Vulnerabilities > CVE-2011-2483 - Cryptographic Issues vulnerability in multiple products

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

crypt_blowfish before 1.1, as used in PHP before 5.3.7 on certain platforms, PostgreSQL before 8.4.9, and other products, does not properly handle 8-bit characters, which makes it easier for context-dependent attackers to determine a cleartext password by leveraging knowledge of a password hash.

Vulnerable Configurations

Part Description Count
Application
Php
425
Application
Postgresql
52
Application
Openwall
11

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Signature Spoofing by Key Recreation
    An attacker obtains an authoritative or reputable signer's private signature key by exploiting a cryptographic weakness in the signature algorithm or pseudorandom number generation and then uses this key to forge signatures from the original signer to mislead a victim into performing actions that benefit the attacker.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE9_12813.NASL
    descriptionThe implementation of the blowfish based password hashing method had a bug affecting passwords that contain 8bit characters (e.g. umlauts). Affected passwords are potentially faster to crack via brute-force methods. (CVE-2011-2483) SUSE
    last seen2020-06-01
    modified2020-06-02
    plugin id55918
    published2011-08-20
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/55918
    titleSuSE9 Security Update : glibc suite (YOU Patch Number 12813)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2011-165.NASL
    descriptionMultiple vulnerabilities has been identified and fixed in php : Use-after-free vulnerability in the substr_replace function in PHP 5.3.6 and earlier allows context-dependent attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact by using the same variable for multiple arguments (CVE-2011-1148). The (1) ZipArchive::addGlob and (2) ZipArchive::addPattern functions in ext/zip/php_zip.c in PHP 5.3.6 allow context-dependent attackers to cause a denial of service (application crash) via certain flags arguments, as demonstrated by (a) GLOB_ALTDIRFUNC and (b) GLOB_APPEND (CVE-2011-1657). Stack-based buffer overflow in the socket_connect function in ext/sockets/sockets.c in PHP 5.3.3 through 5.3.6 might allow context-dependent attackers to execute arbitrary code via a long pathname for a UNIX socket (CVE-2011-1938). The rfc1867_post_handler function in main/rfc1867.c in PHP before 5.3.7 does not properly restrict filenames in multipart/form-data POST requests, which allows remote attackers to conduct absolute path traversal attacks, and possibly create or overwrite arbitrary files, via a crafted upload request, related to a file path injection vulnerability. (CVE-2011-2202). crypt_blowfish before 1.1, as used in PHP before 5.3.7 on certain platforms, does not properly handle 8-bit characters, which makes it easier for context-dependent attackers to determine a cleartext password by leveraging knowledge of a password hash (CVE-2011-2483). PHP before 5.3.7 does not properly check the return values of the malloc, calloc, and realloc library functions, which allows context-dependent attackers to cause a denial of service (NULL pointer dereference and application crash) or trigger a buffer overflow by leveraging the ability to provide an arbitrary value for a function argument, related to (1) ext/curl/interface.c, (2) ext/date/lib/parse_date.c, (3) ext/date/lib/parse_iso_intervals.c, (4) ext/date/lib/parse_tz.c, (5) ext/date/lib/timelib.c, (6) ext/pdo_odbc/pdo_odbc.c, (7) ext/reflection/php_reflection.c, (8) ext/soap/php_sdl.c, (9) ext/xmlrpc/libxmlrpc/base64.c, (10) TSRM/tsrm_win32.c, and (11) the strtotime function (CVE-2011-3182). PHP before 5.3.7 does not properly implement the error_log function, which allows context-dependent attackers to cause a denial of service (application crash) via unspecified vectors (CVE-2011-3267). Buffer overflow in the crypt function in PHP before 5.3.7 allows context-dependent attackers to have an unspecified impact via a long salt argument, a different vulnerability than CVE-2011-2483 (CVE-2011-3268). The updated php packages have been upgraded to 5.3.8 which is not vulnerable to these issues. Additionally some of the PECL extensions has been upgraded and/or rebuilt for the new php version.
