Executive Summary

Informations
Name CVE-2012-0831 First vendor Publication 2012-02-10
Vendor Cve Last vendor Modification 2022-08-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

PHP before 5.3.10 does not properly perform a temporary change to the magic_quotes_gpc directive during the importing of environment variables, which makes it easier for remote attackers to conduct SQL injection attacks via a crafted request, related to main/php_variables.c, sapi/cgi/cgi_main.c, and sapi/fpm/fpm/fpm_main.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0831

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26943
 
Oval ID: oval:org.mitre.oval:def:26943
Title: DEPRECATED: ELSA-2013-0514 -- php security, bug fix and enhancement update (moderate)
Description: It was found that PHP did not check for carriage returns in HTTP headers, allowing intended HTTP response splitting protections to be bypassed. Depending on the web browser the victim is using, a remote attacker could use this flaw to perform HTTP response splitting attacks. (CVE-2011-1398) An integer signedness issue, leading to a heap-based buffer underflow, was found in the PHP scandir() function. If a remote attacker could upload an excessively large number of files to a directory the scandir() function runs on, it could cause the PHP interpreter to crash or, possibly, execute arbitrary code. (CVE-2012-2688) It was found that PHP did not correctly handle the magic_quotes_gpc configuration directive. This could result in magic_quotes_gpc input escaping not being applied in all cases, possibly making it easier for a remote attacker to perform SQL injection attacks. (CVE-2012-0831)
Family: unix Class: patch
Reference(s): ELSA-2013-0514
CVE-2012-2688
CVE-2011-1398
CVE-2012-0831
Version: 4
Platform(s): Oracle Linux 6
Product(s): php
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 385

OpenVAS Exploits

Date Description
2012-12-13 Name : SuSE Update for update openSUSE-SU-2012:0426-1 (update)
File : nvt/gb_suse_2012_0426_1.nasl
2012-09-26 Name : Gentoo Security Advisory GLSA 201209-03 (php)
File : nvt/glsa_201209_03.nasl
2012-09-25 Name : Mac OS X v10.6.8 Multiple Vulnerabilities (2012-004)
File : nvt/gb_macosx_su12-004.nasl
2012-08-03 Name : Mandriva Update for php MDVSA-2012:065 (php)
File : nvt/gb_mandriva_MDVSA_2012_065.nasl
2012-05-08 Name : Fedora Update for maniadrive FEDORA-2012-6907
File : nvt/gb_fedora_2012_6907_maniadrive_fc16.nasl
2012-05-08 Name : Fedora Update for php-eaccelerator FEDORA-2012-6907
File : nvt/gb_fedora_2012_6907_php-eaccelerator_fc16.nasl
2012-05-08 Name : Fedora Update for php FEDORA-2012-6907
File : nvt/gb_fedora_2012_6907_php_fc16.nasl
2012-05-08 Name : Fedora Update for maniadrive FEDORA-2012-6911
File : nvt/gb_fedora_2012_6911_maniadrive_fc15.nasl
2012-05-08 Name : Fedora Update for php-eaccelerator FEDORA-2012-6911
File : nvt/gb_fedora_2012_6911_php-eaccelerator_fc15.nasl
2012-05-08 Name : Fedora Update for php FEDORA-2012-6911
File : nvt/gb_fedora_2012_6911_php_fc15.nasl
2012-04-30 Name : FreeBSD Ports: php
File : nvt/freebsd_php.nasl
2012-03-12 Name : Debian Security Advisory DSA 2408-1 (php5)
File : nvt/deb_2408_1.nasl
2012-02-21 Name : Ubuntu Update for php5 USN-1358-2
File : nvt/gb_ubuntu_USN_1358_2.nasl
2012-02-13 Name : Ubuntu Update for php5 USN-1358-1
File : nvt/gb_ubuntu_USN_1358_1.nasl
2012-02-10 Name : PHP 'magic_quotes_gpc' Directive Security Bypass Vulnerability (Windows)
File : nvt/gb_php_magic_quotes_gpc_sec_bypass_vuln_win.nasl

