Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2011-2202 | First vendor Publication | 2011-06-16 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:P) | |||
---|---|---|---|
Cvss Base Score | 6.4 | Attack Range | Network |
Cvss Impact Score | 4.9 | Attack Complexity | Low |
Cvss Expoit Score | 10 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
The rfc1867_post_handler function in main/rfc1867.c in PHP before 5.3.7 does not properly restrict filenames in multipart/form-data POST requests, which allows remote attackers to conduct absolute path traversal attacks, and possibly create or overwrite arbitrary files, via a crafted upload request, related to a "file path injection vulnerability." |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2202 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-264 | Permissions, Privileges, and Access Controls |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:12156 | |||
Oval ID: | oval:org.mitre.oval:def:12156 | ||
Title: | DSA-2266-2 php5 -- several | ||
Description: | The update for CVE-2010-2531 for the old stable distribution introduced a regression, which lead to additional output being written to stdout. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-2266-2 CVE-2010-2531 CVE-2011-0420 CVE-2011-0421 CVE-2011-0708 CVE-2011-1153 CVE-2011-1466 CVE-2011-1471 CVE-2011-2202 | Version: | 5 |
Platform(s): | Debian GNU/Linux 5.0 | Product(s): | php5 |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:12388 | |||
Oval ID: | oval:org.mitre.oval:def:12388 | ||
Title: | DSA-2266-1 php5 -- several | ||
Description: | Several vulnerabilities were discovered in PHP, which could lead to denial of service or potentially the execution of arbitrary code. CVE-2010-2531 An information leak was found in the var_export function. CVE-2011-0421 The Zip module could crash. CVE-2011-0708 An integer overflow was discovered in the Exif module. CVE-2011-1466 An integer overflow was discovered in the Calendar module. CVE-2011-1471 The Zip module was prone to denial of service through malformed archives. CVE-2011-2202 Path names in form based file uploads were incorrectly validated. This update also fixes two bugs, which are not treated as security issues, but fixed nonetheless, see README.Debian.security for details on the scope of security support for PHP. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-2266-1 CVE-2010-2531 CVE-2011-0420 CVE-2011-0421 CVE-2011-0708 CVE-2011-1153 CVE-2011-1466 CVE-2011-1471 CVE-2011-2202 | Version: | 5 |
Platform(s): | Debian GNU/Linux 5.0 Debian GNU/Linux 6.0 Debian GNU/kFreeBSD 6.0 | Product(s): | php5 |
Definition Synopsis: | |||
|
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2012-09-10 | Name : Slackware Advisory SSA:2011-237-01 php File : nvt/esoft_slk_ssa_2011_237_01.nasl |
2012-07-30 | Name : CentOS Update for php53 CESA-2011:1423 centos5 x86_64 File : nvt/gb_CESA-2011_1423_php53_centos5_x86_64.nasl |
2012-07-30 | Name : CentOS Update for php CESA-2012:0033 centos5 File : nvt/gb_CESA-2012_0033_php_centos5.nasl |
2012-07-30 | Name : CentOS Update for php CESA-2012:0071 centos4 File : nvt/gb_CESA-2012_0071_php_centos4.nasl |
2012-07-30 | Name : CentOS Update for php CESA-2012:0093 centos4 File : nvt/gb_CESA-2012_0093_php_centos4.nasl |
2012-07-30 | Name : CentOS Update for php CESA-2012:0093 centos5 File : nvt/gb_CESA-2012_0093_php_centos5.nasl |
2012-07-30 | Name : CentOS Update for php CESA-2012:0093 centos6 File : nvt/gb_CESA-2012_0093_php_centos6.nasl |
2012-04-02 | Name : Fedora Update for maniadrive FEDORA-2011-11464 File : nvt/gb_fedora_2011_11464_maniadrive_fc16.nasl |
2012-03-19 | Name : Fedora Update for php FEDORA-2011-11464 File : nvt/gb_fedora_2011_11464_php_fc16.nasl |
