Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.72107
Category:Mandrake Local Security Checks
Title:Mandriva Security Advisory MDVSA-2012:093 (php)
Summary:NOSUMMARY
Description:Description:
The remote host is missing an update to php
announced via advisory MDVSA-2012:093.

Multiple vulnerabilities has been identified and fixed in php:

There is a programming error in the DES implementation used in crypt()
in ext/standard/crypt_freesec.c when handling input which contains
characters that can not be represented with 7-bit ASCII. When the input
contains characters with only the most significant bit set (0x80), that
character and all characters after it will be ignored (CVE-2012-2143).

An integer overflow, leading to heap-based buffer overflow was found in
the way Phar extension of the PHP scripting language processed certain
fields by manipulating TAR files. A remote attacker could provide a
specially-crafted TAR archive file, which once processed in an PHP
application using the Phar extension could lead to denial of service
(application crash), or, potentially arbitary code execution with
the privileges of the user running the application (CVE-2012-2386).

The updated php packages have been upgraded to the 5.3.14 version
which is not vulnerable to these issues.

Affected: 2010.1, 2011., Enterprise Server 5.0

Solution:
To upgrade automatically use MandrakeUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

http://www.securityspace.com/smysecure/catid.html?in=MDVSA-2012:093
http://www.php.net/ChangeLog-5.php#5.3.14
http://secunia.com/advisories/44335

Risk factor : High

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2012-2143
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
Debian Security Information: DSA-2491 (Google Search)
http://www.debian.org/security/2012/dsa-2491
http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082258.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082294.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082292.html
FreeBSD Security Advisory: FreeBSD-SA-12:02
http://security.freebsd.org/advisories/FreeBSD-SA-12:02.crypt.asc
http://www.mandriva.com/security/advisories?name=MDVSA-2012:092
RedHat Security Advisories: RHSA-2012:1037
http://rhn.redhat.com/errata/RHSA-2012-1037.html
http://www.securitytracker.com/id?1026995
http://secunia.com/advisories/49304
http://secunia.com/advisories/50718
SuSE Security Announcement: SUSE-SU-2012:0840 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00003.html
SuSE Security Announcement: openSUSE-SU-2012:1251 (Google Search)
http://lists.opensuse.org/opensuse-updates/2012-09/msg00102.html
SuSE Security Announcement: openSUSE-SU-2012:1288 (Google Search)
http://lists.opensuse.org/opensuse-updates/2012-10/msg00013.html
SuSE Security Announcement: openSUSE-SU-2012:1299 (Google Search)
http://lists.opensuse.org/opensuse-updates/2012-10/msg00024.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-2386
APPLE-SA-2012-09-19-2
SUSE-SU-2012:0840
[oss-security] 20120522 Re: CVE request: PHP Phar - arbitrary code execution
http://openwall.com/lists/oss-security/2012/05/22/10
http://0x1byte.blogspot.com/2011/04/php-phar-extension-heap-overflow.html
http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=158d8a6b088662ce9d31e0c777c6ebe90efdc854
http://support.apple.com/kb/HT5501
http://www.php.net/ChangeLog-5.php
https://bugs.php.net/bug.php?id=61065
https://bugzilla.redhat.com/show_bug.cgi?id=823594
CopyrightCopyright (c) 2012 E-Soft Inc. http://www.securityspace.com

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.