Executive Summary

Summary
Title New php-mail packages fix insufficient input sanitising
Informations
Name DSA-1938 First vendor Publication 2009-11-23
Vendor Debian Last vendor Modification 2009-11-23
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

It was discovered that php-mail, a PHP PEAR module for sending email, has insufficient input sanitising, which might be used to obtain sensitive data from the system that uses php-mail.

For the stable distribution (lenny), this problem has been fixed in version 1.1.14-1+lenny1.

For the oldstable distribution (etch), this problem has been fixed in version 1.1.6-2+etch1.

For the testing distribution (squeeze), this problem will be fixed soon.

For the unstable distribution (sid), this problem has been fixed in version 1.1.14-2.

We recommend that you upgrade your php-mail packages.

Original Source

Url : http://www.debian.org/security/2009/dsa-1938

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1

OpenVAS Exploits

Date Description
2010-01-29 Name : Mandriva Update for php-pear-Mail MDVSA-2010:025 (php-pear-Mail)
File : nvt/gb_mandriva_MDVSA_2010_025.nasl
2009-12-10 Name : Fedora Core 11 FEDORA-2009-12348 (php-pear-Mail)
File : nvt/fcore_2009_12348.nasl
2009-12-10 Name : Fedora Core 12 FEDORA-2009-12395 (php-pear-Mail)
File : nvt/fcore_2009_12395.nasl
2009-12-10 Name : Fedora Core 10 FEDORA-2009-12439 (php-pear-Mail)
File : nvt/fcore_2009_12439.nasl
2009-11-23 Name : Debian Security Advisory DSA 1938-1 (php-mail)
File : nvt/deb_1938_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
60563 PEAR Mail Mail/sendmail.php $recipients Parameter Arbitrary File Write

60322 PEAR Mail Sendmail Mail::Send() Function from Parameter Arbitrary Argument Co...

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-09.nasl - Type : ACT_GATHER_INFO
2010-10-28 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_php5-pear-mail-101022.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1938.nasl - Type : ACT_GATHER_INFO
2010-01-26 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-025.nasl - Type : ACT_GATHER_INFO
2009-12-01 Name : The remote Fedora host is missing a security update.
File : fedora_2009-12348.nasl - Type : ACT_GATHER_INFO
2009-12-01 Name : The remote Fedora host is missing a security update.
File : fedora_2009-12395.nasl - Type : ACT_GATHER_INFO
2009-12-01 Name : The remote Fedora host is missing a security update.
File : fedora_2009-12439.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:29:01
  • Multiple Updates