Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name MDVSA-2009:045 First vendor Publication 2009-02-20
Vendor Mandriva Last vendor Modification 2009-02-20
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A number of vulnerabilities have been found and corrected in PHP:

improve mbfl_filt_conv_html_dec_flush() error handling in ext/mbstring/libmbfl/filters/mbfilter_htmlent.c (CVE-2008-5557). Additionally on Mandriva Linux 2009.0 and up the php-mbstring module is linked against a separate shared libmbfl library that also have been patched to address CVE-2008-5557.

Directory traversal vulnerability in the ZipArchive::extractTo function in PHP 5.2.6 and earlier allows context-dependent attackers to write arbitrary files via a ZIP file with a file whose name contains .. (dot dot) sequences. (CVE-2008-5658)

make sure the page_uid and page_gid get initialized properly in ext/standard/basic_functions.c. Also, init server_context before processing config variables in sapi/apache/mod_php5.c (CVE-2008-5624).

enforce restrictions when merging in dir entry in sapi/apache/mod_php5.c and sapi/apache2handler/apache_config.c (CVE-2008-5625).

On 2008.1, 2009.0 and cooker (2009.1) seen on x86_64 and with the latest phpmyadmin 3.1.2 software made apache+php segfault (#26274, #45864). This problem has been addressed by using -O0 for compiler optimization and by using -fno-strict-aliasing. Either the bug is in php and/or in gcc 4.3.2. Preferable just make it work as expected for now.

In addition, the updated packages provide a number of bug fixes.

The updated packages have been patched to correct these issues.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2009:045

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-264 Permissions, Privileges, and Access Controls
25 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
25 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10286
 
Oval ID: oval:org.mitre.oval:def:10286
Title: Heap-based buffer overflow in ext/mbstring/libmbfl/filters/mbfilter_htmlent.c in the mbstring extension in PHP 4.3.0 through 5.2.6 allows context-dependent attackers to execute arbitrary code via a crafted string containing an HTML entity, which is not properly handled during Unicode conversion, related to the (1) mb_convert_encoding, (2) mb_check_encoding, (3) mb_convert_variables, and (4) mb_parse_str functions.
Description: Heap-based buffer overflow in ext/mbstring/libmbfl/filters/mbfilter_htmlent.c in the mbstring extension in PHP 4.3.0 through 5.2.6 allows context-dependent attackers to execute arbitrary code via a crafted string containing an HTML entity, which is not properly handled during Unicode conversion, related to the (1) mb_convert_encoding, (2) mb_check_encoding, (3) mb_convert_variables, and (4) mb_parse_str functions.
Family: unix Class: vulnerability
Reference(s): CVE-2008-5557
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13519
 
Oval ID: oval:org.mitre.oval:def:13519
Title: DSA-1940-1 php5 -- multiple issues
Description: Several remote vulnerabilities have been discovered in the PHP 5 hypertext preprocessor. The Common Vulnerabilities and Exposures project identifies the following problems: The following issues have been fixed in both the stable and the oldstable distributions: CVE-2009-2687 CVE-2009-3292 The exif module did not properly handle malformed jpeg files, allowing an attacker to cause a segfault, resulting in a denial of service. CVE-2009-3291 The php_openssl_apply_verification_policy function did not properly perform certificate validation. No CVE id yet Bogdan Calin discovered that a remote attacker could cause a denial of service by uploading a large number of files in using multipart/ form-data requests, causing the creation of a large number of temporary files. To address this issue, the max_file_uploads option introduced in PHP 5.3.1 has been backported. This option limits the maximum number of files uploaded per request. The default value for this new option is 50. See NEWS.Debian for more information. The following issue has been fixed in the stable distribution: CVE-2009-2626 A flaw in the ini_restore function could lead to a memory disclosure, possibly leading to the disclosure of sensitive data. In the oldstable distribution, this update also fixes a regression introduced by the fix for CVE-2008-5658 in DSA-1789-1. For the stable distribution, these problems have been fixed in version 5.2.6.dfsg.1-1+lenny4. The oldstable distribution, these problems have been fixed in version 5.2.0+dfsg-8+etch16. For the testing distribution and the unstable distribution , these problems will be fixed in version 5.2.11.dfsg.1-2. We recommend that you upgrade your php5 packages.
Family: unix Class: patch
Reference(s): DSA-1940-1
CVE-2009-2626
CVE-2009-2687
CVE-2009-3291
CVE-2009-3292
CVE-2008-5658
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): php5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7890
 
