Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title php security update
Informations
Name RHSA-2010:0040 First vendor Publication 2010-01-13
Vendor RedHat Last vendor Modification 2010-01-13
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated php packages that fix several security issues are now available for Red Hat Enterprise Linux 3, 4, and 5.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server.

Multiple missing input sanitization flaws were discovered in PHP's exif extension. A specially-crafted image file could cause the PHP interpreter to crash or, possibly, disclose portions of its memory when a PHP script tried to extract Exchangeable image file format (Exif) metadata from the image file. (CVE-2009-2687, CVE-2009-3292)

A missing input sanitization flaw, leading to a buffer overflow, was discovered in PHP's gd library. A specially-crafted GD image file could cause the PHP interpreter to crash or, possibly, execute arbitrary code when opened. (CVE-2009-3546)

It was discovered that PHP did not limit the maximum number of files that can be uploaded in one request. A remote attacker could use this flaw to instigate a denial of service by causing the PHP interpreter to use lots of system resources dealing with requests containing large amounts of files to be uploaded. This vulnerability depends on file uploads being enabled (which it is, in the default PHP configuration). (CVE-2009-4017)

Note: This update introduces a new configuration option, max_file_uploads, used for limiting the number of files that can be uploaded in one request. By default, the limit is 20 files per request.

It was discovered that PHP was affected by the previously published "null prefix attack", caused by incorrect handling of NUL characters in X.509 certificates. If an attacker is able to get a carefully-crafted certificate signed by a trusted Certificate Authority, the attacker could use the certificate during a man-in-the-middle attack and potentially confuse PHP into accepting it by mistake. (CVE-2009-3291)

It was discovered that PHP's htmlspecialchars() function did not properly recognize partial multi-byte sequences for some multi-byte encodings, sending them to output without them being escaped. An attacker could use this flaw to perform a cross-site scripting attack. (CVE-2009-4142)

All php users should upgrade to these updated packages, which contain backported patches to resolve these issues. After installing the updated packages, the httpd daemon must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

506896 - CVE-2009-2687 php: exif_read_data crash on corrupted JPEG files 524222 - CVE-2009-3292 php: exif extension: Multiple missing sanity checks in EXIF file processing 524228 - CVE-2009-3291 php: openssl extension: Incorrect verification of SSL certificate with NUL in name 529213 - CVE-2009-3546 gd: insufficient input validation in _gdGetColors() 540459 - CVE-2009-4017 PHP: resource exhaustion attack via upload requests with lots of files 548516 - CVE-2009-4142 php: htmlspecialchars() insufficient checking of input for multi-byte encodings

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2010-0040.html

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-82 Violating Implicit Assumptions Regarding XML Content (aka XML Denial of Servi...
CAPEC-99 XML Parser Attack
CAPEC-119 Resource Depletion
CAPEC-121 Locate and Exploit Test APIs
CAPEC-125 Resource Depletion through Flooding
CAPEC-130 Resource Depletion through Allocation
CAPEC-147 XML Ping of Death
CAPEC-197 XEE (XML Entity Expansion)
CAPEC-227 Denial of Service through Resource Depletion
CAPEC-228 Resource Depletion through DTD Injection in a SOAP Message
CAPEC-229 XML Attribute Blowup

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-20 Improper Input Validation
20 % CWE-770 Allocation of Resources Without Limits or Throttling
20 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
20 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10005
 
Oval ID: oval:org.mitre.oval:def:10005
Title: The htmlspecialchars function in PHP before 5.2.12 does not properly handle (1) overlong UTF-8 sequences, (2) invalid Shift_JIS sequences, and (3) invalid EUC-JP sequences, which allows remote attackers to conduct cross-site scripting (XSS) attacks by placing a crafted byte sequence before a special character.
Description: The htmlspecialchars function in PHP before 5.2.12 does not properly handle (1) overlong UTF-8 sequences, (2) invalid Shift_JIS sequences, and (3) invalid EUC-JP sequences, which allows remote attackers to conduct cross-site scripting (XSS) attacks by placing a crafted byte sequence before a special character.
Family: unix Class: vulnerability
Reference(s): CVE-2009-4142
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10438
 
