Executive Summary

Informations
Name MDVSA-2011:165 First vendor Publication 2011-11-03
Vendor Mandriva Last vendor Modification 2011-11-03
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities has been identified and fixed in php:

Use-after-free vulnerability in the substr_replace function in PHP 5.3.6 and earlier allows context-dependent attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact by using the same variable for multiple arguments (CVE-2011-1148).

The (1) ZipArchive::addGlob and (2) ZipArchive::addPattern functions in ext/zip/php_zip.c in PHP 5.3.6 allow context-dependent attackers to cause a denial of service (application crash) via certain flags arguments, as demonstrated by (a) GLOB_ALTDIRFUNC and (b) GLOB_APPEND (CVE-2011-1657).

Stack-based buffer overflow in the socket_connect function in ext/sockets/sockets.c in PHP 5.3.3 through 5.3.6 might allow context-dependent attackers to execute arbitrary code via a long pathname for a UNIX socket (CVE-2011-1938).

The rfc1867_post_handler function in main/rfc1867.c in PHP before 5.3.7 does not properly restrict filenames in multipart/form-data POST requests, which allows remote attackers to conduct absolute path traversal attacks, and possibly create or overwrite arbitrary files, via a crafted upload request, related to a file path injection vulnerability. (CVE-2011-2202).

crypt_blowfish before 1.1, as used in PHP before 5.3.7 on certain platforms, does not properly handle 8-bit characters, which makes it easier for context-dependent attackers to determine a cleartext password by leveraging knowledge of a password hash (CVE-2011-2483).

PHP before 5.3.7 does not properly check the return values of the malloc, calloc, and realloc library functions, which allows context-dependent attackers to cause a denial of service (NULL pointer dereference and application crash) or trigger a buffer overflow by leveraging the ability to provide an arbitrary value for a function argument, related to (1) ext/curl/interface.c, (2) ext/date/lib/parse_date.c, (3) ext/date/lib/parse_iso_intervals.c, (4) ext/date/lib/parse_tz.c, (5) ext/date/lib/timelib.c, (6) ext/pdo_odbc/pdo_odbc.c, (7) ext/reflection/php_reflection.c, (8) ext/soap/php_sdl.c, (9) ext/xmlrpc/libxmlrpc/base64.c, (10) TSRM/tsrm_win32.c, and (11) the strtotime function (CVE-2011-3182).

PHP before 5.3.7 does not properly implement the error_log function, which allows context-dependent attackers to cause a denial of service (application crash) via unspecified vectors (CVE-2011-3267).

Buffer overflow in the crypt function in PHP before 5.3.7 allows context-dependent attackers to have an unspecified impact via a long salt argument, a different vulnerability than CVE-2011-2483 (CVE-2011-3268).

The updated php packages have been upgraded to 5.3.8 which is not vulnerable to these issues.

Additionally some of the PECL extensions has been upgraded and/or rebuilt for the new php version.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2011:165

CWE : Common Weakness Enumeration

% Id Name
43 % CWE-399 Resource Management Errors
29 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
14 % CWE-310 Cryptographic Issues
14 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12156
 
Oval ID: oval:org.mitre.oval:def:12156
Title: DSA-2266-2 php5 -- several
Description: The update for CVE-2010-2531 for the old stable distribution introduced a regression, which lead to additional output being written to stdout.
Family: unix Class: patch
Reference(s): DSA-2266-2
CVE-2010-2531
CVE-2011-0420
CVE-2011-0421
CVE-2011-0708
CVE-2011-1153
CVE-2011-1466
CVE-2011-1471
CVE-2011-2202
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): php5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12388
 
