com/english/advisories/2011/0020
ADV-2011-0021
http://www.vupen.com/english/advisories/2011/0021
ADV-2011-0077
http://www.vupen.com/english/advisories/2011/0077
APPLE-SA-2011-03-21-1
http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html
FEDORA-2010-18976
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052845.html
FEDORA-2010-19011
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052836.html
HPSBMA02662
http://marc.info/?l=bugtraq&m=130331363227777&w=2
HPSBOV02763
http://marc.info/?l=bugtraq&m=133469208622507&w=2
MDVSA-2010:218
http://www.mandriva.com/security/advisories?name=MDVSA-2010:218
RHSA-2011:0195
http://www.redhat.com/support/errata/RHSA-2011-0195.html
SSA:2010-357-01
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.490619
SSRT100409
SSRT100826
USN-1042-1
http://www.ubuntu.com/usn/USN-1042-1
http://support.apple.com/kb/HT4581
http://svn.php.net/viewvc/php/php-src/branches/PHP_5_2/ext/zip/php_zip.c?view=log
http://svn.php.net/viewvc/php/php-src/branches/PHP_5_3/ext/zip/php_zip.c?view=log
http://www.php.net/ChangeLog-5.php
http://www.php.net/archive/2010.php#id2010-12-10-1
http://www.php.net/releases/5_2_15.php
http://www.php.net/releases/5_3_4.php
Common Vulnerability Exposure (CVE) ID: CVE-2010-3710
43189
http://secunia.com/advisories/43189
43926
http://www.securityfocus.com/bid/43926
RHSA-2011:0196
http://www.redhat.com/support/errata/RHSA-2011-0196.html
SUSE-SR:2010:023
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html
http://bugs.php.net/bug.php?id=52929
Common Vulnerability Exposure (CVE) ID: CVE-2010-3870
1024797
http://www.securitytracker.com/id?1024797
42410
44605
http://www.securityfocus.com/bid/44605
ADV-2010-3081
MDVSA-2010:224
http://www.mandriva.com/en/security/advisories?name=MDVSA-2010:224
RHSA-2010:0919
[oss-security] 20101102 Re: utf-8 security issue in php
http://www.openwall.com/lists/oss-security/2010/11/02/11
http://www.openwall.com/lists/oss-security/2010/11/02/2
http://www.openwall.com/lists/oss-security/2010/11/02/4
http://www.openwall.com/lists/oss-security/2010/11/02/6
http://www.openwall.com/lists/oss-security/2010/11/02/8
[oss-security] 20101102 utf-8 security issue in php
http://www.openwall.com/lists/oss-security/2010/11/02/1
[oss-security] 20101103 Re: utf-8 security issue in php
http://www.openwall.com/lists/oss-security/2010/11/03/1
http://bugs.php.net/bug.php?id=48230
http://bugs.php.net/bug.php?id=49687
http://sirdarckcat.blogspot.com/2009/10/couple-of-unicode-issues-on-php-and.html
http://svn.php.net/viewvc?view=revision&revision=304959
http://us2.php.net/manual/en/function.utf8-decode.php#83935
http://www.acunetix.com/blog/web-security-articles/security-risks-associated-with-utf8_decode/
http://www.blackhat.com/presentations/bh-usa-09/VELANAVA/BHUSA09-VelaNava-FavoriteXSS-SLIDES.pdf
Common Vulnerability Exposure (CVE) ID: CVE-2010-4150
BugTraq ID: 44980
http://www.securityfocus.com/bid/44980
HPdes Security Advisory: HPSBOV02763
HPdes Security Advisory: SSRT100826
http://www.mandriva.com/security/advisories?name=MDVSA-2010:239
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12489
http://www.securitytracker.com/id?1024761
http://www.vupen.com/english/advisories/2010/3027
XForce ISS Database: php-phpimapc-dos(63390)
https://exchange.xforce.ibmcloud.com/vulnerabilities/63390
Common Vulnerability Exposure (CVE) ID: CVE-2011-0441
BugTraq ID: 46928
http://www.securityfocus.com/bid/46928
http://www.mandriva.com/security/advisories?name=MDVSA-2011:069
http://www.vupen.com/english/advisories/2011/0910
XForce ISS Database: php-php5common-file-deletion(66180)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66180
CopyrightCopyright (C) 2011 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.