Oval ID: oval:org.mitre.oval:def:10438
Title: The php_openssl_apply_verification_policy function in PHP before 5.2.11 does not properly perform certificate validation, which has unknown impact and attack vectors, probably related to an ability to spoof certificates.
Description: The php_openssl_apply_verification_policy function in PHP before 5.2.11 does not properly perform certificate validation, which has unknown impact and attack vectors, probably related to an ability to spoof certificates.
Family: unix Class: vulnerability
Reference(s): CVE-2009-3291
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10483
 
Oval ID: oval:org.mitre.oval:def:10483
Title: PHP before 5.2.12 and 5.3.x before 5.3.1 does not restrict the number of temporary files created when handling a multipart/form-data POST request, which allows remote attackers to cause a denial of service (resource exhaustion), and makes it easier for remote attackers to exploit local file inclusion vulnerabilities, via multiple requests, related to lack of support for the max_file_uploads directive.
Description: PHP before 5.2.12 and 5.3.x before 5.3.1 does not restrict the number of temporary files created when handling a multipart/form-data POST request, which allows remote attackers to cause a denial of service (resource exhaustion), and makes it easier for remote attackers to exploit local file inclusion vulnerabilities, via multiple requests, related to lack of support for the max_file_uploads directive.
Family: unix Class: vulnerability
Reference(s): CVE-2009-4017
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10695
 
Oval ID: oval:org.mitre.oval:def:10695
Title: The exif_read_data function in the Exif module in PHP before 5.2.10 allows remote attackers to cause a denial of service (crash) via a malformed JPEG image with invalid offset fields, a different issue than CVE-2005-3353.
Description: The exif_read_data function in the Exif module in PHP before 5.2.10 allows remote attackers to cause a denial of service (crash) via a malformed JPEG image with invalid offset fields, a different issue than CVE-2005-3353.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2687
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11199
 
Oval ID: oval:org.mitre.oval:def:11199
Title: The _gdGetColors function in gd_gd.c in PHP 5.2.11 and 5.3.x before 5.3.1, and the GD Graphics Library 2.x, does not properly verify a certain colorsTotal structure member, which might allow remote attackers to conduct buffer overflow or buffer over-read attacks via a crafted GD file, a different vulnerability than CVE-2009-3293. NOTE: some of these details are obtained from third party information.
Description: The _gdGetColors function in gd_gd.c in PHP 5.2.11 and 5.3.x before 5.3.1, and the GD Graphics Library 2.x, does not properly verify a certain colorsTotal structure member, which might allow remote attackers to conduct buffer overflow or buffer over-read attacks via a crafted GD file, a different vulnerability than CVE-2009-3293. NOTE: some of these details are obtained from third party information.
Family: unix Class: vulnerability
Reference(s): CVE-2009-3546
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13099
 
Oval ID: oval:org.mitre.oval:def:13099
Title: DSA-1936-1 libgd2 -- several
Description: Several vulnerabilities have been discovered in libgd2, a library for programmatic graphics creation and manipulation. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-0455 Kees Cook discovered a buffer overflow in libgd2's font renderer. An attacker could cause denial of service and possibly execute arbitrary code via a crafted string with a JIS encoded font. This issue only affects the oldstable distribution. CVE-2009-3546 Tomas Hoger discovered a boundary error in the "_gdGetColors" function. An attacker could conduct a buffer overflow or buffer over-read attacks via a crafted GD file. For the oldstable distribution, these problems have been fixed in version 2.0.33-5.2etch2. For the stable distribution, these problems have been fixed in version 2.0.36~rc1~dfsg-3+lenny1. For the upcoming stable distribution and the unstable distribution ion, these problems have been fixed in version 2.0.36~rc1~dfsg-3.1. We recommend that you upgrade your libgd2 packages.
Family: unix Class: patch
Reference(s): DSA-1936-1
CVE-2007-0455
CVE-2009-3546
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): libgd2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13370
 