Oval ID: oval:org.mitre.oval:def:12388
Title: DSA-2266-1 php5 -- several
Description: Several vulnerabilities were discovered in PHP, which could lead to denial of service or potentially the execution of arbitrary code. CVE-2010-2531 An information leak was found in the var_export function. CVE-2011-0421 The Zip module could crash. CVE-2011-0708 An integer overflow was discovered in the Exif module. CVE-2011-1466 An integer overflow was discovered in the Calendar module. CVE-2011-1471 The Zip module was prone to denial of service through malformed archives. CVE-2011-2202 Path names in form based file uploads were incorrectly validated. This update also fixes two bugs, which are not treated as security issues, but fixed nonetheless, see README.Debian.security for details on the scope of security support for PHP.
Family: unix Class: patch
Reference(s): DSA-2266-1
CVE-2010-2531
CVE-2011-0420
CVE-2011-0421
CVE-2011-0708
CVE-2011-1153
CVE-2011-1466
CVE-2011-1471
CVE-2011-2202
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): php5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15188
 
Oval ID: oval:org.mitre.oval:def:15188
Title: DSA-2408-1 php5 -- several
Description: Several vulnerabilities have been discovered in PHP, the web scripting language. The Common Vulnerabilities and Exposures project identifies the following issues: CVE-2011-1072 It was discoverd that insecure handling of temporary files in the PEAR installer could lead to denial of service. CVE-2011-4153 Maksymilian Arciemowicz discovered that a NULL pointer dereference in the zend_strndup function could lead to denial of service. CVE-2012-0781 Maksymilian Arciemowicz discovered that a NULL pointer dereference in the tidy_diagnose function could lead to denial of service. CVE-2012-0788 It was discovered that missing checks in the handling of PDORow objects could lead to denial of service. CVE-2012-0831 It was discovered that the magic_quotes_gpc setting could be disabled remotely This update also addresses PHP bugs, which are not treated as security issues in Debian , but which were fixed nonetheless: CVE-2010-4697, CVE-2011-1092, CVE-2011-1148, CVE-2011-1464, CVE-2011-1467 CVE-2011-1468, CVE-2011-1469, CVE-2011-1470, CVE-2011-1657, CVE-2011-3182 CVE-2011-3267
Family: unix Class: patch
Reference(s): DSA-2408-1
CVE-2011-1072
CVE-2011-4153
CVE-2012-0781
CVE-2012-0788
CVE-2012-0831
CVE-2010-4697
CVE-2011-1092
CVE-2011-1148
CVE-2011-1464
CVE-2011-1467
CVE-2011-1468
CVE-2011-1469
CVE-2011-1470
CVE-2011-1657
CVE-2011-3182
CVE-2011-3267
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): php5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18286
 
Oval ID: oval:org.mitre.oval:def:18286
Title: DSA-2340-1 postgresql - weak password hashing
Description: magnum discovered that the blowfish password hashing used amongst others in PostgreSQL contained a weakness that would give passwords with 8 bit characters the same hash as weaker equivalents.
Family: unix Class: patch
Reference(s): DSA-2340-1
CVE-2011-2483
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Debian GNU/Linux 5.0
Product(s): postgresql-8.4
postgresql-8.3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20579
 
Oval ID: oval:org.mitre.oval:def:20579
Title: USN-1229-1 -- postgresql-8.3, postgresql-8.4 vulnerability
Description: PostgreSQL incorrectly handled blowfish passwords.
Family: unix Class: patch
Reference(s): USN-1229-1
CVE-2011-2483
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 10.10
Ubuntu 10.04
Ubuntu 8.04
Product(s): postgresql-8.4
postgresql-8.3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21761
 
Oval ID: oval:org.mitre.oval:def:21761
Title: RHSA-2011:1423: php53 and php security update (Moderate)
Description: crypt_blowfish before 1.1, as used in PHP before 5.3.7 on certain platforms, PostgreSQL before 8.4.9, and other products, does not properly handle 8-bit characters, which makes it easier for context-dependent attackers to determine a cleartext password by leveraging knowledge of a password hash.
Family: unix Class: patch
Reference(s): RHSA-2011:1423-01
CESA-2011:1423
CVE-2011-0708
CVE-2011-1148
CVE-2011-1466
CVE-2011-1468
CVE-2011-1469
CVE-2011-1471
CVE-2011-1938
CVE-2011-2202
CVE-2011-2483
Version: 120
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): php53
php
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21784
 