    last seen2020-06-01
    modified2020-06-02
    plugin id56707
    published2011-11-04
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56707
    titleMandriva Linux Security Advisory : php (MDVSA-2011:165)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201110-22.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201110-22 (PostgreSQL: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in PostgreSQL. Please review the CVE identifiers referenced below for details. Impact : A remote authenticated attacker could send a specially crafted SQL query to a PostgreSQL server with the
    last seen2020-06-01
    modified2020-06-02
    plugin id56626
    published2011-10-25
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56626
    titleGLSA-201110-22 : PostgreSQL: Multiple vulnerabilities
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2011-12.NASL
    descriptionA signedness issue was found in the way the crypt() function in the PostgreSQL pgcrypto module handled 8-bit characters in passwords when using Blowfish hashing. Up to three characters immediately preceding a non-ASCII character (one with the high bit set) had no effect on the hash result, thus shortening the effective password length. This made brute-force guessing more efficient as several different passwords were hashed to the same value. (CVE-2011-2483) Note: Due to the CVE-2011-2483 fix, after installing this update some users may not be able to log in to applications that store user passwords, hashed with Blowfish using the PostgreSQL crypt() function, in a back-end PostgreSQL database. Unsafe processing can be re-enabled for specific passwords (allowing affected users to log in) by changing their hash prefix to
    last seen2020-06-01
    modified2020-06-02
    plugin id69571
    published2013-09-04
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69571
    titleAmazon Linux AMI : postgresql (ALAS-2011-12)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2011-180.NASL
    descriptionA vulnerability was discovered and fixed in php-suhosin : crypt_blowfish before 1.1, as used in suhosin does not properly handle 8-bit characters, which makes it easier for context-dependent attackers to determine a cleartext password by leveraging knowledge of a password hash (CVE-2011-2483). The updated packages have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id56968
    published2011-11-29
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56968
    titleMandriva Linux Security Advisory : php-suhosin (MDVSA-2011:180)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-1377.NASL
    descriptionUpdated postgresql packages that fix one security issue are now available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). A signedness issue was found in the way the crypt() function in the PostgreSQL pgcrypto module handled 8-bit characters in passwords when using Blowfish hashing. Up to three characters immediately preceding a non-ASCII character (one with the high bit set) had no effect on the hash result, thus shortening the effective password length. This made brute-force guessing more efficient as several different passwords were hashed to the same value. (CVE-2011-2483) Note: Due to the CVE-2011-2483 fix, after installing this update some users may not be able to log in to applications that store user passwords, hashed with Blowfish using the PostgreSQL crypt() function, in a back-end PostgreSQL database. Unsafe processing can be re-enabled for specific passwords (allowing affected users to log in) by changing their hash prefix to
    last seen2020-06-01
    modified2020-06-02
    plugin id56533
    published2011-10-18
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56533
    titleRHEL 4 / 5 / 6 : postgresql (RHSA-2011:1377)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2011-7.NASL