Oval ID: oval:org.mitre.oval:def:13370
Title: USN-824-1 -- php5 vulnerability
Description: It was discovered that PHP did not properly handle certain malformed JPEG images when being parsed by the Exif module. A remote attacker could exploit this flaw and cause the PHP server to crash, resulting in a denial of service.
Family: unix Class: patch
Reference(s): USN-824-1
CVE-2009-2687
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 9.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): php5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21391
 
Oval ID: oval:org.mitre.oval:def:21391
Title: RHSA-2010:0040: php security update (Moderate)
Description: The htmlspecialchars function in PHP before 5.2.12 does not properly handle (1) overlong UTF-8 sequences, (2) invalid Shift_JIS sequences, and (3) invalid EUC-JP sequences, which allows remote attackers to conduct cross-site scripting (XSS) attacks by placing a crafted byte sequence before a special character.
Family: unix Class: patch
Reference(s): RHSA-2010:0040-01
CESA-2010:0040
CVE-2009-2687
CVE-2009-3291
CVE-2009-3292
CVE-2009-3546
CVE-2009-4017
CVE-2009-4142
Version: 81
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 3
CentOS Linux 5
Product(s): php
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22090
 
Oval ID: oval:org.mitre.oval:def:22090
Title: RHSA-2010:0003: gd security update (Moderate)
Description: The _gdGetColors function in gd_gd.c in PHP 5.2.11 and 5.3.x before 5.3.1, and the GD Graphics Library 2.x, does not properly verify a certain colorsTotal structure member, which might allow remote attackers to conduct buffer overflow or buffer over-read attacks via a crafted GD file, a different vulnerability than CVE-2009-3293. NOTE: some of these details are obtained from third party information.
Family: unix Class: patch
Reference(s): RHSA-2010:0003-01
CESA-2010:0003
CVE-2009-3546
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): gd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22668
 
Oval ID: oval:org.mitre.oval:def:22668
Title: ELSA-2010:0003: gd security update (Moderate)
Description: The _gdGetColors function in gd_gd.c in PHP 5.2.11 and 5.3.x before 5.3.1, and the GD Graphics Library 2.x, does not properly verify a certain colorsTotal structure member, which might allow remote attackers to conduct buffer overflow or buffer over-read attacks via a crafted GD file, a different vulnerability than CVE-2009-3293. NOTE: some of these details are obtained from third party information.
Family: unix Class: patch
Reference(s): ELSA-2010:0003-01
CVE-2009-3546
Version: 6
Platform(s): Oracle Linux 5
Product(s): gd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23025
 
Oval ID: oval:org.mitre.oval:def:23025
Title: ELSA-2010:0040: php security update (Moderate)
Description: The htmlspecialchars function in PHP before 5.2.12 does not properly handle (1) overlong UTF-8 sequences, (2) invalid Shift_JIS sequences, and (3) invalid EUC-JP sequences, which allows remote attackers to conduct cross-site scripting (XSS) attacks by placing a crafted byte sequence before a special character.
Family: unix Class: patch
Reference(s): ELSA-2010:0040-01
CVE-2009-2687
CVE-2009-3291
CVE-2009-3292
CVE-2009-3546
CVE-2009-4017
CVE-2009-4142
Version: 29
Platform(s): Oracle Linux 5
Product(s): php
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6655
 
Oval ID: oval:org.mitre.oval:def:6655
Title: HP-UX Running Apache with PHP, Remote Denial of Service (DoS), Unauthorized Access, Privileged Access, Cross Site Scripting (XSS)
Description: The exif_read_data function in the Exif module in PHP before 5.2.10 allows remote attackers to cause a denial of service (crash) via a malformed JPEG image with invalid offset fields, a different issue than CVE-2005-3353.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2687
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6667
 