Oval ID: oval:org.mitre.oval:def:21784
Title: RHSA-2011:1378: postgresql84 security update (Moderate)
Description: crypt_blowfish before 1.1, as used in PHP before 5.3.7 on certain platforms, PostgreSQL before 8.4.9, and other products, does not properly handle 8-bit characters, which makes it easier for context-dependent attackers to determine a cleartext password by leveraging knowledge of a password hash.
Family: unix Class: patch
Reference(s): RHSA-2011:1378-01
CESA-2011:1378
CVE-2011-2483
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): postgresql84
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21791
 
Oval ID: oval:org.mitre.oval:def:21791
Title: RHSA-2011:1377: postgresql security update (Moderate)
Description: crypt_blowfish before 1.1, as used in PHP before 5.3.7 on certain platforms, PostgreSQL before 8.4.9, and other products, does not properly handle 8-bit characters, which makes it easier for context-dependent attackers to determine a cleartext password by leveraging knowledge of a password hash.
Family: unix Class: patch
Reference(s): RHSA-2011:1377-01
CESA-2011:1377
CVE-2011-2483
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
CentOS Linux 6
Product(s): postgresql
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22905
 
Oval ID: oval:org.mitre.oval:def:22905
Title: DEPRECATED: ELSA-2011:1377: postgresql security update (Moderate)
Description: crypt_blowfish before 1.1, as used in PHP before 5.3.7 on certain platforms, PostgreSQL before 8.4.9, and other products, does not properly handle 8-bit characters, which makes it easier for context-dependent attackers to determine a cleartext password by leveraging knowledge of a password hash.
Family: unix Class: patch
Reference(s): ELSA-2011:1377-01
CVE-2011-2483
Version: 7
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): postgresql
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22945
 
Oval ID: oval:org.mitre.oval:def:22945
Title: DEPRECATED: ELSA-2011:1423: php53 and php security update (Moderate)
Description: crypt_blowfish before 1.1, as used in PHP before 5.3.7 on certain platforms, PostgreSQL before 8.4.9, and other products, does not properly handle 8-bit characters, which makes it easier for context-dependent attackers to determine a cleartext password by leveraging knowledge of a password hash.
Family: unix Class: patch
Reference(s): ELSA-2011:1423-01
CVE-2011-0708
CVE-2011-1148
CVE-2011-1466
CVE-2011-1468
CVE-2011-1469
CVE-2011-1471
CVE-2011-1938
CVE-2011-2202
CVE-2011-2483
Version: 42
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): php53
php
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22946
 
Oval ID: oval:org.mitre.oval:def:22946
Title: ELSA-2011:1377: postgresql security update (Moderate)
Description: crypt_blowfish before 1.1, as used in PHP before 5.3.7 on certain platforms, PostgreSQL before 8.4.9, and other products, does not properly handle 8-bit characters, which makes it easier for context-dependent attackers to determine a cleartext password by leveraging knowledge of a password hash.
Family: unix Class: patch
Reference(s): ELSA-2011:1377-01
CVE-2011-2483
Version: 6
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): postgresql
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23307
 
Oval ID: oval:org.mitre.oval:def:23307
Title: ELSA-2011:1378: postgresql84 security update (Moderate)
Description: crypt_blowfish before 1.1, as used in PHP before 5.3.7 on certain platforms, PostgreSQL before 8.4.9, and other products, does not properly handle 8-bit characters, which makes it easier for context-dependent attackers to determine a cleartext password by leveraging knowledge of a password hash.
Family: unix Class: patch
Reference(s): ELSA-2011:1378-01
CVE-2011-2483
Version: 6
Platform(s): Oracle Linux 5
Product(s): postgresql84
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23530
 
Oval ID: oval:org.mitre.oval:def:23530
Title: ELSA-2011:1423: php53 and php security update (Moderate)
Description: crypt_blowfish before 1.1, as used in PHP before 5.3.7 on certain platforms, PostgreSQL before 8.4.9, and other products, does not properly handle 8-bit characters, which makes it easier for context-dependent attackers to determine a cleartext password by leveraging knowledge of a password hash.
Family: unix Class: patch
Reference(s): ELSA-2011:1423-01
CVE-2011-0708
CVE-2011-1148
CVE-2011-1466
CVE-2011-1468
CVE-2011-1469
CVE-2011-1471
CVE-2011-1938
CVE-2011-2202
CVE-2011-2483
Version: 41
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): php53
php
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27656
 
