Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.4.2012.0496.1
Category:SuSE Local Security Checks
Title:SUSE: Security Advisory (SUSE-SU-2012:0496-1)
Summary:The remote host is missing an update for the 'PHP5' package(s) announced via the SUSE-SU-2012:0496-1 advisory.
Description:Summary:
The remote host is missing an update for the 'PHP5' package(s) announced via the SUSE-SU-2012:0496-1 advisory.

Vulnerability Insight:
This update of php5 fixes multiple security flaws:

* CVE-2011-2202: A php5 upload filename injection was fixed.
* CVE-2011-4566: A integer overflow in the EXIF extension was fixed that could be used by attackers to crash the interpreter or potentially read memory
* CVE-2011-3182: Multiple NULL pointer dereferences were fixed that could lead to crashes
* CVE-2011-1466: An integer overflow in the PHP calendar extension was fixed that could have led to crashes.
* CVE-2011-1072: A symlink vulnerability in the PEAR installer could be exploited by local attackers to inject code.
* CVE-2011-4153: missing checks of return values could allow remote attackers to cause a denial of service (NULL pointer dereference)
* CVE-2011-4885: denial of service via hash collisions
* CVE-2012-0057: specially crafted XSLT stylesheets could allow remote attackers to create arbitrary files with arbitrary content
* CVE-2012-0781: remote attackers can cause a denial of service via specially crafted input to an application that attempts to perform Tidy::diagnose operations
* CVE-2012-0788: applications that use a PDO driver were prone to denial of service flaws which could be exploited remotely
* CVE-2012-0789: memory leak in the timezone functionality could allow remote attackers to cause a denial of service (memory consumption)
* CVE-2012-0807: a stack based buffer overflow in the php5 Suhosin extension could allow remote attackers to execute arbitrary code via a long string that is used in a Set-Cookie HTTP header
* CVE-2012-0830: this fixes an incorrect fix for CVE-2011-4885 which could allow remote attackers to execute arbitrary code via a request containing a large number of variables
* CVE-2012-0831: temporary changes to the magic_quotes_gpc directive during the importing of environment variables is not properly performed which makes it easier for remote attackers to conduct SQL injections

Also the following bugs have been fixed:

* allow uploading files bigger than 2GB for 64bit systems [bnc#709549]
* amend README.SUSE to discourage using apache module with apache2-worker [bnc#728671]

Security Issue references:

* CVE-2011-2202
>
* CVE-2011-4153
>
* CVE-2011-4885
>
* CVE-2012-0057
>
* CVE-2012-0781
>
* CVE-2012-0788
>
* CVE-2012-0789
>
* CVE-2012-0807
>
* CVE-2012-0830
>
* CVE-2012-0831
>
* CVE-2011-4566
>
* CVE-2011-3182
>
* CVE-2011-1466
>
* CVE-2011-1072
>