Oval ID: oval:org.mitre.oval:def:6667
Title: HP-UX Running Apache with PHP, Remote Denial of Service (DoS), Unauthorized Access, Privileged Access, Cross Site Scripting (XSS)
Description: PHP before 5.2.12 and 5.3.x before 5.3.1 does not restrict the number of temporary files created when handling a multipart/form-data POST request, which allows remote attackers to cause a denial of service (resource exhaustion), and makes it easier for remote attackers to exploit local file inclusion vulnerabilities, via multiple requests, related to lack of support for the max_file_uploads directive.
Family: unix Class: vulnerability
Reference(s): CVE-2009-4017
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7085
 
Oval ID: oval:org.mitre.oval:def:7085
Title: HP-UX Running Apache with PHP, Remote Denial of Service (DoS), Unauthorized Access, Privileged Access, Cross Site Scripting (XSS)
Description: The htmlspecialchars function in PHP before 5.2.12 does not properly handle (1) overlong UTF-8 sequences, (2) invalid Shift_JIS sequences, and (3) invalid EUC-JP sequences, which allows remote attackers to conduct cross-site scripting (XSS) attacks by placing a crafted byte sequence before a special character.
Family: unix Class: vulnerability
Reference(s): CVE-2009-4142
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7394
 
Oval ID: oval:org.mitre.oval:def:7394
Title: HP-UX Running Apache with PHP, Remote Denial of Service (DoS), Unauthorized Access, Privileged Access, Cross Site Scripting (XSS)
Description: The php_openssl_apply_verification_policy function in PHP before 5.2.11 does not properly perform certificate validation, which has unknown impact and attack vectors, probably related to an ability to spoof certificates.
Family: unix Class: vulnerability
Reference(s): CVE-2009-3291
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7652
 
Oval ID: oval:org.mitre.oval:def:7652
Title: HP-UX Running Apache with PHP, Remote Denial of Service (DoS), Unauthorized Access, Privileged Access, Cross Site Scripting (XSS)
Description: Unspecified vulnerability in PHP before 5.2.11, and 5.3.x before 5.3.1, has unknown impact and attack vectors related to "missing sanity checks around exif processing."
Family: unix Class: vulnerability
Reference(s): CVE-2009-3292
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8225
 
Oval ID: oval:org.mitre.oval:def:8225
Title: DSA-1936 libgd2 -- several vulnerabilities
Description: Several vulnerabilities have been discovered in libgd2, a library for programmatic graphics creation and manipulation. The Common Vulnerabilities and Exposures project identifies the following problems: Kees Cook discovered a buffer overflow in libgd2's font renderer. An attacker could cause denial of service (application crash) and possibly execute arbitrary code via a crafted string with a JIS encoded font. This issue only affects the oldstable distribution (etch). Tomas Hoger discovered a boundary error in the "_gdGetColors()" function. An attacker could conduct a buffer overflow or buffer over-read attacks via a crafted GD file.
Family: unix Class: patch
Reference(s): DSA-1936
CVE-2007-0455
CVE-2009-3546
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): libgd2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9982
 
Oval ID: oval:org.mitre.oval:def:9982
Title: Unspecified vulnerability in PHP before 5.2.11, and 5.3.x before 5.3.1, has unknown impact and attack vectors related to "missing sanity checks around exif processing."
Description: Unspecified vulnerability in PHP before 5.2.11, and 5.3.x before 5.3.1, has unknown impact and attack vectors related to "missing sanity checks around exif processing."
Family: unix Class: vulnerability
Reference(s): CVE-2009-3292
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 11
Application 334
Os 1
Os 3

