Executive Summary

Summary
Title php5 security update
Informations
Name DSA-2527 First vendor Publication 2012-08-13
Vendor Debian Last vendor Modification 2012-08-13
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities have been discovered in PHP, the web scripting language. The Common Vulnerabilities and Exposures project identifies the following issues:

CVE-2012-2688

A buffer overflow in the scandir() function could lead to denial of service of the execution of arbitrary code.

CVE-2012-3450

It was discovered that inconsistent parsing of PDO prepared statements could lead to denial of service.

For the stable distribution (squeeze), this problem has been fixed in version 5.3.3-7+squeeze14.

For the unstable distribution (sid), this problem has been fixed in version 5.4.4-4.

We recommend that you upgrade your php5 packages.

Original Source

Url : http://www.debian.org/security/2012/dsa-2527

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17978
 
Oval ID: oval:org.mitre.oval:def:17978
Title: USN-1569-1 -- php5 vulnerabilities
Description: Several security issues were fixed in PHP.
Family: unix Class: patch
Reference(s): USN-1569-1
CVE-2011-1398
CVE-2012-4388
CVE-2012-2688
CVE-2012-3450
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Ubuntu 8.04
Product(s): php5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19836
 
Oval ID: oval:org.mitre.oval:def:19836
Title: DSA-2527-1 php5 - several
Description: Several vulnerabilities have been discovered in PHP, the web scripting language.
Family: unix Class: patch
Reference(s): DSA-2527-1
CVE-2012-2688
CVE-2012-3450
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): php5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20983
 
Oval ID: oval:org.mitre.oval:def:20983
Title: RHSA-2013:0514: php security, bug fix and enhancement update (Moderate)
Description: Unspecified vulnerability in the _php_stream_scandir function in the stream implementation in PHP before 5.3.15 and 5.4.x before 5.4.5 has unknown impact and remote attack vectors, related to an "overflow."
Family: unix Class: patch
Reference(s): RHSA-2013:0514-02
CESA-2013:0514
CVE-2011-1398
CVE-2012-0831
CVE-2012-2688
Version: 45
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): php
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24086
 
Oval ID: oval:org.mitre.oval:def:24086
Title: ELSA-2013:0514: php security, bug fix and enhancement update (Moderate)
Description: Unspecified vulnerability in the _php_stream_scandir function in the stream implementation in PHP before 5.3.15 and 5.4.x before 5.4.5 has unknown impact and remote attack vectors, related to an "overflow."
Family: unix Class: patch
Reference(s): ELSA-2013:0514-02
CVE-2011-1398
CVE-2012-0831
CVE-2012-2688
Version: 17
Platform(s): Oracle Linux 6
Product(s): php
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 398

OpenVAS Exploits

Date Description
2012-09-26 Name : Gentoo Security Advisory GLSA 201209-03 (php)
File : nvt/glsa_201209_03.nasl
2012-09-25 Name : Mac OS X v10.6.8 Multiple Vulnerabilities (2012-004)
File : nvt/gb_macosx_su12-004.nasl
2012-09-22 Name : Ubuntu Update for php5 USN-1569-1
File : nvt/gb_ubuntu_USN_1569_1.nasl
2012-09-10 Name : Slackware Advisory SSA:2012-204-01 php
File : nvt/esoft_slk_ssa_2012_204_01.nasl
2012-08-30 Name : Debian Security Advisory DSA 2527-1 (php5)
File : nvt/deb_2527_1.nasl
2012-08-30 Name : Fedora Update for maniadrive FEDORA-2012-10936
File : nvt/gb_fedora_2012_10936_maniadrive_fc17.nasl
2012-08-30 Name : Fedora Update for php FEDORA-2012-10936
File : nvt/gb_fedora_2012_10936_php_fc17.nasl
2012-08-27 Name : PHP pdo_sql_parser.re 'PDO' extension DoS vulnerability (Windows)
File : nvt/gb_php_pdo_sql_parser_re_file_pdo_ext_dos_vuln_win.nasl
2012-08-10 Name : FreeBSD Ports: php5
File : nvt/freebsd_php518.nasl
2012-08-06 Name : Fedora Update for maniadrive FEDORA-2012-10908
File : nvt/gb_fedora_2012_10908_maniadrive_fc16.nasl
2012-08-06 Name : Fedora Update for php-eaccelerator FEDORA-2012-10908
File : nvt/gb_fedora_2012_10908_php-eaccelerator_fc16.nasl
2012-08-06 Name : Fedora Update for php FEDORA-2012-10908
File : nvt/gb_fedora_2012_10908_php_fc16.nasl
2012-07-26 Name : Mandriva Update for php MDVSA-2012:108 (php)
File : nvt/gb_mandriva_MDVSA_2012_108.nasl

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_php_20140401.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1307.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-502.nasl - Type : ACT_GATHER_INFO
2013-12-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1814.nasl - Type : ACT_GATHER_INFO
2013-12-12 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131211_php_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-12-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1814.nasl - Type : ACT_GATHER_INFO
2013-12-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1814.nasl - Type : ACT_GATHER_INFO
2013-10-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130930_php53_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-10-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1307.nasl - Type : ACT_GATHER_INFO
2013-10-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1307.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-116.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0514.nasl - Type : ACT_GATHER_INFO
2013-03-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0514.nasl - Type : ACT_GATHER_INFO
2013-03-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130221_php_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0514.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php53-120803.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php53-120802.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php5-120802.nasl - Type : ACT_GATHER_INFO
2012-09-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-03.nasl - Type : ACT_GATHER_INFO
2012-09-20 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2012-004.nasl - Type : ACT_GATHER_INFO
2012-09-20 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_7_5.nasl - Type : ACT_GATHER_INFO
2012-09-20 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_8_2.nasl - Type : ACT_GATHER_INFO
2012-09-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1569-1.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-108.nasl - Type : ACT_GATHER_INFO
2012-08-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-8239.nasl - Type : ACT_GATHER_INFO
2012-08-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2527.nasl - Type : ACT_GATHER_INFO
2012-08-06 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-10936.nasl - Type : ACT_GATHER_INFO
2012-08-06 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-10908.nasl - Type : ACT_GATHER_INFO
2012-07-24 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_bdab0acdd4cd11e18a1c14dae9ebcf89.nasl - Type : ACT_GATHER_INFO
2012-07-23 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2012-204-01.nasl - Type : ACT_GATHER_INFO
2012-07-20 Name : The remote web server uses a version of PHP that is affected by an overflow v...
File : php_5_4_5.nasl - Type : ACT_GATHER_INFO
2012-07-20 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_3_15.nasl - Type : ACT_GATHER_INFO
2012-06-15 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_4_4.nasl - Type : ACT_GATHER_INFO
2012-06-15 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_3_14.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:31:17
  • Multiple Updates