Executive Summary

Informations
Name CVE-2012-3450 First vendor Publication 2012-08-06
Vendor Cve Last vendor Modification 2013-04-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.6 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

pdo_sql_parser.re in the PDO extension in PHP before 5.3.14 and 5.4.x before 5.4.4 does not properly determine the end of the query string during parsing of prepared statements, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted parameter value.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3450

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17978
 
Oval ID: oval:org.mitre.oval:def:17978
Title: USN-1569-1 -- php5 vulnerabilities
Description: Several security issues were fixed in PHP.
Family: unix Class: patch
Reference(s): USN-1569-1
CVE-2011-1398
CVE-2012-4388
CVE-2012-2688
CVE-2012-3450
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Ubuntu 8.04
Product(s): php5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19836
 
Oval ID: oval:org.mitre.oval:def:19836
Title: DSA-2527-1 php5 - several
Description: Several vulnerabilities have been discovered in PHP, the web scripting language.
Family: unix Class: patch
Reference(s): DSA-2527-1
CVE-2012-2688
CVE-2012-3450
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): php5
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 394

OpenVAS Exploits

Date Description
2012-09-26 Name : Gentoo Security Advisory GLSA 201209-03 (php)
File : nvt/glsa_201209_03.nasl
2012-09-22 Name : Ubuntu Update for php5 USN-1569-1
File : nvt/gb_ubuntu_USN_1569_1.nasl
2012-08-30 Name : Debian Security Advisory DSA 2527-1 (php5)
File : nvt/deb_2527_1.nasl
2012-08-27 Name : PHP pdo_sql_parser.re 'PDO' extension DoS vulnerability (Windows)
File : nvt/gb_php_pdo_sql_parser_re_file_pdo_ext_dos_vuln_win.nasl
2012-07-26 Name : Mandriva Update for php MDVSA-2012:108 (php)
File : nvt/gb_mandriva_MDVSA_2012_108.nasl

Nessus® Vulnerability Scanner

Date Description
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php53-120802.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php53-120803.nasl - Type : ACT_GATHER_INFO
2012-09-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-03.nasl - Type : ACT_GATHER_INFO
2012-09-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1569-1.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-108.nasl - Type : ACT_GATHER_INFO
2012-08-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2527.nasl - Type : ACT_GATHER_INFO
2012-06-15 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_3_14.nasl - Type : ACT_GATHER_INFO
2012-06-15 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_4_4.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BUGTRAQ http://seclists.org/bugtraq/2012/Jun/60
CONFIRM http://www.php.net/ChangeLog-5.php
https://bugs.php.net/bug.php?id=61755
https://bugzilla.novell.com/show_bug.cgi?id=769785
DEBIAN http://www.debian.org/security/2012/dsa-2527
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2012:108
MLIST http://www.openwall.com/lists/oss-security/2012/08/02/3
http://www.openwall.com/lists/oss-security/2012/08/02/7
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00021.html
UBUNTU http://www.ubuntu.com/usn/USN-1569-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2024-02-02 01:19:52
  • Multiple Updates
2024-02-01 12:05:53
  • Multiple Updates
2023-09-05 12:18:46
  • Multiple Updates
2023-09-05 01:05:46
  • Multiple Updates
2023-09-02 12:18:47
  • Multiple Updates
2023-09-02 01:05:51
  • Multiple Updates
2023-08-12 12:22:35
  • Multiple Updates
2023-08-12 01:05:52
  • Multiple Updates
2023-08-11 12:18:54
  • Multiple Updates
2023-08-11 01:06:02
  • Multiple Updates
2023-08-06 12:18:10
  • Multiple Updates
2023-08-06 01:05:53
  • Multiple Updates
2023-08-04 12:18:15
  • Multiple Updates
2023-08-04 01:05:55
  • Multiple Updates
2023-07-14 12:18:14
  • Multiple Updates
2023-07-14 01:05:50
  • Multiple Updates
2023-03-29 01:20:10
  • Multiple Updates
2023-03-28 12:05:58
  • Multiple Updates
2022-10-11 12:16:17
  • Multiple Updates
2022-10-11 01:05:33
  • Multiple Updates
2021-05-04 12:21:06
  • Multiple Updates
2021-04-22 01:25:13
  • Multiple Updates
2020-05-23 01:49:14
  • Multiple Updates
2020-05-23 00:34:10
  • Multiple Updates
2019-06-08 12:04:48
  • Multiple Updates
2018-10-03 12:03:00
  • Multiple Updates
2016-10-06 12:01:40
  • Multiple Updates
2016-06-28 19:12:58
  • Multiple Updates
2016-04-26 22:04:54
  • Multiple Updates
2014-02-17 11:11:44
  • Multiple Updates
2013-05-10 22:42:33
  • Multiple Updates
2013-04-19 13:20:49
  • Multiple Updates