OpenVAS Exploits

Date Description
2012-08-30 Name : Fedora Update for gd FEDORA-2012-9298
File : nvt/gb_fedora_2012_9298_gd_fc17.nasl
2012-07-03 Name : Fedora Update for gd FEDORA-2012-9314
File : nvt/gb_fedora_2012_9314_gd_fc16.nasl
2012-06-21 Name : PHP version smaller than 5.3.1
File : nvt/nopsec_php_5_3_1.nasl
2012-06-21 Name : PHP version smaller than 5.2.11
File : nvt/nopsec_php_5_2_11.nasl
2011-08-09 Name : CentOS Update for php CESA-2010:0040 centos5 i386
File : nvt/gb_CESA-2010_0040_php_centos5_i386.nasl
2011-08-09 Name : CentOS Update for gd CESA-2010:0003 centos5 i386
File : nvt/gb_CESA-2010_0003_gd_centos5_i386.nasl
2011-03-09 Name : Gentoo Security Advisory GLSA 201006-16 (gd)
File : nvt/glsa_201006_16.nasl
2010-06-23 Name : HP-UX Update for Apache with PHP HPSBUX02543
File : nvt/gb_hp_ux_HPSBUX02543.nasl
2010-05-12 Name : Mac OS X 10.6.3 Update / Mac OS X Security Update 2010-002
File : nvt/macosx_upd_10_6_3_secupd_2010-002.nasl
2010-05-12 Name : Mac OS X 10.6.2 Update / Mac OS X Security Update 2009-006
File : nvt/macosx_upd_10_6_2_secupd_2009-006.nasl
2010-04-19 Name : PHP 'exif_read_data()' JPEG Image Processing Denial Of Service Vulnerability
File : nvt/gb_php_35440.nasl
2010-03-02 Name : Fedora Update for php FEDORA-2010-0495
File : nvt/gb_fedora_2010_0495_php_fc11.nasl
2010-03-02 Name : Fedora Update for maniadrive FEDORA-2010-0495
File : nvt/gb_fedora_2010_0495_maniadrive_fc11.nasl
2010-01-19 Name : RedHat Update for php RHSA-2010:0040-01
File : nvt/gb_RHSA-2010_0040-01_php.nasl
2010-01-19 Name : Ubuntu Update for php5 vulnerabilities USN-882-1
File : nvt/gb_ubuntu_USN_882_1.nasl
2010-01-19 Name : Mandriva Update for php MDVSA-2010:008 (php)
File : nvt/gb_mandriva_MDVSA_2010_008.nasl
2010-01-19 Name : Mandriva Update for php MDVSA-2010:009 (php)
File : nvt/gb_mandriva_MDVSA_2010_009.nasl
2010-01-19 Name : CentOS Update for php CESA-2010:0040 centos4 x86_64
File : nvt/gb_CESA-2010_0040_php_centos4_x86_64.nasl
2010-01-19 Name : CentOS Update for php CESA-2010:0040 centos4 i386
File : nvt/gb_CESA-2010_0040_php_centos4_i386.nasl
2010-01-19 Name : CentOS Update for php CESA-2010:0040 centos3 x86_64
File : nvt/gb_CESA-2010_0040_php_centos3_x86_64.nasl
2010-01-19 Name : CentOS Update for php CESA-2010:0040 centos3 i386
File : nvt/gb_CESA-2010_0040_php_centos3_i386.nasl
2010-01-19 Name : CentOS Update for gd CESA-2010:0003 centos4 x86_64
File : nvt/gb_CESA-2010_0003_gd_centos4_x86_64.nasl
2010-01-19 Name : CentOS Update for gd CESA-2010:0003 centos4 i386
File : nvt/gb_CESA-2010_0003_gd_centos4_i386.nasl
2010-01-15 Name : RedHat Update for gd RHSA-2010:0003-01
File : nvt/gb_RHSA-2010_0003-01_gd.nasl
2010-01-07 Name : Gentoo Security Advisory GLSA 201001-03 (php)
File : nvt/glsa_201001_03.nasl
