Lucene search

K
openvasCopyright (c) 2010 Greenbone Networks GmbHOPENVAS:830853
HistoryJan 29, 2010 - 12:00 a.m.

Mandriva Update for php-pear-Mail MDVSA-2010:025 (php-pear-Mail)

2010-01-2900:00:00
Copyright (c) 2010 Greenbone Networks GmbH
plugins.openvas.org
12

0.032 Low

EPSS

Percentile

90.1%

Check for the Version of php-pear-Mail

###############################################################################
# OpenVAS Vulnerability Test
#
# Mandriva Update for php-pear-Mail MDVSA-2010:025 (php-pear-Mail)
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################

include("revisions-lib.inc");
tag_insight = "Multiple vulnerabilities were discovered and corrected in php-pear
  (Mail):

  Argument injection vulnerability in the sendmail implementation of
  the Mail::Send method (Mail/sendmail.php) in the Mail package 1.1.14
  for PEAR allows remote attackers to read and write arbitrary files
  via a crafted  parameter, a different vector than CVE-2009-4111
  (CVE-2009-4023).
  
  Argument injection vulnerability in Mail/sendmail.php in the Mail
  package 1.1.14, 1.2.0b2, and possibly other versions for PEAR allows
  remote attackers to read and write arbitrary files via a crafted
  parameter, and possibly other parameters, a different vulnerability
  than CVE-2009-4023 (CVE-2009-4111).
  
  Packages for 2008.0 are provided for Corporate Desktop 2008.0
  customers.
  
  The updated packages have been patched to correct these issues.";

tag_affected = "php-pear-Mail on Mandriva Linux 2008.0,
  Mandriva Linux 2008.0/X86_64,
  Mandriva Linux 2009.0,
  Mandriva Linux 2009.0/X86_64,
  Mandriva Linux 2009.1,
  Mandriva Linux 2009.1/X86_64,
  Mandriva Linux 2010.0,
  Mandriva Linux 2010.0/X86_64,
  Mandriva Enterprise Server 5,
  Mandriva Enterprise Server 5/X86_64";
tag_solution = "Please Install the Updated Packages.";



if(description)
{
  script_xref(name : "URL" , value : "http://lists.mandriva.com/security-announce/2010-01/msg00074.php");
  script_id(830853);
  script_version("$Revision: 8243 $");
  script_tag(name:"last_modification", value:"$Date: 2017-12-25 07:30:04 +0100 (Mon, 25 Dec 2017) $");
  script_tag(name:"creation_date", value:"2010-01-29 14:09:25 +0100 (Fri, 29 Jan 2010)");
  script_tag(name:"cvss_base", value:"7.5");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_xref(name: "MDVSA", value: "2010:025");
  script_cve_id("CVE-2009-4111", "CVE-2009-4023");
  script_name("Mandriva Update for php-pear-Mail MDVSA-2010:025 (php-pear-Mail)");

  script_tag(name: "summary" , value: "Check for the Version of php-pear-Mail");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (c) 2010 Greenbone Networks GmbH");
  script_family("Mandrake Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/mandriva_mandrake_linux", "ssh/login/release");
  script_tag(name : "affected" , value : tag_affected);
  script_tag(name : "solution" , value : tag_solution);
  script_tag(name : "insight" , value : tag_insight);
  script_tag(name:"qod_type", value:"package");
  script_tag(name:"solution_type", value:"VendorFix");
  exit(0);
}


include("pkg-lib-rpm.inc");

release = get_kb_item("ssh/login/release");


res = "";
if(release == NULL){
  exit(0);
}

if(release == "MNDK_2008.0")
{

  if ((res = isrpmvuln(pkg:"php-pear", rpm:"php-pear~5.2.4~1.1mdv2008.0", rls:"MNDK_2008.0")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if (__pkg_match) exit(99); # Not vulnerable.
  exit(0);
}


if(release == "MNDK_mes5")
{

  if ((res = isrpmvuln(pkg:"php-pear", rpm:"php-pear~5.2.6~6.1mdvmes5", rls:"MNDK_mes5")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if (__pkg_match) exit(99); # Not vulnerable.
  exit(0);
}


if(release == "MNDK_2010.0")
{

  if ((res = isrpmvuln(pkg:"php-pear-Mail", rpm:"php-pear-Mail~1.2.0~0.b1.2.1mdv2010.0", rls:"MNDK_2010.0")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if (__pkg_match) exit(99); # Not vulnerable.
  exit(0);
}


if(release == "MNDK_2009.1")
{

  if ((res = isrpmvuln(pkg:"php-pear", rpm:"php-pear~5.2.9~1.1mdv2009.1", rls:"MNDK_2009.1")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if (__pkg_match) exit(99); # Not vulnerable.
  exit(0);
}


if(release == "MNDK_2009.0")
{

  if ((res = isrpmvuln(pkg:"php-pear", rpm:"php-pear~5.2.6~6.1mdv2009.0", rls:"MNDK_2009.0")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if (__pkg_match) exit(99); # Not vulnerable.
  exit(0);
}

0.032 Low

EPSS

Percentile

90.1%