2012-03-19 | Name : Fedora Update for php-eaccelerator FEDORA-2011-11464 File : nvt/gb_fedora_2011_11464_php-eaccelerator_fc16.nasl |
2012-02-12 | Name : Gentoo Security Advisory GLSA 201110-06 (php) File : nvt/glsa_201110_06.nasl |
2012-02-06 | Name : Mac OS X Multiple Vulnerabilities (2012-001) File : nvt/gb_macosx_su12-001.nasl |
2012-02-03 | Name : RedHat Update for php RHSA-2012:0093-01 File : nvt/gb_RHSA-2012_0093-01_php.nasl |
2012-02-01 | Name : RedHat Update for php RHSA-2012:0071-01 File : nvt/gb_RHSA-2012_0071-01_php.nasl |
2012-01-20 | Name : RedHat Update for php RHSA-2012:0033-01 File : nvt/gb_RHSA-2012_0033-01_php.nasl |
2011-11-08 | Name : Mandriva Update for php MDVSA-2011:165 (php) File : nvt/gb_mandriva_MDVSA_2011_165.nasl |
2011-11-08 | Name : Mandriva Update for php MDVSA-2011:166 (php) File : nvt/gb_mandriva_MDVSA_2011_166.nasl |
2011-11-03 | Name : RedHat Update for php53 and php RHSA-2011:1423-01 File : nvt/gb_RHSA-2011_1423-01_php53_and_php.nasl |
2011-11-03 | Name : CentOS Update for php53 CESA-2011:1423 centos5 i386 File : nvt/gb_CESA-2011_1423_php53_centos5_i386.nasl |
2011-10-21 | Name : Ubuntu Update for php5 USN-1231-1 File : nvt/gb_ubuntu_USN_1231_1.nasl |
2011-09-21 | Name : FreeBSD Ports: php5, php5-sockets File : nvt/freebsd_php513.nasl |
2011-09-20 | Name : Fedora Update for maniadrive FEDORA-2011-11528 File : nvt/gb_fedora_2011_11528_maniadrive_fc15.nasl |
2011-09-20 | Name : Fedora Update for php-eaccelerator FEDORA-2011-11528 File : nvt/gb_fedora_2011_11528_php-eaccelerator_fc15.nasl |
2011-09-20 | Name : Fedora Update for php FEDORA-2011-11528 File : nvt/gb_fedora_2011_11528_php_fc15.nasl |
2011-09-20 | Name : Fedora Update for maniadrive FEDORA-2011-11537 File : nvt/gb_fedora_2011_11537_maniadrive_fc14.nasl |
2011-09-20 | Name : Fedora Update for php-eaccelerator FEDORA-2011-11537 File : nvt/gb_fedora_2011_11537_php-eaccelerator_fc14.nasl |
2011-09-20 | Name : Fedora Update for php FEDORA-2011-11537 File : nvt/gb_fedora_2011_11537_php_fc14.nasl |
2011-08-03 | Name : Debian Security Advisory DSA 2266-1 (php5) File : nvt/deb_2266_1.nasl |
2011-08-03 | Name : Debian Security Advisory DSA 2262-2 (php5) File : nvt/deb_2262_2.nasl |
2011-07-01 | Name : PHP SAPI_POST_HANDLER_FUNC() Security Bypass Vulnerability File : nvt/secpod_php_sapi_post_handle_security_bypass_vuln_win.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
73113 | PHP main/rfc1867.c rfc1867_post_handler Function Traversal Upload File Path I... |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2014-10-12 | Name : The remote Amazon Linux AMI host is missing a security update. File : ala_ALAS-2011-7.nasl - Type : ACT_GATHER_INFO |
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : suse_11_4_apache2-mod_php5-110907.nasl - Type : ACT_GATHER_INFO |
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : suse_11_3_apache2-mod_php5-110907.nasl - Type : ACT_GATHER_INFO |
2013-09-04 | Name : The remote Amazon Linux AMI host is missing a security update. File : ala_ALAS-2011-07.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2012-0093.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2012-0071.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2012-0033.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2011-1423.nasl - Type : ACT_GATHER_INFO |
2013-06-29 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2012-0071.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20120130_php_on_SL4_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20120118_php_on_SL5_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20111102_php53_and_php_on_SL5_x.nasl - Type : ACT_GATHER_INFO |