    descriptionPHP before 5.3.7 does not properly check the return values of the malloc, calloc, and realloc library functions, which allows context-dependent attackers to cause a denial of service (NULL pointer dereference and application crash) or trigger a buffer overflow by leveraging the ability to provide an arbitrary value for a function argument, related to (1) ext/curl/interface.c, (2) ext/date/lib/parse_date.c, (3) ext/date/lib/parse_iso_intervals.c, (4) ext/date/lib/parse_tz.c, (5) ext/date/lib/timelib.c, (6) ext/pdo_odbc/pdo_odbc.c, (7) ext/reflection/php_reflection.c, (8) ext/soap/php_sdl.c, (9) ext/xmlrpc/libxmlrpc/base64.c, (10) TSRM/tsrm_win32.c, and (11) the strtotime function. The is_a function in PHP 5.3.7 and 5.3.8 triggers a call to the __autoload function, which makes it easier for remote attackers to execute arbitrary code by providing a crafted URL and leveraging potentially unsafe behavior in certain PEAR packages and custom autoloaders. php: changes to is_a() in 5.3.7 may allow arbitrary code execution with certain code A signedness issue was found in the way the PHP crypt() function handled 8-bit characters in passwords when using Blowfish hashing. Up to three characters immediately preceding a non-ASCII character (one with the high bit set) had no effect on the hash result, thus shortening the effective password length. This made brute-force guessing more efficient as several different passwords were hashed to the same value. A signedness issue was found in the way the crypt() function in the PostgreSQL pgcrypto module handled 8-bit characters in passwords when using Blowfish hashing. Up to three characters immediately preceding a non-ASCII character (one with the high bit set) had no effect on the hash result, thus shortening the effective password length. This made brute-force guessing more efficient as several different passwords were hashed to the same value. crypt_blowfish before 1.1, as used in PHP before 5.3.7 on certain platforms, PostgreSQL before 8.4.9, and other products, does not properly handle 8-bit characters, which makes it easier for context-dependent attackers to determine a cleartext password by leveraging knowledge of a password hash. A stack-based buffer overflow flaw was found in the way the PHP socket extension handled long AF_UNIX socket addresses. An attacker able to make a PHP script connect to a long AF_UNIX socket address could use this flaw to crash the PHP interpreter. Stack-based buffer overflow in the socket_connect function in ext/sockets/sockets.c in PHP 5.3.3 through 5.3.6 might allow context-dependent attackers to execute arbitrary code via a long pathname for a UNIX socket. The rfc1867_post_handler function in main/rfc1867.c in PHP before 5.3.7 does not properly restrict filenames in multipart/form-data POST requests, which allows remote attackers to conduct absolute path traversal attacks, and possibly create or overwrite arbitrary files, via a crafted upload request, related to a
    last seen2020-06-01
    modified2020-06-02
    plugin id78268
    published2014-10-12
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78268
    titleAmazon Linux AMI : php (ALAS-2011-7)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-849.NASL
    description - update to 5.0.26 [bnc#848594] - Added the .cf TLD server. - Updated the .bi TLD server. - Added a new ASN allocation. - includes changes from 5.0.25 - Added the .ax, .bn, .iq, .pw and .rw TLD servers. - Updated one or more translations. - includes updates changes 5.0.24 : - Merged documentation fixes and the whois.conf(5) man page - Added a new ASN allocation. - Updated one or more translations. - includes changes from 5.0.23 - whois.nic.or.kr switched from EUC-KR to UTF-8. - includes changes from 5.0.22 - Fixed cross-compiling - includes changes from 5.0.21 - Fixed parsing of 6to4 addresses - Added the .xn--j1amh (.укр, Ukraine) TLD server. - Updated the .bi, .se and .vn TLD servers. - Removed whois.pandi.or.id from the list of servers which support the RIPE extensions, since it does not anymore and queries are broken. - Updated some disclaimer suppression strings. - Respect DEB_HOST_GNU_TYPE when selecting CC for cross-compiling. - includes changes form 5.0.20 - Updated the .by, .ng, .om, .sm, .tn, .ug and .vn TLD servers. - Added the .bw, .td, .xn--mgb9awbf (عماÙ&#134 ;., Oman), .xn--mgberp4a5d4ar (.السØ&sup 1;وديØ&cop y;, Saudi Arabia) and .xn--mgbx4cd0ab (ﻢﻠï»&acu te;ﺴﻳïº&#1 41;., Malaysia) TLD servers. - Removed the .kp, .mc, .rw and .xn--mgba3a4f16a (ایرØ&sec t;Ù†., Iran) TLD servers. - includes changes from 5.0.19 - Added the .post TLD server. - Updated the .co.za SLD servers. - Added the .alt.za, .net.za and .web.za SLD servers. - whois.ua changed (?) the encoding to utf-8. - Fixed the parsing of 6to4 addresses like whois 2002:xxxx::. - includes changes from 5.0.18 - Updated the .ae and .xn--mgbaam7a8h (.اماØ&plu smn;ات, United Arabs Emirates) TLDs. - Updated the server charset table for .fr and .it. - includes changes from whois 5.0.17 - Updated the .bi, .fo, .gr and .gt TLD servers. - Removed support for recursion of .org queries, it has been a thick registry since 2005. - includes changes from 5.0.16 - Added the .xn--80ao21a (.