Executive Summary

Informations
Name CVE-2011-1398 First vendor Publication 2012-08-30
Vendor Cve Last vendor Modification 2013-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The sapi_header_op function in main/SAPI.c in PHP before 5.3.11 and 5.4.x before 5.4.0RC2 does not check for %0D sequences (aka carriage return characters), which allows remote attackers to bypass an HTTP response-splitting protection mechanism via a crafted URL, related to improper interaction between the PHP header function and certain browsers, as demonstrated by Internet Explorer and Google Chrome.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1398

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 385

OpenVAS Exploits

Date Description
2012-09-26 Name : Gentoo Security Advisory GLSA 201209-03 (php)
File : nvt/glsa_201209_03.nasl
2012-09-24 Name : PHP 'main/SAPI.c' HTTP Header Injection Vulnerability
File : nvt/gb_php_http_header_injection_vuln_win.nasl
2012-09-22 Name : Ubuntu Update for php5 USN-1569-1
File : nvt/gb_ubuntu_USN_1569_1.nasl
2012-09-07 Name : FreeBSD Ports: php5
File : nvt/freebsd_php519.nasl

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2012-1210-1.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1307.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-602.nasl - Type : ACT_GATHER_INFO
2013-12-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1814.nasl - Type : ACT_GATHER_INFO
2013-12-12 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131211_php_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-12-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1814.nasl - Type : ACT_GATHER_INFO
2013-12-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1814.nasl - Type : ACT_GATHER_INFO
2013-10-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130930_php53_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-10-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1307.nasl - Type : ACT_GATHER_INFO
2013-10-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1307.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0514.nasl - Type : ACT_GATHER_INFO
2013-03-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0514.nasl - Type : ACT_GATHER_INFO
2013-03-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130221_php_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0514.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php5-120905.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php53-120905.nasl - Type : ACT_GATHER_INFO
2012-09-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-03.nasl - Type : ACT_GATHER_INFO
2012-09-19 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-8293.nasl - Type : ACT_GATHER_INFO
2012-09-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1569-1.nasl - Type : ACT_GATHER_INFO
2012-09-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_918f38cdf71e11e18bd80022156e8794.nasl - Type : ACT_GATHER_INFO
2012-05-02 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_3_11.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://security-tracker.debian.org/tracker/CVE-2011-1398
MISC https://bugs.php.net/bug.php?id=60227
MLIST http://article.gmane.org/gmane.comp.php.devel/70584
http://openwall.com/lists/oss-security/2012/08/29/5
http://openwall.com/lists/oss-security/2012/09/05/15
REDHAT http://rhn.redhat.com/errata/RHSA-2013-1307.html
SECTRACK http://www.securitytracker.com/id?1027463
SECUNIA http://secunia.com/advisories/55078
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00006.html
UBUNTU http://www.ubuntu.com/usn/USN-1569-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2024-02-02 01:15:48
  • Multiple Updates
2024-02-01 12:04:28
  • Multiple Updates
2023-09-05 12:14:47
  • Multiple Updates
2023-09-05 01:04:20
  • Multiple Updates
2023-09-02 12:14:50
  • Multiple Updates
2023-09-02 01:04:24
  • Multiple Updates
2023-08-12 12:17:54
  • Multiple Updates
2023-08-12 01:04:25
  • Multiple Updates
2023-08-11 12:14:55
  • Multiple Updates
2023-08-11 01:04:32
  • Multiple Updates
2023-08-06 12:14:20
  • Multiple Updates
2023-08-06 01:04:25
  • Multiple Updates
2023-08-04 12:14:25
  • Multiple Updates
2023-08-04 01:04:26
  • Multiple Updates
2023-07-14 12:14:24
  • Multiple Updates
2023-07-14 01:04:23
  • Multiple Updates
2023-03-29 01:16:19
  • Multiple Updates
2023-03-28 12:04:30
  • Multiple Updates
2022-10-11 12:12:50
  • Multiple Updates
2022-10-11 01:04:10
  • Multiple Updates
2021-05-04 12:14:16
  • Multiple Updates
2021-04-22 01:15:30
  • Multiple Updates
2020-05-23 01:44:14
  • Multiple Updates
2020-05-23 00:28:13
  • Multiple Updates
2019-06-08 12:03:49
  • Multiple Updates
2018-10-10 12:03:41
  • Multiple Updates
2016-10-05 12:00:49
  • Multiple Updates
2016-06-28 18:36:35
  • Multiple Updates
2016-04-26 20:40:30
  • Multiple Updates
2015-05-21 13:29:15
  • Multiple Updates
2014-11-13 13:26:33
  • Multiple Updates
2014-06-14 13:30:35
  • Multiple Updates
2014-02-17 11:01:33
  • Multiple Updates
2013-10-11 13:23:07
  • Multiple Updates
2013-09-12 13:19:52
  • Multiple Updates
2013-05-10 22:57:57
  • Multiple Updates
2013-04-19 13:19:56
  • Multiple Updates