2009-12-30 Name : FreeBSD Ports: php5
File : nvt/freebsd_php56.nasl
2009-12-18 Name : PHP < 5.2.12 Multiple Vulnerabilities
File : nvt/php_dec_2009.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:284-1 (gd)
File : nvt/mdksa_2009_284_1.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:305 (php)
File : nvt/mdksa_2009_305.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:324 (php)
File : nvt/mdksa_2009_324.nasl
2009-12-10 Name : Fedora Core 12 FEDORA-2009-12017 (maniadrive)
File : nvt/fcore_2009_12017.nasl
2009-12-03 Name : Ubuntu USN-862-1 (php5)
File : nvt/ubuntu_862_1.nasl
2009-12-03 Name : Mandriva Security Advisory MDVSA-2009:303 (php)
File : nvt/mdksa_2009_303.nasl
2009-11-23 Name : Ubuntu USN-854-1 (libgd2)
File : nvt/ubuntu_854_1.nasl
2009-11-23 Name : Debian Security Advisory DSA 1936-1 (libgd2)
File : nvt/deb_1936_1.nasl
2009-11-11 Name : FreeBSD Ports: gd
File : nvt/freebsd_gd1.nasl
2009-10-27 Name : SuSE Security Summary SUSE-SR:2009:017
File : nvt/suse_sr_2009_017.nasl
2009-10-27 Name : Mandrake Security Advisory MDVSA-2009:284 (gd)
File : nvt/mdksa_2009_284.nasl
2009-10-27 Name : Mandrake Security Advisory MDVSA-2009:285 (php)
File : nvt/mdksa_2009_285.nasl
2009-10-27 Name : SLES10: Security update for PHP5
File : nvt/sles10_apache2-mod_php4.nasl
2009-10-23 Name : PHP '_gdGetColors()' Buffer Overflow Vulnerability
File : nvt/gb_php_gdGetColors_bof_vuln.nasl
2009-10-23 Name : GD Graphics Library '_gdGetColors()' Buffer Overflow Vulnerability (Linux)
File : nvt/gb_gd_graphics_library_bof_vuln_lin.nasl
2009-10-19 Name : SLES11: Security update for PHP5
File : nvt/sles11_apache2-mod_php1.nasl
2009-10-19 Name : FreeBSD Ports: php5
File : nvt/freebsd_php55.nasl
2009-09-29 Name : PHP Multiple Vulnerabilities - Sep09
File : nvt/secpod_php_mult_vuln_sep09.nasl
2009-09-28 Name : RedHat Security Advisory RHSA-2009:1461
File : nvt/RHSA_2009_1461.nasl
2009-09-28 Name : Mandrake Security Advisory MDVSA-2009:246 (php)
File : nvt/mdksa_2009_246.nasl
2009-09-28 Name : Mandrake Security Advisory MDVSA-2009:248 (php)
File : nvt/mdksa_2009_248.nasl
2009-09-28 Name : Mandrake Security Advisory MDVSA-2009:247 (php)
File : nvt/mdksa_2009_247.nasl
2009-09-02 Name : Ubuntu USN-824-1 (php5)
File : nvt/ubuntu_824_1.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:167 (php)
File : nvt/mdksa_2009_167.nasl
2009-07-06 Name : Mandrake Security Advisory MDVSA-2009:145 (php)
File : nvt/mdksa_2009_145.nasl
0000-00-00 Name : Slackware Advisory SSA:2010-024-02 php
File : nvt/esoft_slk_ssa_2010_024_02.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-276-02 php
File : nvt/esoft_slk_ssa_2009_276_02.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
61209 PHP htmlspecialchars() Invalid Byte Sequence XSS

