Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2011-1092 First vendor Publication 2011-03-15
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in ext/shmop/shmop.c in PHP before 5.3.6 allows context-dependent attackers to cause a denial of service (crash) and possibly read sensitive memory via a large third argument to the shmop_read function.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1092

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 368

ExploitDB Exploits

id Description
2011-03-12 PHP <= 5.3.6 shmop_read() Integer Overflow DoS

OpenVAS Exploits

Date Description
2012-06-14 Name : PHP version 5.3< 5.3.6
File : nvt/nopsec_php_5_3_6.nasl
2012-03-12 Name : Debian Security Advisory DSA 2408-1 (php5)
File : nvt/deb_2408_1.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-06 (php)
File : nvt/glsa_201110_06.nasl
2011-10-20 Name : Mac OS X v10.6.8 Multiple Vulnerabilities (2011-006)
File : nvt/gb_macosx_su11-006.nasl
2011-05-10 Name : Ubuntu Update for php5 USN-1126-1
File : nvt/gb_ubuntu_USN_1126_1.nasl
2011-05-10 Name : Ubuntu Update for php5 USN-1126-2
File : nvt/gb_ubuntu_USN_1126_2.nasl
2011-04-11 Name : Fedora Update for maniadrive FEDORA-2011-3636
File : nvt/gb_fedora_2011_3636_maniadrive_fc14.nasl
2011-04-11 Name : Fedora Update for php-eaccelerator FEDORA-2011-3636
File : nvt/gb_fedora_2011_3636_php-eaccelerator_fc14.nasl
2011-04-11 Name : Fedora Update for php FEDORA-2011-3636
File : nvt/gb_fedora_2011_3636_php_fc14.nasl
2011-04-11 Name : Fedora Update for maniadrive FEDORA-2011-3666
File : nvt/gb_fedora_2011_3666_maniadrive_fc13.nasl
2011-04-11 Name : Fedora Update for php-eaccelerator FEDORA-2011-3666
File : nvt/gb_fedora_2011_3666_php-eaccelerator_fc13.nasl
2011-04-11 Name : Fedora Update for php FEDORA-2011-3666
File : nvt/gb_fedora_2011_3666_php_fc13.nasl
2011-03-25 Name : Mandriva Update for php MDVSA-2011:052 (php)
File : nvt/gb_mandriva_MDVSA_2011_052.nasl
2011-03-25 Name : Mandriva Update for php MDVSA-2011:053 (php)
File : nvt/gb_mandriva_MDVSA_2011_053.nasl
2011-03-09 Name : PHP 'shmop_read()' Remote Integer Overflow Vulnerability
File : nvt/gb_php_46786.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
71598 PHP ext/shmop/shmop.c shmop_read Function Overflow

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_apache2-mod_php5-110601.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_apache2-mod_php5-110601.nasl - Type : ACT_GATHER_INFO
2012-02-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2408.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-7553.nasl - Type : ACT_GATHER_INFO
2011-10-13 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2011-006.nasl - Type : ACT_GATHER_INFO
2011-10-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-06.nasl - Type : ACT_GATHER_INFO
2011-06-17 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php5-110601.nasl - Type : ACT_GATHER_INFO
2011-06-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-7554.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1126-1.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1126-2.nasl - Type : ACT_GATHER_INFO
2011-04-07 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2011-3636.nasl - Type : ACT_GATHER_INFO
2011-04-07 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2011-3666.nasl - Type : ACT_GATHER_INFO
2011-03-27 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2011-3614.nasl - Type : ACT_GATHER_INFO
2011-03-24 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-052.nasl - Type : ACT_GATHER_INFO
2011-03-24 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-053.nasl - Type : ACT_GATHER_INFO
2011-03-18 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_3_6.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html
BID http://www.securityfocus.com/bid/46786
CONFIRM http://bugs.php.net/bug.php?id=54193
http://support.apple.com/kb/HT5002
http://svn.php.net/viewvc/php/php-src/branches/PHP_5_3/ext/shmop/shmop.c?r1=3...
http://www.php.net/archive/2011.php
http://www.php.net/ChangeLog-5.php
http://www.php.net/releases/5_3_6.php
https://bugzilla.redhat.com/show_bug.cgi?id=683183
EXPLOIT-DB http://www.exploit-db.com/exploits/16966
HP http://marc.info/?l=bugtraq&m=133469208622507&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:052
http://www.mandriva.com/security/advisories?name=MDVSA-2011:053
MLIST http://www.openwall.com/lists/oss-security/2011/03/08/11
http://www.openwall.com/lists/oss-security/2011/03/08/9
SREASON http://securityreason.com/securityalert/8130
VUPEN http://www.vupen.com/english/advisories/2011/0744
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/65988

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
Date Informations
2024-02-02 01:15:37
  • Multiple Updates
2024-02-01 12:04:22
  • Multiple Updates
2023-09-05 12:14:36
  • Multiple Updates
2023-09-05 01:04:14
  • Multiple Updates
2023-09-02 12:14:40
  • Multiple Updates
2023-09-02 01:04:18
  • Multiple Updates
2023-08-12 12:17:40
  • Multiple Updates
2023-08-12 01:04:19
  • Multiple Updates
2023-08-11 12:14:45
  • Multiple Updates
2023-08-11 01:04:26
  • Multiple Updates
2023-08-06 12:14:10
  • Multiple Updates
2023-08-06 01:04:19
  • Multiple Updates
2023-08-04 12:14:15
  • Multiple Updates
2023-08-04 01:04:20
  • Multiple Updates
2023-07-14 12:14:14
  • Multiple Updates
2023-07-14 01:04:18
  • Multiple Updates
2023-03-29 01:16:09
  • Multiple Updates
2023-03-28 12:04:24
  • Multiple Updates
2022-10-11 12:12:41
  • Multiple Updates
2022-10-11 01:04:04
  • Multiple Updates
2021-05-04 12:14:09
  • Multiple Updates
2021-04-22 01:15:22
  • Multiple Updates
2020-05-23 01:44:02
  • Multiple Updates
2020-05-23 00:27:58
  • Multiple Updates
2019-06-08 12:03:45
  • Multiple Updates
2018-10-31 00:20:12
  • Multiple Updates
2018-10-10 12:03:37
  • Multiple Updates
2017-08-17 09:23:20
  • Multiple Updates
2016-10-05 12:00:45
  • Multiple Updates
2016-08-23 09:24:42
  • Multiple Updates
2016-06-28 18:35:12
  • Multiple Updates
2016-04-26 20:37:06
  • Multiple Updates
2014-06-14 13:30:29
  • Multiple Updates
2014-02-17 11:00:58
  • Multiple Updates
2013-05-10 22:56:13
  • Multiple Updates