Oval ID: oval:org.mitre.oval:def:27656
Title: DEPRECATED: ELSA-2012-0033 -- php security update (moderate)
Description: [5.1.6-27.4] - add security fixes for CVE-2011-4885, CVE-2011-4566, CVE-2011-0708, CVE-2011-1148, CVE-2011-1466, CVE-2011-1469, CVE-2011-2202 (#769756)
Family: unix Class: patch
Reference(s): ELSA-2012-0033
CVE-2011-4566
CVE-2011-4885
CVE-2011-0708
CVE-2011-1148
CVE-2011-1466
CVE-2011-1469
CVE-2011-2202
Version: 4
Platform(s): Oracle Linux 5
Product(s): php
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27694
 
Oval ID: oval:org.mitre.oval:def:27694
Title: DEPRECATED: ELSA-2011-1378 -- postgresql84 security update (moderate)
Description: [8.4.9-1.el5_7.1] - Update to PostgreSQL 8.4.9, for various fixes described at http://www.postgresql.org/docs/8.4/static/release-8-4-9.html http://www.postgresql.org/docs/8.4/static/release-8-4-8.html including the fix for CVE-2011-2483 Resolves: #740739
Family: unix Class: patch
Reference(s): ELSA-2011-1378
CVE-2011-2483
Version: 4
Platform(s): Oracle Linux 5
Product(s): postgresql84
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28125
 
Oval ID: oval:org.mitre.oval:def:28125
Title: DEPRECATED: ELSA-2011-1423 -- php53 and php security update (moderate)
Description: [5.3.3-3.3] - improve CVE-2011-1466 fix to cover CAL_GREGORIAN, CAL_JEWISH [5.3.3-3.1] - add security fixes for CVE-2011-2483, CVE-2011-0708, CVE-2011-1148, CVE-2011-1466, CVE-2011-1468, CVE-2011-1469, CVE-2011-1470, CVE-2011-1471, CVE-2011-1938, and CVE-2011-2202 (#740731)
Family: unix Class: patch
Reference(s): ELSA-2011-1423
CVE-2011-0708
CVE-2011-1148
CVE-2011-1466
CVE-2011-1468
CVE-2011-1469
CVE-2011-1471
CVE-2011-1938
CVE-2011-2202
CVE-2011-2483
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): php53
php
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 372
Application 235
Application 10

ExploitDB Exploits

id Description
2011-07-04 PHP 5.3.6 Buffer Overflow PoC (ROP) CVE-2011-1938
2011-05-25 PHP <= 5.3.5 socket_connect() Buffer Overflow Vulnerability