ҚАЗ, Kazakhstan) TLD server. - Updated the .ec and .ee TLD servers. - Removed the .xn--mgbc0a9azcg (.المØ&ord m;رب, Morocco) and .xn--mgberp4a5d4ar (.السØ&sup 1;وديØ&cop y;, Saudi Arabia) TLD servers. - Added a new ASN allocation. - Updated one or more translations. - includes changes from 5.0.15 - Added the .xn--mgba3a4f16a (ایرØ&sec t;Ù†., Iran) TLD server. - Updated the .pe TLD server, this time for real. - Updated one or more translations. - includes changes from 5.0.14 - Added the .sx TLD server. - Updated the .pe TLD server. - includes changes from 5.0.13 - Updated the .hr TLD server. - Improved the package description - Updated the FSF address in licenses. - includes changes from 5.0.12 - Recursion disabled when the query string contains spaces, because probably the query format will not be compatible with the referral server (e.g. whois to rwhois or ARIN to RIPE). - Add the
    last seen2020-06-05
    modified2014-06-13
    plugin id75198
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75198
    titleopenSUSE Security Update : whois (openSUSE-SU-2013:1670-1)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2011-1378.NASL
    descriptionUpdated postgresql84 packages that fix one security issue are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). A signedness issue was found in the way the crypt() function in the PostgreSQL pgcrypto module handled 8-bit characters in passwords when using Blowfish hashing. Up to three characters immediately preceding a non-ASCII character (one with the high bit set) had no effect on the hash result, thus shortening the effective password length. This made brute-force guessing more efficient as several different passwords were hashed to the same value. (CVE-2011-2483) Note: Due to the CVE-2011-2483 fix, after installing this update some users may not be able to log in to applications that store user passwords, hashed with Blowfish using the PostgreSQL crypt() function, in a back-end PostgreSQL database. Unsafe processing can be re-enabled for specific passwords (allowing affected users to log in) by changing their hash prefix to
    last seen2020-06-01
    modified2020-06-02
    plugin id56536
    published2011-10-19
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56536
    titleCentOS 5 : postgresql84 (CESA-2011:1378)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2011-1377.NASL
    descriptionUpdated postgresql packages that fix one security issue are now available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). A signedness issue was found in the way the crypt() function in the PostgreSQL pgcrypto module handled 8-bit characters in passwords when using Blowfish hashing. Up to three characters immediately preceding a non-ASCII character (one with the high bit set) had no effect on the hash result, thus shortening the effective password length. This made brute-force guessing more efficient as several different passwords were hashed to the same value. (CVE-2011-2483) Note: Due to the CVE-2011-2483 fix, after installing this update some users may not be able to log in to applications that store user passwords, hashed with Blowfish using the PostgreSQL crypt() function, in a back-end PostgreSQL database. Unsafe processing can be re-enabled for specific passwords (allowing affected users to log in) by changing their hash prefix to
    last seen2020-06-01
    modified2020-06-02
    plugin id56535
    published2011-10-19
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56535
    titleCentOS 4 / 5 : postgresql (CESA-2011:1377)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2011-237-01.NASL
    descriptionNew php packages are available for Slackware 11.0, 12.0, 12.1, 12.2, 13.0, 13.1, 13.37, and -current to fix security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id55980
    published2011-08-26
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/55980
    titleSlackware 11.0 / 12.0 / 12.1 / 12.2 / 13.0 / 13.1 / 13.37 / current : php (SSA:2011-237-01)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_057BF770CAC411E0AEA300215C6A37BB.NASL
    descriptionPHP development team reports : Security Enhancements and Fixes in PHP 5.3.7 : - Updated crypt_blowfish to 1.2. (CVE-2011-2483) - Fixed crash in error_log(). Reported by Mateusz Kocielski - Fixed buffer overflow on overlog salt in crypt(). - Fixed bug #54939 (File path injection vulnerability in RFC1867 File upload filename). Reported by Krzysztof Kotowicz. (CVE-2011-2202) - Fixed stack-based buffer overflow in socket_connect(). (CVE-2011-1938) - Fixed bug #54238 (use-after-free in substr_replace()). (CVE-2011-1148)