Affected Software/OS:
'PHP5' package(s) on SUSE Linux Enterprise Server 11 SP1, SUSE Linux Enterprise Server 11 SP2, SUSE Linux Enterprise Software Development Kit 11 SP1, SUSE Linux Enterprise Software Development Kit 11 SP2.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2011-1072
BugTraq ID: 46605
http://www.securityfocus.com/bid/46605
http://www.mandriva.com/security/advisories?name=MDVSA-2011:187
http://openwall.com/lists/oss-security/2011/02/28/3
http://openwall.com/lists/oss-security/2011/02/28/12
http://openwall.com/lists/oss-security/2011/02/28/5
http://openwall.com/lists/oss-security/2011/03/01/4
http://openwall.com/lists/oss-security/2011/03/01/5
http://openwall.com/lists/oss-security/2011/03/01/7
http://openwall.com/lists/oss-security/2011/03/01/8
http://openwall.com/lists/oss-security/2011/03/01/9
http://www.redhat.com/support/errata/RHSA-2011-1741.html
http://secunia.com/advisories/43533
XForce ISS Database: pear-pear-installer-symlink(65721)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65721
Common Vulnerability Exposure (CVE) ID: CVE-2011-1466
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html
BugTraq ID: 46967
http://www.securityfocus.com/bid/46967
Debian Security Information: DSA-2266 (Google Search)
http://www.debian.org/security/2011/dsa-2266
http://www.mandriva.com/security/advisories?name=MDVSA-2011:052
http://www.mandriva.com/security/advisories?name=MDVSA-2011:053
http://www.redhat.com/support/errata/RHSA-2011-1423.html
RedHat Security Advisories: RHSA-2012:0071
http://rhn.redhat.com/errata/RHSA-2012-0071.html
http://secunia.com/advisories/48668
SuSE Security Announcement: openSUSE-SU-2012:0426 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00016.html
http://www.vupen.com/english/advisories/2011/0744
Common Vulnerability Exposure (CVE) ID: CVE-2011-2202
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
BugTraq ID: 48259
http://www.securityfocus.com/bid/48259
BugTraq ID: 49241
http://www.securityfocus.com/bid/49241
HPdes Security Advisory: HPSBOV02763
http://marc.info/?l=bugtraq&m=133469208622507&w=2
HPdes Security Advisory: SSRT100826
http://www.mandriva.com/security/advisories?name=MDVSA-2011:165
http://pastebin.com/1edSuSVN
http://openwall.com/lists/oss-security/2011/06/12/5
http://openwall.com/lists/oss-security/2011/06/13/15
http://securitytracker.com/id?1025659
http://secunia.com/advisories/44874
XForce ISS Database: php-sapiposthandlerfunc-sec-bypass(67999)
https://exchange.xforce.ibmcloud.com/vulnerabilities/67999
Common Vulnerability Exposure (CVE) ID: CVE-2011-3182
BugTraq ID: 49249
http://www.securityfocus.com/bid/49249
http://marc.info/?l=full-disclosure&m=131373057621672&w=2
http://www.openwall.com/lists/oss-security/2011/08/22/9
http://securityreason.com/achievement_securityalert/101
XForce ISS Database: php-library-functions-dos(69430)
https://exchange.xforce.ibmcloud.com/vulnerabilities/69430
Common Vulnerability Exposure (CVE) ID: CVE-2011-4153
Bugtraq: 20120114 PHP 5.3.8 Multiple vulnerabilities (Google Search)
http://archives.neohapsis.com/archives/bugtraq/2012-01/0092.html
http://www.exploit-db.com/exploits/18370/
HPdes Security Advisory: HPSBMU02786
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041
HPdes Security Advisory: HPSBUX02791
http://marc.info/?l=bugtraq&m=134012830914727&w=2
HPdes Security Advisory: SSRT100856
HPdes Security Advisory: SSRT100877
http://cxsecurity.com/research/103
SuSE Security Announcement: SUSE-SU-2012:0411 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00013.html
SuSE Security Announcement: SUSE-SU-2012:0472 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00001.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-4566
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
BugTraq ID: 50907
http://www.securityfocus.com/bid/50907
Debian Security Information: DSA-2399 (Google Search)
http://www.debian.org/security/2012/dsa-2399
http://www.mandriva.com/security/advisories?name=MDVSA-2011:197
