Executive Summary

Informations
Name CVE-2005-3319 First vendor Publication 2005-10-27
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The apache2handler SAPI (sapi_apache2.c) in the Apache module (mod_php) for PHP 5.x before 5.1.0 final and 4.4 before 4.4.1 final allows attackers to cause a denial of service (segmentation fault) via the session.save_path option in a .htaccess file or VirtualHost.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3319

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 44

OpenVAS Exploits

Date Description
2012-06-21 Name : PHP version smaller than 5.1.0
File : nvt/nopsec_php_5_1_0.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200511-08 (PHP)
File : nvt/glsa_200511_08.nasl
2008-09-04 Name : PHP -- multiple vulnerabilities
File : nvt/freebsd_mod_php4-twig4.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
20491 PHP mod_php apache2handler SAPI Crafted .htaccess DoS

The apache2handler SAPI (sapi_apache2.c) in the Apache module (mod_php) contains a flaw that may allow a local denial of service. The issue is triggered when a malicious user places a specially crafted .htaccess file in a root directory while safe mode is active. This will cause a segmentation fault, resulting in loss of availability for the service.

Nessus® Vulnerability Scanner

Date Description
2011-11-18 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_1_0.nasl - Type : ACT_GATHER_INFO
2006-03-02 Name : The remote operating system is missing a vendor-supplied patch.
File : macosx_SecUpd2006-001.nasl - Type : ACT_GATHER_INFO
2006-01-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-232-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-213.nasl - Type : ACT_GATHER_INFO
2005-11-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200511-08.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2006/Mar/msg00000.html
BID http://www.securityfocus.com/bid/15177
http://www.securityfocus.com/bid/16907
BUGTRAQ http://marc.info/?l=bugtraq&m=113019286208204&w=2
CERT http://www.us-cert.gov/cas/techalerts/TA06-062A.html
CONFIRM http://bugs.gentoo.org/show_bug.cgi?id=107602
http://docs.info.apple.com/article.html?artnum=303382
FULLDISC http://archives.neohapsis.com/archives/fulldisclosure/2005-10/0491.html
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200511-08.xml
HP http://itrc.hp.com/service/cki/docDisplay.do?docId=c00786522
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2005:213
OSVDB http://www.osvdb.org/20491
SECUNIA http://secunia.com/advisories/17510
http://secunia.com/advisories/17557
http://secunia.com/advisories/18198
http://secunia.com/advisories/19064
http://secunia.com/advisories/22691
SREASON http://securityreason.com/securityalert/525
UBUNTU https://www.ubuntu.com/usn/usn-232-1/
VUPEN http://www.vupen.com/english/advisories/2006/0791
http://www.vupen.com/english/advisories/2006/4320
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/22844

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2024-02-02 01:03:20
  • Multiple Updates
2024-02-01 12:01:46
  • Multiple Updates
2023-09-05 12:03:08
  • Multiple Updates
2023-09-05 01:01:37
  • Multiple Updates
2023-09-02 12:03:10
  • Multiple Updates
2023-09-02 01:01:37
  • Multiple Updates
2023-08-12 12:03:44
  • Multiple Updates
2023-08-12 01:01:38
  • Multiple Updates
2023-08-11 12:03:15
  • Multiple Updates
2023-08-11 01:01:40
  • Multiple Updates
2023-08-06 12:03:03
  • Multiple Updates
2023-08-06 01:01:38
  • Multiple Updates
2023-08-04 12:03:07
  • Multiple Updates
2023-08-04 01:01:39
  • Multiple Updates
2023-07-14 12:03:06
  • Multiple Updates
2023-07-14 01:01:39
  • Multiple Updates
2023-03-29 01:03:14
  • Multiple Updates
2023-03-28 12:01:44
  • Multiple Updates
2022-10-11 12:02:46
  • Multiple Updates
2022-10-11 01:01:31
  • Multiple Updates
2021-05-04 12:03:15
  • Multiple Updates
2021-04-22 01:03:32
  • Multiple Updates
2020-05-23 00:16:54
  • Multiple Updates
2019-06-08 12:01:31
  • Multiple Updates
2019-03-18 12:01:07
  • Multiple Updates
2018-10-31 00:19:44
  • Multiple Updates
2017-07-11 12:02:02
  • Multiple Updates
2016-12-08 09:23:21
  • Multiple Updates
2016-10-18 12:01:48
  • Multiple Updates
2016-06-28 15:22:49
  • Multiple Updates
2016-04-26 13:53:22
  • Multiple Updates
2014-02-17 10:33:16
  • Multiple Updates
2013-05-11 11:33:08
  • Multiple Updates