Executive Summary

Informations
Name MDVSA-2010:025 First vendor Publication 2010-01-25
Vendor Mandriva Last vendor Modification 2010-01-25
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities were discovered and corrected in php-pear (Mail):

Argument injection vulnerability in the sendmail implementation of the Mail::Send method (Mail/sendmail.php) in the Mail package 1.1.14 for PEAR allows remote attackers to read and write arbitrary files via a crafted parameter, a different vector than CVE-2009-4111 (CVE-2009-4023).

Argument injection vulnerability in Mail/sendmail.php in the Mail package 1.1.14, 1.2.0b2, and possibly other versions for PEAR allows remote attackers to read and write arbitrary files via a crafted parameter, and possibly other parameters, a different vulnerability than CVE-2009-4023 (CVE-2009-4111).

Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers.

The updated packages have been patched to correct these issues.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2010:025

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1

OpenVAS Exploits

Date Description
2010-01-29 Name : Mandriva Update for php-pear-Mail MDVSA-2010:025 (php-pear-Mail)
File : nvt/gb_mandriva_MDVSA_2010_025.nasl
2009-12-10 Name : Fedora Core 11 FEDORA-2009-12348 (php-pear-Mail)
File : nvt/fcore_2009_12348.nasl
2009-12-10 Name : Fedora Core 12 FEDORA-2009-12395 (php-pear-Mail)
File : nvt/fcore_2009_12395.nasl
2009-12-10 Name : Fedora Core 10 FEDORA-2009-12439 (php-pear-Mail)
File : nvt/fcore_2009_12439.nasl
2009-11-23 Name : Debian Security Advisory DSA 1938-1 (php-mail)
File : nvt/deb_1938_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
60563 PEAR Mail Mail/sendmail.php $recipients Parameter Arbitrary File Write

60322 PEAR Mail Sendmail Mail::Send() Function from Parameter Arbitrary Argument Co...

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-09.nasl - Type : ACT_GATHER_INFO
2010-10-28 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_php5-pear-mail-101022.nasl - Type : ACT_GATHER_INFO
2010-01-26 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-025.nasl - Type : ACT_GATHER_INFO
2009-12-01 Name : The remote Fedora host is missing a security update.
File : fedora_2009-12348.nasl - Type : ACT_GATHER_INFO
2009-12-01 Name : The remote Fedora host is missing a security update.
File : fedora_2009-12395.nasl - Type : ACT_GATHER_INFO
2009-12-01 Name : The remote Fedora host is missing a security update.
File : fedora_2009-12439.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:41:13
  • Multiple Updates