Nessus® Vulnerability Scanner

Date Description
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1307.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-182.nasl - Type : ACT_GATHER_INFO
2013-10-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1307.nasl - Type : ACT_GATHER_INFO
2013-10-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1307.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0514.nasl - Type : ACT_GATHER_INFO
2013-03-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0514.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0514.nasl - Type : ACT_GATHER_INFO
2012-09-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-03.nasl - Type : ACT_GATHER_INFO
2012-09-20 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_7_5.nasl - Type : ACT_GATHER_INFO
2012-09-20 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_8_2.nasl - Type : ACT_GATHER_INFO
2012-09-20 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2012-004.nasl - Type : ACT_GATHER_INFO
2012-05-07 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-6911.nasl - Type : ACT_GATHER_INFO
2012-05-07 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-6907.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2cde1892913e11e1b44c001fd0af1a4c.nasl - Type : ACT_GATHER_INFO
2012-04-27 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-065.nasl - Type : ACT_GATHER_INFO
2012-04-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php5-120309.nasl - Type : ACT_GATHER_INFO
2012-03-26 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-8009.nasl - Type : ACT_GATHER_INFO
2012-02-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1358-2.nasl - Type : ACT_GATHER_INFO
2012-02-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2408.nasl - Type : ACT_GATHER_INFO
2012-02-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1358-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
BID http://www.securityfocus.com/bid/51954
CONFIRM http://support.apple.com/kb/HT5501
http://svn.php.net/viewvc?view=revision&revision=323016
https://launchpadlibrarian.net/92454212/php5_5.3.2-1ubuntu4.13.diff.gz
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080037.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080041.html
REDHAT http://rhn.redhat.com/errata/RHSA-2013-1307.html
SECUNIA http://secunia.com/advisories/48668
http://secunia.com/advisories/55078
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00016.html
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00001.html
UBUNTU http://www.ubuntu.com/usn/USN-1358-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/73125

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
Date Informations
2024-02-02 01:18:32
  • Multiple Updates
2024-02-01 12:05:30
  • Multiple Updates
2023-09-05 12:17:29
  • Multiple Updates
2023-09-05 01:05:23
  • Multiple Updates
2023-09-02 12:17:31
  • Multiple Updates
2023-09-02 01:05:28
  • Multiple Updates
2023-08-12 12:21:15
  • Multiple Updates
2023-08-12 01:05:29
  • Multiple Updates
2023-08-11 12:17:37
  • Multiple Updates
2023-08-11 01:05:39
  • Multiple Updates
2023-08-06 12:16:56
  • Multiple Updates
2023-08-06 01:05:29
  • Multiple Updates
2023-08-04 12:17:00
  • Multiple Updates
2023-08-04 01:05:32
  • Multiple Updates
2023-07-14 12:16:58
  • Multiple Updates
2023-07-14 01:05:27
  • Multiple Updates
2023-03-29 01:18:55
  • Multiple Updates
2023-03-28 12:05:35
  • Multiple Updates
2022-10-11 12:15:10
  • Multiple Updates
2022-10-11 01:05:11
  • Multiple Updates
2022-08-16 17:27:53
  • Multiple Updates
2021-05-04 12:19:19
  • Multiple Updates
2021-04-22 01:23:02
  • Multiple Updates
2020-05-23 01:48:13
  • Multiple Updates
2020-05-23 00:33:00
  • Multiple Updates
2019-06-08 12:04:33
  • Multiple Updates
2018-10-03 12:02:48
  • Multiple Updates
2018-01-18 09:21:53
  • Multiple Updates
2018-01-09 13:22:56
  • Multiple Updates
2017-08-29 09:23:43
  • Multiple Updates
2016-10-06 12:01:28
  • Multiple Updates
2016-06-28 19:01:35
  • Multiple Updates
2016-04-26 21:33:33
  • Multiple Updates
2016-04-26 13:27:45
  • Multiple Updates
2015-10-02 13:24:28
  • Multiple Updates
2015-08-12 13:32:52
  • Multiple Updates
2015-04-14 13:28:39
  • Multiple Updates
2015-02-17 13:24:43
  • Multiple Updates
2015-01-14 13:23:26
  • Multiple Updates
2014-11-15 13:25:54
  • Multiple Updates
2014-11-13 13:26:34
  • Multiple Updates
2014-11-08 13:30:01
  • Multiple Updates
2014-10-18 13:25:54
  • Multiple Updates
2014-10-12 13:26:48
  • Multiple Updates
2014-06-14 13:32:24
  • Multiple Updates
2014-02-17 11:08:23
  • Multiple Updates
2013-10-11 13:23:37
  • Multiple Updates
2013-06-10 17:20:15
  • Multiple Updates
2013-06-07 00:18:46
  • Multiple Updates
2013-05-10 22:34:05
  • Multiple Updates