http://www.redhat.com/support/errata/RHSA-2012-0019.html
http://secunia.com/advisories/47253
https://www.ubuntu.com/usn/USN-1307-1/
XForce ISS Database: php-exifprocessifdtag-dos(71612)
https://exchange.xforce.ibmcloud.com/vulnerabilities/71612
Common Vulnerability Exposure (CVE) ID: CVE-2011-4885
BugTraq ID: 51193
http://www.securityfocus.com/bid/51193
Bugtraq: 20111228 n.runs-SA-2011.004 - web programming languages and platforms - DoS through hash table (Google Search)
http://archives.neohapsis.com/archives/bugtraq/2011-12/0181.html
CERT/CC vulnerability note: VU#903934
http://www.kb.cert.org/vuls/id/903934
http://www.exploit-db.com/exploits/18296
http://www.exploit-db.com/exploits/18305
HPdes Security Advisory: HPSBUX02741
http://marc.info/?l=bugtraq&m=132871655717248&w=2
HPdes Security Advisory: SSRT100728
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
http://www.nruns.com/_downloads/advisory28122011.pdf
http://www.ocert.org/advisories/ocert-2011-003.html
https://github.com/FireFart/HashCollision-DOS-POC/blob/master/HashtablePOC.py
http://www.securitytracker.com/id?1026473
http://secunia.com/advisories/47404
XForce ISS Database: php-hash-dos(72021)
https://exchange.xforce.ibmcloud.com/vulnerabilities/72021
Common Vulnerability Exposure (CVE) ID: CVE-2012-0057
http://openwall.com/lists/oss-security/2012/01/13/4
http://openwall.com/lists/oss-security/2012/01/13/10
http://openwall.com/lists/oss-security/2012/01/13/5
http://openwall.com/lists/oss-security/2012/01/13/6
http://openwall.com/lists/oss-security/2012/01/13/7
http://openwall.com/lists/oss-security/2012/01/14/1
http://openwall.com/lists/oss-security/2012/01/14/2
http://openwall.com/lists/oss-security/2012/01/14/3
http://openwall.com/lists/oss-security/2012/01/15/2
http://openwall.com/lists/oss-security/2012/01/15/1
http://openwall.com/lists/oss-security/2012/01/15/10
http://openwall.com/lists/oss-security/2012/01/18/3
XForce ISS Database: php-libxslt-security-bypass(72908)
https://exchange.xforce.ibmcloud.com/vulnerabilities/72908
Common Vulnerability Exposure (CVE) ID: CVE-2012-0781
Common Vulnerability Exposure (CVE) ID: CVE-2012-0788
Common Vulnerability Exposure (CVE) ID: CVE-2012-0789
Common Vulnerability Exposure (CVE) ID: CVE-2012-0807
http://archives.neohapsis.com/archives/fulldisclosure/2012-01/0296.html
http://www.openwall.com/lists/oss-security/2012/01/24/7
http://www.openwall.com/lists/oss-security/2012/01/24/11
Common Vulnerability Exposure (CVE) ID: CVE-2012-0830
BugTraq ID: 51830
http://www.securityfocus.com/bid/51830
Debian Security Information: DSA-2403 (Google Search)
http://www.debian.org/security/2012/dsa-2403
http://thexploit.com/sec/critical-php-remote-vulnerability-introduced-in-fix-for-php-hashtable-collision-dos/
http://www.h-online.com/security/news/item/Critical-PHP-vulnerability-being-fixed-1427316.html
https://gist.github.com/1725489
http://openwall.com/lists/oss-security/2012/02/02/12
http://openwall.com/lists/oss-security/2012/02/03/1
http://www.osvdb.org/78819
RedHat Security Advisories: RHSA-2012:0092
http://rhn.redhat.com/errata/RHSA-2012-0092.html
http://securitytracker.com/id?1026631
http://secunia.com/advisories/47801
http://secunia.com/advisories/47806
http://secunia.com/advisories/47813
XForce ISS Database: php-phpregistervariableex-code-exec(72911)
https://exchange.xforce.ibmcloud.com/vulnerabilities/72911
Common Vulnerability Exposure (CVE) ID: CVE-2012-0831
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
BugTraq ID: 51954
http://www.securityfocus.com/bid/51954
http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080041.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080037.html
RedHat Security Advisories: RHSA-2013:1307
http://rhn.redhat.com/errata/RHSA-2013-1307.html
http://secunia.com/advisories/55078
http://www.ubuntu.com/usn/USN-1358-1
XForce ISS Database: php-magicquotesgpc-sec-bypass(73125)
https://exchange.xforce.ibmcloud.com/vulnerabilities/73125
CopyrightCopyright (C) 2021 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.