Executive Summary

Informations
Name CVE-2011-3267 First vendor Publication 2011-08-25
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

PHP before 5.3.7 does not properly implement the error_log function, which allows context-dependent attackers to cause a denial of service (application crash) via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3267

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15188
 
Oval ID: oval:org.mitre.oval:def:15188
Title: DSA-2408-1 php5 -- several
Description: Several vulnerabilities have been discovered in PHP, the web scripting language. The Common Vulnerabilities and Exposures project identifies the following issues: CVE-2011-1072 It was discoverd that insecure handling of temporary files in the PEAR installer could lead to denial of service. CVE-2011-4153 Maksymilian Arciemowicz discovered that a NULL pointer dereference in the zend_strndup function could lead to denial of service. CVE-2012-0781 Maksymilian Arciemowicz discovered that a NULL pointer dereference in the tidy_diagnose function could lead to denial of service. CVE-2012-0788 It was discovered that missing checks in the handling of PDORow objects could lead to denial of service. CVE-2012-0831 It was discovered that the magic_quotes_gpc setting could be disabled remotely This update also addresses PHP bugs, which are not treated as security issues in Debian , but which were fixed nonetheless: CVE-2010-4697, CVE-2011-1092, CVE-2011-1148, CVE-2011-1464, CVE-2011-1467 CVE-2011-1468, CVE-2011-1469, CVE-2011-1470, CVE-2011-1657, CVE-2011-3182 CVE-2011-3267
Family: unix Class: patch
Reference(s): DSA-2408-1
CVE-2011-1072
CVE-2011-4153
CVE-2012-0781
CVE-2012-0788
CVE-2012-0831
CVE-2010-4697
CVE-2011-1092
CVE-2011-1148
CVE-2011-1464
CVE-2011-1467
CVE-2011-1468
CVE-2011-1469
CVE-2011-1470
CVE-2011-1657
CVE-2011-3182
CVE-2011-3267
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): php5
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 372

OpenVAS Exploits

Date Description
2012-03-12 Name : Debian Security Advisory DSA 2408-1 (php5)
File : nvt/deb_2408_1.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-06 (php)
File : nvt/glsa_201110_06.nasl
2012-02-06 Name : Mac OS X Multiple Vulnerabilities (2012-001)
File : nvt/gb_macosx_su12-001.nasl
2011-11-08 Name : Mandriva Update for php MDVSA-2011:165 (php)
File : nvt/gb_mandriva_MDVSA_2011_165.nasl
2011-11-08 Name : Mandriva Update for php MDVSA-2011:166 (php)
File : nvt/gb_mandriva_MDVSA_2011_166.nasl
2011-10-21 Name : Ubuntu Update for php5 USN-1231-1
File : nvt/gb_ubuntu_USN_1231_1.nasl
2011-09-07 Name : PHP Multiple Vulnerabilities (Windows) - Sep 2011
File : nvt/gb_php_mult_vuln_win_sep11.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74739 PHP error_log Function Unspecified DoS

Nessus® Vulnerability Scanner

Date Description
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL13519.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_apache2-mod_php5-110907.nasl - Type : ACT_GATHER_INFO
2012-04-20 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_0_0_24.nasl - Type : ACT_GATHER_INFO
2012-02-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2408.nasl - Type : ACT_GATHER_INFO
2012-02-02 Name : The remote host is missing a Mac OS X update that fixes several security vuln...
File : macosx_10_7_3.nasl - Type : ACT_GATHER_INFO
2012-02-02 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2012-001.nasl - Type : ACT_GATHER_INFO
2011-11-04 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-165.nasl - Type : ACT_GATHER_INFO
2011-11-04 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-166.nasl - Type : ACT_GATHER_INFO
2011-10-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1231-1.nasl - Type : ACT_GATHER_INFO
2011-10-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-06.nasl - Type : ACT_GATHER_INFO
2011-08-22 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_3_7.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
BID http://www.securityfocus.com/bid/49241
CONFIRM http://support.apple.com/kb/HT5130
http://www.php.net/archive/2011.php#id2011-08-18-1
http://www.php.net/ChangeLog-5.php#5.3.7
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:165
OSVDB http://osvdb.org/74739
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/69428

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2024-02-02 01:17:01
  • Multiple Updates
2024-02-01 12:05:00
  • Multiple Updates
2023-09-05 12:15:58
  • Multiple Updates
2023-09-05 01:04:53
  • Multiple Updates
2023-09-02 12:16:03
  • Multiple Updates
2023-09-02 01:04:58
  • Multiple Updates
2023-08-12 12:19:26
  • Multiple Updates
2023-08-12 01:04:59
  • Multiple Updates
2023-08-11 12:16:09
  • Multiple Updates
2023-08-11 01:05:08
  • Multiple Updates
2023-08-06 12:15:31
  • Multiple Updates
2023-08-06 01:04:59
  • Multiple Updates
2023-08-04 12:15:35
  • Multiple Updates
2023-08-04 01:04:59
  • Multiple Updates
2023-07-14 12:15:35
  • Multiple Updates
2023-07-14 01:04:57
  • Multiple Updates
2023-03-29 01:17:28
  • Multiple Updates
2023-03-28 12:05:04
  • Multiple Updates
2022-10-11 12:13:54
  • Multiple Updates
2022-10-11 01:04:42
  • Multiple Updates
2021-05-04 12:15:18
  • Multiple Updates
2021-04-22 01:16:51
  • Multiple Updates
2020-05-23 01:46:35
  • Multiple Updates
2020-05-23 00:31:01
  • Multiple Updates
2019-06-08 12:04:14
  • Multiple Updates
2018-10-10 12:04:04
  • Multiple Updates
2017-08-29 09:23:31
  • Multiple Updates
2016-10-05 12:01:12
  • Multiple Updates
2016-06-28 18:48:45
  • Multiple Updates
2016-04-26 21:02:44
  • Multiple Updates
2014-10-11 13:26:07
  • Multiple Updates
2014-06-14 13:31:31
  • Multiple Updates
2014-02-17 11:04:55
  • Multiple Updates
2013-05-10 23:06:44
  • Multiple Updates