OpenVAS Exploits

Date Description
2012-09-10 Name : Slackware Advisory SSA:2011-237-01 php
File : nvt/esoft_slk_ssa_2011_237_01.nasl
2012-07-30 Name : CentOS Update for postgresql CESA-2011:1377 centos4 x86_64
File : nvt/gb_CESA-2011_1377_postgresql_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for php CESA-2012:0071 centos4
File : nvt/gb_CESA-2012_0071_php_centos4.nasl
2012-07-30 Name : CentOS Update for php CESA-2012:0033 centos5
File : nvt/gb_CESA-2012_0033_php_centos5.nasl
2012-07-30 Name : CentOS Update for php53 CESA-2011:1423 centos5 x86_64
File : nvt/gb_CESA-2011_1423_php53_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for postgresql84 CESA-2011:1378 centos5 x86_64
File : nvt/gb_CESA-2011_1378_postgresql84_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for postgresql CESA-2011:1377 centos5 x86_64
File : nvt/gb_CESA-2011_1377_postgresql_centos5_x86_64.nasl
2012-04-02 Name : Fedora Update for maniadrive FEDORA-2011-11464
File : nvt/gb_fedora_2011_11464_maniadrive_fc16.nasl
2012-03-19 Name : Fedora Update for php FEDORA-2011-11464
File : nvt/gb_fedora_2011_11464_php_fc16.nasl
2012-03-19 Name : Fedora Update for php-eaccelerator FEDORA-2011-11464
File : nvt/gb_fedora_2011_11464_php-eaccelerator_fc16.nasl
2012-03-12 Name : Debian Security Advisory DSA 2408-1 (php5)
File : nvt/deb_2408_1.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-06 (php)
File : nvt/glsa_201110_06.nasl
2012-02-12 Name : Debian Security Advisory DSA 2399-2 (php5)
File : nvt/deb_2399_2.nasl
2012-02-12 Name : Debian Security Advisory DSA 2399-1 (php5)
File : nvt/deb_2399_1.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-22 (postgresql-server postgresql-base)
File : nvt/glsa_201110_22.nasl
2012-02-06 Name : Mac OS X Multiple Vulnerabilities (2012-001)
File : nvt/gb_macosx_su12-001.nasl
2012-02-01 Name : RedHat Update for php RHSA-2012:0071-01
File : nvt/gb_RHSA-2012_0071-01_php.nasl
2012-01-20 Name : RedHat Update for php RHSA-2012:0033-01
File : nvt/gb_RHSA-2012_0033-01_php.nasl
2011-12-23 Name : Mandriva Update for php-suhosin MDVSA-2011:180 (php-suhosin)
File : nvt/gb_mandriva_MDVSA_2011_180.nasl
2011-11-28 Name : Mandriva Update for glibc MDVSA-2011:178 (glibc)
File : nvt/gb_mandriva_MDVSA_2011_178.nasl
2011-11-11 Name : CentOS Update for postgresql CESA-2011:1377 centos4 i386
File : nvt/gb_CESA-2011_1377_postgresql_centos4_i386.nasl
2011-11-08 Name : Mandriva Update for php MDVSA-2011:166 (php)
File : nvt/gb_mandriva_MDVSA_2011_166.nasl
2011-11-08 Name : Mandriva Update for php MDVSA-2011:165 (php)
File : nvt/gb_mandriva_MDVSA_2011_165.nasl
2011-11-03 Name : RedHat Update for php53 and php RHSA-2011:1423-01
File : nvt/gb_RHSA-2011_1423-01_php53_and_php.nasl
2011-11-03 Name : CentOS Update for php53 CESA-2011:1423 centos5 i386
File : nvt/gb_CESA-2011_1423_php53_centos5_i386.nasl