60451 PHP File Upload Crafted multipart/form-data Temporary File Exhaustion Remote DoS

59071 PHP gd_gd.c _gdGetColors Function colorsTotal Structure Remote Overflow Weakness

58186 PHP exif Processing Unspecified Issue

58185 PHP php_openssl_apply_verification_policy Certificate Validation Unspecified ...

55222 PHP exif_read_data() Function JPG Handling DoS

Nessus® Vulnerability Scanner

Date Description
2018-05-01 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-120-01.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-604.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ca139c7f2a8c11e5a4a5002590263bf5.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0040.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0003.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100113_php_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100104_gd_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2012-9298.nasl - Type : ACT_GATHER_INFO
2012-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2012-9314.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-6847.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-6536.nasl - Type : ACT_GATHER_INFO
2010-09-17 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_6_2_0_12.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-009.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-303.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-302.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-248.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-0495.nasl - Type : ACT_GATHER_INFO
2010-06-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201006-16.nasl - Type : ACT_GATHER_INFO
2010-03-29 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_3.nasl - Type : ACT_GATHER_INFO
2010-03-29 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2010-002.nasl - Type : ACT_GATHER_INFO
2010-02-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201001-03.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1936.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1940.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2001.nasl - Type : ACT_GATHER_INFO
2010-02-23 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-6846.nasl - Type : ACT_GATHER_INFO
2010-02-23 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php5-100212.nasl - Type : ACT_GATHER_INFO
2010-02-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_apache2-mod_php5-100215.nasl - Type : ACT_GATHER_INFO
2010-02-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_apache2-mod_php5-100212.nasl - Type : ACT_GATHER_INFO
2010-02-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_apache2-mod_php5-100212.nasl - Type : ACT_GATHER_INFO
2010-01-25 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2010-024-02.nasl - Type : ACT_GATHER_INFO
2010-01-18 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-008.nasl - Type : ACT_GATHER_INFO
2010-01-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0040.nasl - Type : ACT_GATHER_INFO
2010-01-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0040.nasl - Type : ACT_GATHER_INFO
2010-01-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-882-1.nasl - Type : ACT_GATHER_INFO
2010-01-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0003.nasl - Type : ACT_GATHER_INFO
2010-01-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0003.nasl - Type : ACT_GATHER_INFO
2009-12-18 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_39a25a63eb5c11deb65000215c6a37bb.nasl - Type : ACT_GATHER_INFO
2009-12-18 Name : The remote web server uses a version of PHP that is affected by multiple flaws.
File : php_5_2_12.nasl - Type : ACT_GATHER_INFO
2009-12-08 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-324.nasl - Type : ACT_GATHER_INFO
2009-12-07 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2009-12017.nasl - Type : ACT_GATHER_INFO
2009-11-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-304.nasl - Type : ACT_GATHER_INFO
2009-11-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-862-1.nasl - Type : ACT_GATHER_INFO
2009-11-20 Name : The remote web server uses a version of PHP that is affected by multiple flaws.
File : php_5_3_1.nasl - Type : ACT_GATHER_INFO
2009-11-09 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-006.nasl - Type : ACT_GATHER_INFO
2009-11-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_4e8344a3ca5211de8ee800215c6a37bb.nasl - Type : ACT_GATHER_INFO
2009-11-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-854-1.nasl - Type : ACT_GATHER_INFO
2009-10-30 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-mod_php5-6505.nasl - Type : ACT_GATHER_INFO
2009-10-22 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-285.nasl - Type : ACT_GATHER_INFO
2009-10-22 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-284.nasl - Type : ACT_GATHER_INFO
2009-10-19 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php5-090924.nasl - Type : ACT_GATHER_INFO
2009-10-19 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-6510.nasl - Type : ACT_GATHER_INFO
2009-10-19 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_apache2-mod_php5-090924.nasl - Type : ACT_GATHER_INFO
2009-10-19 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_apache2-mod_php5-090924.nasl - Type : ACT_GATHER_INFO
2009-10-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_437a68cfb75211deb6eb00e0815b8da8.nasl - Type : ACT_GATHER_INFO
2009-10-05 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-276-02.nasl - Type : ACT_GATHER_INFO
2009-09-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-247.nasl - Type : ACT_GATHER_INFO
2009-09-18 Name : The remote web server uses a version of PHP that is affected by multiple flaws.
File : php_5_2_11.nasl - Type : ACT_GATHER_INFO
2009-08-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-824-1.nasl - Type : ACT_GATHER_INFO
2009-06-29 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-145.nasl - Type : ACT_GATHER_INFO
2009-06-22 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_2_10.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:53:11
  • Multiple Updates