2012-04-20 | Name : The remote web server is affected by multiple vulnerabilities. File : hpsmh_7_0_0_24.nasl - Type : ACT_GATHER_INFO |
2012-04-13 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_apache2-mod_php5-120309.nasl - Type : ACT_GATHER_INFO |
2012-02-03 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2012-0093.nasl - Type : ACT_GATHER_INFO |
2012-02-03 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2012-0093.nasl - Type : ACT_GATHER_INFO |
2012-02-02 | Name : The remote host is missing a Mac OS X update that fixes multiple security vul... File : macosx_SecUpd2012-001.nasl - Type : ACT_GATHER_INFO |
2012-02-02 | Name : The remote host is missing a Mac OS X update that fixes several security vuln... File : macosx_10_7_3.nasl - Type : ACT_GATHER_INFO |
2012-01-31 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2012-0071.nasl - Type : ACT_GATHER_INFO |
2012-01-24 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2012-0033.nasl - Type : ACT_GATHER_INFO |
2012-01-19 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2012-0033.nasl - Type : ACT_GATHER_INFO |
2011-11-04 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2011-165.nasl - Type : ACT_GATHER_INFO |
2011-11-04 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2011-166.nasl - Type : ACT_GATHER_INFO |
2011-11-03 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2011-1423.nasl - Type : ACT_GATHER_INFO |
2011-11-03 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2011-1423.nasl - Type : ACT_GATHER_INFO |
2011-10-19 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-1231-1.nasl - Type : ACT_GATHER_INFO |
2011-10-12 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-201110-06.nasl - Type : ACT_GATHER_INFO |
2011-09-19 | Name : The remote Fedora host is missing one or more security updates. File : fedora_2011-11537.nasl - Type : ACT_GATHER_INFO |
2011-09-19 | Name : The remote Fedora host is missing one or more security updates. File : fedora_2011-11528.nasl - Type : ACT_GATHER_INFO |
2011-09-12 | Name : The remote Fedora host is missing one or more security updates. File : fedora_2011-11464.nasl - Type : ACT_GATHER_INFO |
2011-08-26 | Name : The remote Slackware host is missing a security update. File : Slackware_SSA_2011-237-01.nasl - Type : ACT_GATHER_INFO |
2011-08-22 | Name : The remote web server uses a version of PHP that is affected by multiple vuln... File : php_5_3_7.nasl - Type : ACT_GATHER_INFO |
2011-08-20 | Name : The remote FreeBSD host is missing one or more security-related updates. File : freebsd_pkg_057bf770cac411e0aea300215c6a37bb.nasl - Type : ACT_GATHER_INFO |
2011-07-05 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-2266.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 23:04:53 |
|
2024-11-28 12:25:54 |
|
2024-08-02 12:16:41 |
|
2024-08-02 01:04:43 |
|
2024-02-02 01:16:12 |
|
2024-02-01 12:04:37 |
|
2023-09-05 12:15:11 |
|
2023-09-05 01:04:29 |
|
2023-09-02 12:15:15 |
|
2023-09-02 01:04:33 |
|
2023-08-12 12:18:25 |
|
2023-08-12 01:04:34 |
|
2023-08-11 12:15:20 |
|
2023-08-11 01:04:43 |
|
2023-08-06 12:14:44 |
|
2023-08-06 01:04:35 |
|
2023-08-04 12:14:49 |
|
2023-08-04 01:04:36 |
|
2023-07-14 12:14:48 |
|
2023-07-14 01:04:33 |
|
2023-03-29 01:16:43 |
|
2023-03-28 12:04:39 |
|
2022-10-11 12:13:11 |
|
2022-10-11 01:04:19 |
|
2021-05-04 12:14:35 |
|
2021-04-22 01:15:52 |
|
2020-05-23 01:44:37 |
|
2020-05-23 00:28:40 |
|
2019-06-08 12:03:56 |
|
2018-10-31 00:20:14 |
|
2018-10-10 12:03:47 |
|
2017-08-29 09:23:15 |
|
2016-10-05 12:00:55 |
|
2016-08-23 09:24:42 |
|
2016-06-28 18:40:54 |
|
2016-04-26 20:48:23 |
|
2014-10-12 13:26:45 |
|
2014-06-14 13:30:51 |
|
2014-02-17 11:02:51 |
|
2013-05-10 23:01:31 |
|