2011-10-31 Name : Mandriva Update for postgresql MDVSA-2011:161 (postgresql)
File : nvt/gb_mandriva_MDVSA_2011_161.nasl
2011-10-21 Name : RedHat Update for postgresql84 RHSA-2011:1378-01
File : nvt/gb_RHSA-2011_1378-01_postgresql84.nasl
2011-10-21 Name : RedHat Update for postgresql RHSA-2011:1377-01
File : nvt/gb_RHSA-2011_1377-01_postgresql.nasl
2011-10-21 Name : CentOS Update for postgresql84 CESA-2011:1378 centos5 i386
File : nvt/gb_CESA-2011_1378_postgresql84_centos5_i386.nasl
2011-10-21 Name : CentOS Update for postgresql CESA-2011:1377 centos5 i386
File : nvt/gb_CESA-2011_1377_postgresql_centos5_i386.nasl
2011-10-21 Name : Ubuntu Update for php5 USN-1231-1
File : nvt/gb_ubuntu_USN_1231_1.nasl
2011-10-14 Name : Ubuntu Update for postgresql-8.4 USN-1229-1
File : nvt/gb_ubuntu_USN_1229_1.nasl
2011-09-21 Name : FreeBSD Ports: php5, php5-sockets
File : nvt/freebsd_php513.nasl
2011-09-20 Name : Fedora Update for php FEDORA-2011-11537
File : nvt/gb_fedora_2011_11537_php_fc14.nasl
2011-09-20 Name : Fedora Update for php-eaccelerator FEDORA-2011-11537
File : nvt/gb_fedora_2011_11537_php-eaccelerator_fc14.nasl
2011-09-20 Name : Fedora Update for maniadrive FEDORA-2011-11537
File : nvt/gb_fedora_2011_11537_maniadrive_fc14.nasl
2011-09-20 Name : Fedora Update for php FEDORA-2011-11528
File : nvt/gb_fedora_2011_11528_php_fc15.nasl
2011-09-20 Name : Fedora Update for php-eaccelerator FEDORA-2011-11528
File : nvt/gb_fedora_2011_11528_php-eaccelerator_fc15.nasl
2011-09-20 Name : Fedora Update for maniadrive FEDORA-2011-11528
File : nvt/gb_fedora_2011_11528_maniadrive_fc15.nasl
2011-09-07 Name : PHP Multiple Vulnerabilities (Windows) - Sep 2011
File : nvt/gb_php_mult_vuln_win_sep11.nasl
2011-08-29 Name : PHP Versions Prior to 5.3.7 Multiple Security Vulnerabilities
File : nvt/gb_php_49241.nasl
2011-08-27 Name : SuSE Update for glibc,pam-modules,libxcrypt,pwdutils SUSE-SA:2011:035
File : nvt/gb_suse_2011_035.nasl
2011-08-03 Name : Debian Security Advisory DSA 2266-1 (php5)
File : nvt/deb_2266_1.nasl
2011-08-03 Name : Debian Security Advisory DSA 2262-2 (php5)
File : nvt/deb_2262_2.nasl
2011-07-01 Name : PHP SAPI_POST_HANDLER_FUNC() Security Bypass Vulnerability
File : nvt/secpod_php_sapi_post_handle_security_bypass_vuln_win.nasl
2011-06-02 Name : PHP 'socket_connect()' Buffer Overflow Vulnerability
File : nvt/secpod_php_bof_vuln_win.nasl
2011-05-10 Name : Ubuntu Update for php5 USN-1126-2
File : nvt/gb_ubuntu_USN_1126_2.nasl
2011-05-10 Name : Ubuntu Update for php5 USN-1126-1
File : nvt/gb_ubuntu_USN_1126_1.nasl
2011-03-22 Name : PHP 'substr_replace()' Use After Free Vulnerability
File : nvt/secpod_php_use_after_free_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
75200 PHP *alloc Functions Argument Handling Arbitrary Value Injection Overflow

