Executive Summary

Informations
Name CVE-2009-4111 First vendor Publication 2009-11-29
Vendor Cve Last vendor Modification 2010-12-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Argument injection vulnerability in Mail/sendmail.php in the Mail package 1.1.14, 1.2.0b2, and possibly other versions for PEAR allows remote attackers to read and write arbitrary files via a crafted $recipients parameter, and possibly other parameters, a different vulnerability than CVE-2009-4023.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4111

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

OpenVAS Exploits

Date Description
2010-01-29 Name : Mandriva Update for php-pear-Mail MDVSA-2010:025 (php-pear-Mail)
File : nvt/gb_mandriva_MDVSA_2010_025.nasl
2009-12-10 Name : Fedora Core 11 FEDORA-2009-12348 (php-pear-Mail)
File : nvt/fcore_2009_12348.nasl
2009-12-10 Name : Fedora Core 12 FEDORA-2009-12395 (php-pear-Mail)
File : nvt/fcore_2009_12395.nasl
2009-12-10 Name : Fedora Core 10 FEDORA-2009-12439 (php-pear-Mail)
File : nvt/fcore_2009_12439.nasl
2009-11-23 Name : Debian Security Advisory DSA 1938-1 (php-mail)
File : nvt/deb_1938_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
60563 PEAR Mail Mail/sendmail.php $recipients Parameter Arbitrary File Write

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-09.nasl - Type : ACT_GATHER_INFO
2010-10-28 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_php5-pear-mail-101022.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1938.nasl - Type : ACT_GATHER_INFO
2010-01-26 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-025.nasl - Type : ACT_GATHER_INFO
2009-12-01 Name : The remote Fedora host is missing a security update.
File : fedora_2009-12348.nasl - Type : ACT_GATHER_INFO
2009-12-01 Name : The remote Fedora host is missing a security update.
File : fedora_2009-12395.nasl - Type : ACT_GATHER_INFO
2009-12-01 Name : The remote Fedora host is missing a security update.
File : fedora_2009-12439.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/37395
DEBIAN http://www.debian.org/security/2009/dsa-1938
MISC http://pear.php.net/bugs/bug.php?id=16200
https://bugs.gentoo.org/show_bug.cgi?id=294256
MLIST http://www.openwall.com/lists/oss-security/2009/11/23/8
http://www.openwall.com/lists/oss-security/2009/11/28/2
SECUNIA http://secunia.com/advisories/37458
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00001.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:10:32
  • Multiple Updates
2021-04-22 01:10:59
  • Multiple Updates
2020-05-23 00:24:39
  • Multiple Updates
2016-04-26 19:17:02
  • Multiple Updates
2014-12-16 13:24:32
  • Multiple Updates
2014-02-17 10:52:30
  • Multiple Updates
2013-05-11 00:01:42
  • Multiple Updates