Oval ID: oval:org.mitre.oval:def:7890
Title: DSA-1940 php5 -- multiple issues
Description: Several remote vulnerabilities have been discovered in the PHP 5 hypertext preprocessor. The Common Vulnerabilities and Exposures project identifies the following problems: The following issues have been fixed in both the stable (lenny) and the oldstable (etch) distributions: CVE-2009-2687, CVE-2009-3292. The exif module did not properly handle malformed jpeg files, allowing an attacker to cause a segfault, resulting in a denial of service. The php_openssl_apply_verification_policy() function did not properly perform certificate validation. Bogdan Calin discovered that a remote attacker could cause a denial of service by uploading a large number of files in using multipart/ form-data requests, causing the creation of a large number of temporary files. To address this issue, the max_file_uploads option introduced in PHP 5.3.1 has been backported. This option limits the maximum number of files uploaded per request. The default value for this new option is 50. See NEWS.Debian for more information. The following issue has been fixed in the stable (lenny) distribution: A flaw in the ini_restore() function could lead to a memory disclosure, possibly leading to the disclosure of sensitive data. In the oldstable (etch) distribution, this update also fixes a regression introduced by the fix for CVE-2008-5658 in DSA-1789-1 (bug #527560).
Family: unix Class: patch
Reference(s): DSA-1940
CVE-2009-2626
CVE-2009-2687
CVE-2009-3291
CVE-2009-3292
CVE-2008-5658
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): php5
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 308

OpenVAS Exploits

Date Description
2012-06-21 Name : PHP version smaller than 5.2.7
File : nvt/nopsec_php_5_2_7.nasl
2011-08-09 Name : CentOS Update for php CESA-2009:0337 centos3 i386
File : nvt/gb_CESA-2009_0337_php_centos3_i386.nasl
2011-08-09 Name : CentOS Update for php CESA-2009:0337 centos4 i386
File : nvt/gb_CESA-2009_0337_php_centos4_i386.nasl
2011-08-09 Name : CentOS Update for php CESA-2009:0338 centos5 i386
File : nvt/gb_CESA-2009_0338_php_centos5_i386.nasl
2010-05-12 Name : Mac OS X 10.5.7 Update / Mac OS X Security Update 2009-002
File : nvt/macosx_upd_10_5_7_secupd_2009-002.nasl
2010-01-07 Name : Gentoo Security Advisory GLSA 201001-03 (php)
File : nvt/glsa_201001_03.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-22 Name : HP-UX Update for Apache-based Web Server HPSBUX02465
File : nvt/gb_hp_ux_HPSBUX02465.nasl
2009-10-13 Name : SLES10: Security update for PHP5
File : nvt/sles10_apache2-mod_php0.nasl
2009-10-10 Name : SLES9: Security update for PHP4
File : nvt/sles9p5046240.nasl
2009-07-17 Name : HP-UX Update for Apache Web Server Suite HPSBUX02431
File : nvt/gb_hp_ux_HPSBUX02431.nasl
2009-06-05 Name : Ubuntu USN-769-1 (libwmf)
File : nvt/ubuntu_769_1.nasl
2009-06-05 Name : Ubuntu USN-723-1 (git-core)
File : nvt/ubuntu_723_1.nasl
2009-06-05 Name : Ubuntu USN-720-1 (php5)
File : nvt/ubuntu_720_1.nasl
2009-06-05 Name : Ubuntu USN-719-1 (libpam-krb5)
File : nvt/ubuntu_719_1.nasl
2009-06-05 Name : Fedora Core 9 FEDORA-2009-3848 (maniadrive)
File : nvt/fcore_2009_3848.nasl
2009-06-05 Name : Fedora Core 10 FEDORA-2009-3768 (maniadrive)
File : nvt/fcore_2009_3768.nasl
2009-05-11 Name : Debian Security Advisory DSA 1789-1 (php5)
File : nvt/deb_1789_1.nasl
2009-04-15 Name : RedHat Security Advisory RHSA-2009:0337
File : nvt/RHSA_2009_0337.nasl
2009-04-15 Name : CentOS Security Advisory CESA-2009:0337 (php)
File : nvt/ovcesa2009_0337.nasl
2009-04-15 Name : CentOS Security Advisory CESA-2009:0338 (php)
File : nvt/ovcesa2009_0338.nasl
2009-04-15 Name : RedHat Security Advisory RHSA-2009:0350
File : nvt/RHSA_2009_0350.nasl
2009-04-15 Name : RedHat Security Advisory RHSA-2009:0338
File : nvt/RHSA_2009_0338.nasl
2009-04-06 Name : SuSE Security Summary SUSE-SR:2009:008
File : nvt/suse_sr_2009_008.nasl
2009-03-20 Name : FreeBSD Ports: php4-mbstring
File : nvt/freebsd_php4-mbstring.nasl
2009-03-07 Name : Mandrake Security Advisory MDVSA-2009:065 (php4)
File : nvt/mdksa_2009_065.nasl
2009-03-07 Name : Ubuntu USN-727-2 (network-manager)
File : nvt/ubuntu_727_2.nasl
2009-03-07 Name : Ubuntu USN-727-1 (network-manager-applet)
File : nvt/ubuntu_727_1.nasl
2009-03-07 Name : Ubuntu USN-726-2 (curl)
File : nvt/ubuntu_726_2.nasl
2009-03-07 Name : Ubuntu USN-726-1 (curl)
File : nvt/ubuntu_726_1.nasl
2009-02-23 Name : Mandrake Security Advisory MDVSA-2009:045 (php)
File : nvt/mdksa_2009_045.nasl
2009-02-18 Name : SuSE Security Summary SUSE-SR:2009:004
File : nvt/suse_sr_2009_004.nasl
2008-12-31 Name : Heap-based buffer overflow in 'mbstring' extension for PHP
File : nvt/secpod_php_mbstring_ext_bof_vuln.nasl
2008-12-26 Name : PHP Security Bypass and File Writing Vulnerability - Dec08
File : nvt/secpod_php_sec_bypass_n_file_write_vuln_900184.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
52207 PHP SAPI php_getuid() Function Security Restriction Bypass