74743 PHP ext/zip/php_zip.c Multiple Function Flag Argument DoS

74742 PHP crypt_blowfish 8-bit Character Password Hash Cleartext Password Disclosure

74739 PHP error_log Function Unspecified DoS

74738 PHP crypt() Function Salt Argument Overflow

73218 PHP substr_replace Function Repeated Argument Variable Memory Corruption

73113 PHP main/rfc1867.c rfc1867_post_handler Function Traversal Upload File Path I...

72644 PHP ext/sockets/sockets.c socket_connect Function UNIX Socket Pathname Overflow

Snort® IPS/IDS

Date Description
2014-01-10 socket_connect buffer overflow attempt
RuleID : 24195 - Revision : 7 - Type : SERVER-WEBAPP
2014-01-10 socket_connect buffer overflow attempt
RuleID : 24194 - Revision : 4 - Type : SERVER-WEBAPP
2014-01-10 socket_connect buffer overflow attempt
RuleID : 24193 - Revision : 4 - Type : SERVER-WEBAPP
2014-01-10 socket_connect buffer overflow attempt
RuleID : 24192 - Revision : 4 - Type : SERVER-WEBAPP
2014-01-10 use-after-free in substr_replace attempt
RuleID : 23793 - Revision : 4 - Type : SERVER-WEBAPP
2014-01-10 PHP use-after-free in substr_replace attempt
RuleID : 23792 - Revision : 4 - Type : SERVER-WEBAPP
2014-01-10 PHP use-after-free in substr_replace attempt
RuleID : 23791 - Revision : 4 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2012-1336-1.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2011-7.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL13519.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-182.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-214.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-849.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_apache2-mod_php5-110601.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_apache2-mod_php5-110907.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_glibc-110729.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libxcrypt-110824.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_man-pages-110823.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_yast2-core-110822.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_apache2-mod_php5-110601.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_apache2-mod_php5-110907.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_glibc-110729.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_libxcrypt-110824.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_man-pages-110823.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_yast2-core-110822.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2011-07.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2011-12.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1377.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1378.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1423.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0033.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0071.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0071.nasl - Type : ACT_GATHER_INFO
2012-10-15 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_postgresql-8311.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-179.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111017_postgresql_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111017_postgresql84_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111102_php53_and_php_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120118_php_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120130_php_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-04-20 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_0_0_24.nasl - Type : ACT_GATHER_INFO
2012-04-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php5-120309.nasl - Type : ACT_GATHER_INFO
2012-04-03 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_glibc-blowfish-7663.nasl - Type : ACT_GATHER_INFO
2012-02-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2408.nasl - Type : ACT_GATHER_INFO
2012-02-06 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_glibc-blowfish-110729.nasl - Type : ACT_GATHER_INFO
2012-02-02 Name : The remote host is missing a Mac OS X update that fixes several security vuln...
File : macosx_10_7_3.nasl - Type : ACT_GATHER_INFO
2012-02-02 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2012-001.nasl - Type : ACT_GATHER_INFO
2012-02-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2399.nasl - Type : ACT_GATHER_INFO
2012-01-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0071.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0033.nasl - Type : ACT_GATHER_INFO
2012-01-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0033.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-7553.nasl - Type : ACT_GATHER_INFO
2011-11-29 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2011-180.nasl - Type : ACT_GATHER_INFO
2011-11-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-178.nasl - Type : ACT_GATHER_INFO
2011-11-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2340.nasl - Type : ACT_GATHER_INFO
2011-11-04 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-166.nasl - Type : ACT_GATHER_INFO
2011-11-04 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-165.nasl - Type : ACT_GATHER_INFO
2011-11-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1423.nasl - Type : ACT_GATHER_INFO
2011-11-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1423.nasl - Type : ACT_GATHER_INFO
2011-10-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-161.nasl - Type : ACT_GATHER_INFO
2011-10-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-22.nasl - Type : ACT_GATHER_INFO
2011-10-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1378.nasl - Type : ACT_GATHER_INFO
2011-10-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1377.nasl - Type : ACT_GATHER_INFO
2011-10-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1231-1.nasl - Type : ACT_GATHER_INFO
2011-10-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1377.nasl - Type : ACT_GATHER_INFO
2011-10-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1378.nasl - Type : ACT_GATHER_INFO
2011-10-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1229-1.nasl - Type : ACT_GATHER_INFO
2011-10-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-06.nasl - Type : ACT_GATHER_INFO
2011-09-19 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2011-11537.nasl - Type : ACT_GATHER_INFO
2011-09-19 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2011-11528.nasl - Type : ACT_GATHER_INFO
2011-09-12 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2011-11464.nasl - Type : ACT_GATHER_INFO
2011-09-01 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_yast2-core-110830.nasl - Type : ACT_GATHER_INFO
2011-08-31 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_man-pages-110825.nasl - Type : ACT_GATHER_INFO
2011-08-31 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libxcrypt-110824.nasl - Type : ACT_GATHER_INFO
2011-08-26 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2011-237-01.nasl - Type : ACT_GATHER_INFO
2011-08-22 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_3_7.nasl - Type : ACT_GATHER_INFO
2011-08-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_057bf770cac411e0aea300215c6a37bb.nasl - Type : ACT_GATHER_INFO
2011-08-20 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_glibc-7659.nasl - Type : ACT_GATHER_INFO
2011-08-20 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12813.nasl - Type : ACT_GATHER_INFO
2011-07-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2266.nasl - Type : ACT_GATHER_INFO
2011-06-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-7554.nasl - Type : ACT_GATHER_INFO
2011-06-17 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php5-110601.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1126-2.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1126-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:42:32
  • Multiple Updates