Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.840068
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-455-1)
Summary:The remote host is missing an update for the 'php5' package(s) announced via the USN-455-1 advisory.
Description:Summary:
The remote host is missing an update for the 'php5' package(s) announced via the USN-455-1 advisory.

Vulnerability Insight:
Stefan Esser discovered multiple vulnerabilities in the 'Month of PHP
bugs'.

The substr_compare() function did not sufficiently verify its length
argument. This might be exploited to read otherwise unaccessible
memory, which might lead to information disclosure. (CVE-2007-1375)

The shared memory (shmop) functions did not verify resource types,
thus they could be called with a wrong resource type that might
contain user supplied data. This could be exploited to read and write
arbitrary memory addresses of the PHP interpreter. This issue does
not affect Ubuntu 7.04. (CVE-2007-1376)

The php_binary handler of the session extension was missing a boundary
check. When unserializing overly long variable names this could be
exploited to read up to 126 bytes of memory, which might lead to
information disclosure. (CVE-2007-1380)

The internal array_user_key_compare() function, as used for example by
the PHP function uksort(), incorrectly handled memory unreferencing of
its arguments. This could have been exploited to execute arbitrary
code with the privileges of the PHP interpreter, and thus
circumventing any disable_functions, open_basedir, or safe_mode
restrictions. (CVE-2007-1484)

The session_regenerate_id() function did not properly clean up the
former session identifier variable. This could be exploited to crash
the PHP interpreter, possibly also remotely. (CVE-2007-1521)

Under certain conditions the mb_parse_str() could cause the
register_globals configuration option to become permanently enabled.
This opened an attack vector for a large and common class of
vulnerabilities. (CVE-2007-1583)

The session extension did not set the correct reference count value
for the session variables. By unsetting _SESSION and HTTP_SESSION_VARS
(or tricking a PHP script into doing that) this could be exploited to
execute arbitrary code with the privileges of the PHP interpreter. This
issue does not affect Ubuntu 7.04. (CVE-2007-1700)

The mail() function did not correctly escape control characters in
multiline email headers. This could be remotely exploited to inject
arbitrary email headers. (CVE-2007-1718)

The php_stream_filter_create() function had an off-by-one buffer
overflow in the handling of wildcards. This could be exploited to
remotely crash the PHP interpreter. This issue does not affect Ubuntu
7.04. (CVE-2007-1824)

When calling the sqlite_udf_decode_binary() with special arguments, a
buffer overflow happened. Depending on the application this could be
locally or remotely exploited to execute arbitrary code with the
privileges of the PHP interpreter. (CVE-2007-1887 CVE-2007-1888)

The FILTER_VALIDATE_EMAIL filter extension used a wrong
regular expression that allowed injecting a newline character at the
end of the email string. This could be exploited to inject
arbitrary email headers. This issue only affects Ubuntu 7.04.
(CVE-2007-1900)

Affected Software/OS:
'php5' package(s) on Ubuntu 6.06, Ubuntu 6.10, Ubuntu 7.04.