52205 PHP error_log php_admin_flag Safe Mode Bypass

51477 PHP mbstring Extension ext/mbstring/libmbfl/filters/mbfilter_htmlent.c Multip...

50480 PHP ZipArchive::extractTo() ZIP File Traversal Arbitrary File Overwrite

Nessus® Vulnerability Scanner

Date Description
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL9761.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0337.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0338.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090406_php_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-6847.nasl - Type : ACT_GATHER_INFO
2010-04-27 Name : The remote web server has multiple vulnerabilities.
File : hpsmh_6_0_0_95.nasl - Type : ACT_GATHER_INFO
2010-02-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201001-03.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1940.nasl - Type : ACT_GATHER_INFO
2010-02-23 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-6846.nasl - Type : ACT_GATHER_INFO
2010-02-23 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php5-100212.nasl - Type : ACT_GATHER_INFO
2010-02-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_apache2-mod_php5-100215.nasl - Type : ACT_GATHER_INFO
2010-02-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_apache2-mod_php5-100212.nasl - Type : ACT_GATHER_INFO
2010-02-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_apache2-mod_php5-100212.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0338.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12382.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-5909.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_apache2-mod_php5-090114.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_apache2-mod_php5-090119.nasl - Type : ACT_GATHER_INFO
2009-06-01 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2009-3848.nasl - Type : ACT_GATHER_INFO
2009-06-01 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2009-3768.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_7.nasl - Type : ACT_GATHER_INFO
2009-05-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1789.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-045.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-720-1.nasl - Type : ACT_GATHER_INFO
2009-04-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0337.nasl - Type : ACT_GATHER_INFO
2009-04-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0338.nasl - Type : ACT_GATHER_INFO
2009-04-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0337.nasl - Type : ACT_GATHER_INFO
2009-03-17 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_a2074ac6124c11dea9640030843d3802.nasl - Type : ACT_GATHER_INFO
2009-02-06 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-mod_php5-5934.nasl - Type : ACT_GATHER_INFO
2008-12-05 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_2_7.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:40:00
  • Multiple Updates