Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title New php5 packages fix null pointer dereference
Informations
Name DSA-2018 First vendor Publication 2010-03-18
Vendor Debian Last vendor Modification 2010-03-18
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Auke van Slooten discovered that PHP 5, an hypertext preprocessor, crashes (because of a NULL pointer dereference) when processing invalid XML-RPC requests.

For the stable distribution (lenny), this problem has been fixed in version 5.2.6.dfsg.1-1+lenny8.

For the testing distribution (squeeze), this problem will be fixed soon.

For the unstable distribution (sid), this problem has been fixed in version 5.3.2-1.

We recommend that you upgrade your php5 packages.

Original Source

Url : http://www.debian.org/security/2010/dsa-2018

CWE : Common Weakness Enumeration

% Id Name
25 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
8 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)
7 % CWE-732 Incorrect Permission Assignment for Critical Resource (CWE/SANS Top 25)
7 % CWE-200 Information Exposure
5 % CWE-611 Information Leak Through XML External Entity File Disclosure
5 % CWE-601 URL Redirection to Untrusted Site ('Open Redirect') (CWE/SANS Top 25)
5 % CWE-327 Use of a Broken or Risky Cryptographic Algorithm (CWE/SANS Top 25)
5 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)
3 % CWE-522 Insufficiently Protected Credentials (CWE/SANS Top 25)
3 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
3 % CWE-287 Improper Authentication
3 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
3 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)
2 % CWE-798 Use of Hard-coded Credentials (CWE/SANS Top 25)
2 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
2 % CWE-532 Information Leak Through Log Files
2 % CWE-459 Incomplete Cleanup
2 % CWE-427 Uncontrolled Search Path Element
2 % CWE-404 Improper Resource Shutdown or Release
2 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)
2 % CWE-319 Cleartext Transmission of Sensitive Information
2 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
2 % CWE-125 Out-of-bounds Read
2 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 2
Application 3
Application 1
Application 6
Application 9
Application 4
Application 4
Application 1
Application 4
Application 3
Application 2
Application 1
Application 5
Application 1
Application 1
Application 1
Application 9
Application 1
Application 1
Application 1
Application 8
Application 2
Application 2
Application 2
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 2
Application 1
Application 2
Application 1
Application 1
Application 2
Application 25
Application 3
Application 2
Application 1
Application 9
Application 6
Application 1
Application 1
Application 1
Application 3
Application 5
Application 2
Application 1
Application 1
Application 3
Application 3
Application 4
Application 6
Application 2
Application 2
Application 6
Application 3
Application 1
Application 7
Application 19
Os 1
Os 40

SAINT Exploits

Description Link
EMC RecoverPoint command injection in SSH username More info here

Snort® IPS/IDS

Date Description
2019-11-12 Dell EMC Data Protection Advisor XML external entity injection attempt
RuleID : 51803 - Revision : 1 - Type : SERVER-WEBAPP
2019-11-12 Dell EMC Data Protection Advisor XML external entity injection attempt
RuleID : 51802 - Revision : 1 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2019-01-17 Name : An application running on the remote host is affected by a path traversal vul...
File : emc_rsa_am_8_4.nasl - Type : ACT_GATHER_INFO
2019-01-10 Name : An application running on the remote host is affected by an authorization byp...
File : emc_rsa_archer_6_5_0_1.nasl - Type : ACT_GATHER_INFO
2018-11-30 Name : A backup solution running on the remote host is affected by multiple vulnerab...
File : emc_avamar_dsa-2018-145.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : An application running on the remote host is affected by multiple vulnerabili...
File : emc_rsa_am_8_3_p3.nasl - Type : ACT_GATHER_INFO
2018-08-31 Name : The remote application may be affected by XML External Entity Vulnerability.
File : emc_dpa_6_5_0_103604.nasl - Type : ACT_GATHER_INFO
2018-08-31 Name : An application running on the remote host is affected by multiple vulnerabili...
File : emc_rsa_archer_6_4_0_1.nasl - Type : ACT_GATHER_INFO
2018-08-03 Name : The remote Windows host has an application installed that is affected by a Cl...
File : emc_networker_DSA-2018-120.nasl - Type : ACT_GATHER_INFO
2018-05-10 Name : An application running on the remote host is affected by multiple vulnerabili...
File : emc_rsa_am_8_3_p1.nasl - Type : ACT_GATHER_INFO
2018-04-13 Name : A backup solution running on the remote host is affected by multiple vulnerab...
File : emc_avamar_dsa-2018-025.nasl - Type : ACT_GATHER_INFO
2018-03-29 Name : The remote Windows host has an application installed that is affected by a bu...
File : emc_networker_DSA-2018-037.nasl - Type : ACT_GATHER_INFO
2018-02-15 Name : The remote web application uses default credentials.
File : emc_vapp_manager_default_creds.nasl - Type : ACT_ATTACK
2010-03-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2018.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2018-06-30 00:20:33
  • Multiple Updates
2018-06-13 00:21:25
  • Multiple Updates
2018-04-24 17:21:31
  • Multiple Updates
2018-04-19 21:21:43
  • Multiple Updates
2018-03-20 00:21:29
  • Multiple Updates
2016-04-26 21:43:05
  • Multiple Updates
2014-02-17 11:29:19
  • Multiple Updates
2013-05-11 00:43:44
  • Multiple Updates