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:C/A:N

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2007-1375
BugTraq ID: 22851
http://www.securityfocus.com/bid/22851
Debian Security Information: DSA-1283 (Google Search)
http://www.debian.org/security/2007/dsa-1283
https://www.exploit-db.com/exploits/3424
http://security.gentoo.org/glsa/glsa-200703-21.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2007:187
http://www.php-security.org/MOPB/MOPB-14-2007.html
http://www.osvdb.org/32780
http://secunia.com/advisories/24606
http://secunia.com/advisories/25056
http://secunia.com/advisories/25057
http://secunia.com/advisories/25062
http://secunia.com/advisories/26895
SuSE Security Announcement: SUSE-SA:2007:032 (Google Search)
http://www.novell.com/linux/security/advisories/2007_32_php.html
http://www.ubuntu.com/usn/usn-455-1
Common Vulnerability Exposure (CVE) ID: CVE-2007-1376
BugTraq ID: 22862
http://www.securityfocus.com/bid/22862
https://www.exploit-db.com/exploits/3426
https://www.exploit-db.com/exploits/3427
http://www.php-security.org/MOPB/MOPB-15-2007.html
http://www.osvdb.org/32781
Common Vulnerability Exposure (CVE) ID: CVE-2007-1380
BugTraq ID: 22805
http://www.securityfocus.com/bid/22805
Debian Security Information: DSA-1282 (Google Search)
http://www.debian.org/security/2007/dsa-1282
https://www.exploit-db.com/exploits/3413
HPdes Security Advisory: HPSBMA02215
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01056506
HPdes Security Advisory: HPSBTU02232
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01086137
HPdes Security Advisory: SSRT071423
HPdes Security Advisory: SSRT071429
http://www.php-security.org/MOPB/MOPB-10-2007.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10792
http://secunia.com/advisories/24514
http://secunia.com/advisories/25025
http://secunia.com/advisories/25423
http://secunia.com/advisories/25850
SuSE Security Announcement: SUSE-SA:2007:020 (Google Search)
http://lists.suse.com/archive/suse-security-announce/2007-Mar/0003.html
http://www.vupen.com/english/advisories/2007/1991
http://www.vupen.com/english/advisories/2007/2374
Common Vulnerability Exposure (CVE) ID: CVE-2007-1484
http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html
BugTraq ID: 22990
http://www.securityfocus.com/bid/22990
BugTraq ID: 25159
http://www.securityfocus.com/bid/25159
http://security.gentoo.org/glsa/glsa-200705-19.xml
http://www.php-security.org/MOPB/MOPB-24-2007.html
http://secunia.com/advisories/24542
http://secunia.com/advisories/25445
http://secunia.com/advisories/26235
http://www.vupen.com/english/advisories/2007/2732
Common Vulnerability Exposure (CVE) ID: CVE-2007-1521
BugTraq ID: 22968
http://www.securityfocus.com/bid/22968
http://www.php-security.org/MOPB/MOPB-22-2007.html
http://secunia.com/advisories/24505
http://www.vupen.com/english/advisories/2007/0960
Common Vulnerability Exposure (CVE) ID: CVE-2007-1583
BugTraq ID: 23016
http://www.securityfocus.com/bid/23016
Bugtraq: 20070418 rPSA-2007-0073-1 php php-mysql php-pgsql (Google Search)
http://www.securityfocus.com/archive/1/466166/100/0/threaded
http://www.mandriva.com/security/advisories?name=MDKSA-2007:088
http://www.mandriva.com/security/advisories?name=MDKSA-2007:089
http://www.mandriva.com/security/advisories?name=MDKSA-2007:090
http://www.php-security.org/MOPB/MOPB-26-2007.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10245
http://www.redhat.com/support/errata/RHSA-2007-0153.html
RedHat Security Advisories: RHSA-2007:0155
http://rhn.redhat.com/errata/RHSA-2007-0155.html
http://www.redhat.com/support/errata/RHSA-2007-0162.html
http://secunia.com/advisories/24909
http://secunia.com/advisories/24924
http://secunia.com/advisories/24945
http://secunia.com/advisories/24965
Common Vulnerability Exposure (CVE) ID: CVE-2007-1700
BugTraq ID: 23119
http://www.securityfocus.com/bid/23119
http://www.php-security.org/MOPB/MOPB-30-2007.html
XForce ISS Database: php-session-extension-code-execution(33520)
https://exchange.xforce.ibmcloud.com/vulnerabilities/33520
Common Vulnerability Exposure (CVE) ID: CVE-2007-1718
BugTraq ID: 23145
http://www.securityfocus.com/bid/23145
http://www.mandriva.com/security/advisories?name=MDKSA-2007:087
http://www.php-security.org/MOPB/MOPB-34-2007.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10951
http://www.securitytracker.com/id?1017946
XForce ISS Database: php-mailfunction-header-injection(33516)
https://exchange.xforce.ibmcloud.com/vulnerabilities/33516
Common Vulnerability Exposure (CVE) ID: CVE-2007-1824
BugTraq ID: 23237
http://www.securityfocus.com/bid/23237
http://www.php-security.org/MOPB/MOPB-42-2007.html
XForce ISS Database: php-phpstreamfiltercreate-bo(33729)
https://exchange.xforce.ibmcloud.com/vulnerabilities/33729
Common Vulnerability Exposure (CVE) ID: CVE-2007-1887
BugTraq ID: 23235
http://www.securityfocus.com/bid/23235
https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00397.html
http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml
HPdes Security Advisory: HPSBUX02262
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795
HPdes Security Advisory: SSRT071447
http://www.php-security.org/MOPB/MOPB-41-2007.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5348
http://secunia.com/advisories/27037
http://secunia.com/advisories/27102
http://secunia.com/advisories/27110
http://www.vupen.com/english/advisories/2007/2016
http://www.vupen.com/english/advisories/2007/3386
XForce ISS Database: php-sqlitedecodebinary-bo(33766)
https://exchange.xforce.ibmcloud.com/vulnerabilities/33766
Common Vulnerability Exposure (CVE) ID: CVE-2007-1888
http://www.mandriva.com/security/advisories?name=MDKSA-2007:091
http://www.sqlite.org/cvstrac/rlog?f=sqlite/src/encode.c
http://osvdb.org/39177
http://www.attrition.org/pipermail/vim/2007-April/001540.html
XForce ISS Database: sqlite-sqlitedecodebinary-bo(38518)
https://exchange.xforce.ibmcloud.com/vulnerabilities/38518
Common Vulnerability Exposure (CVE) ID: CVE-2007-1900
BugTraq ID: 23359
http://www.securityfocus.com/bid/23359
http://www.php-security.org/MOPB/PMOPB-45-2007.html
http://www.osvdb.org/33962
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6067
http://secunia.com/advisories/24824
http://secunia.com/advisories/25535
http://secunia.com/advisories/26231
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.482863
http://www.trustix.org/errata/2007/0023/
XForce ISS Database: php-filtervalidateemail-header-injection(33510)
https://exchange.xforce.ibmcloud.com/vulnerabilities/33510
CopyrightCopyright (C) 2009 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.