    last seen2020-06-01
    modified2020-06-02
    plugin id55912
    published2011-08-20
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55912
    titleFreeBSD : php -- multiple vulnerabilities (057bf770-cac4-11e0-aea3-00215c6a37bb)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-1377.NASL
    descriptionFrom Red Hat Security Advisory 2011:1377 : Updated postgresql packages that fix one security issue are now available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). A signedness issue was found in the way the crypt() function in the PostgreSQL pgcrypto module handled 8-bit characters in passwords when using Blowfish hashing. Up to three characters immediately preceding a non-ASCII character (one with the high bit set) had no effect on the hash result, thus shortening the effective password length. This made brute-force guessing more efficient as several different passwords were hashed to the same value. (CVE-2011-2483) Note: Due to the CVE-2011-2483 fix, after installing this update some users may not be able to log in to applications that store user passwords, hashed with Blowfish using the PostgreSQL crypt() function, in a back-end PostgreSQL database. Unsafe processing can be re-enabled for specific passwords (allowing affected users to log in) by changing their hash prefix to
    last seen2020-06-01
    modified2020-06-02
    plugin id68370
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68370
    titleOracle Linux 4 / 5 / 6 : postgresql (ELSA-2011-1377)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2012-1336-1.NASL
    descriptionPostgreSQL was updated to the latest stable release 8.1.23, fixing various bugs and security issues. The following security issues have been fixed : - CVE-2012-3488: This update fixes arbitrary read and write of files via XSL functionality. - CVE-2012-2655: postgresql: denial of service (stack exhaustion) via specially crafted SQL. - CVE-2011-2483: crypt_blowfish was mishandling 8 bit characters. Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-05-20
    plugin id83561
    published2015-05-20
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/83561
    titleSUSE SLED10 / SLES10 Security Update : PostgreSQL (SUSE-SU-2012:1336-1)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201110-06.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201110-06 (PHP: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in PHP. Please review the CVE identifiers referenced below for details. Impact : A context-dependent attacker could execute arbitrary code, obtain sensitive information from process memory, bypass intended access restrictions, or cause a Denial of Service in various ways. A remote attacker could cause a Denial of Service in various ways, bypass spam detections, or bypass open_basedir restrictions. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id56459
    published2011-10-12
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56459
    titleGLSA-201110-06 : PHP: Multiple vulnerabilities
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1231-1.NASL
    descriptionMateusz Kocielski, Marek Kroemeke and Filip Palian discovered that a stack-based buffer overflow existed in the socket_connect function
    last seen2020-06-01
    modified2020-06-02
    plugin id56554
    published2011-10-19
    reporterUbuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56554
    titleUbuntu 8.04 LTS / 10.04 LTS / 10.10 / 11.04 / 11.10 : php5 vulnerabilities (USN-1231-1)
  • NASL familyWeb Servers
    NASL idHPSMH_7_0_0_24.NASL
    descriptionAccording to the web server
    last seen2020-06-01
    modified2020-06-02
    plugin id58811
    published2012-04-20
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/58811
    titleHP System Management Homepage < 7.0 Multiple Vulnerabilities
  • NASL familyCGI abuses
    NASL idPHP_5_4_0.NASL
    descriptionAccording to its banner, the version of PHP installed on the remote host is 5.4.x earlier than 5.4.0, and, therefore, potentially affected by multiple vulnerabilities : - crypt_blowfish as used in PHP does not properly handle 8-bit characters, which makes it easier for context-dependent attackers to determine a cleartext password by leveraging knowledge of a password hash. (CVE-2011-2483) - Multiple NULL Pointer Dereference with the zend_strndup() fucntion could allow a remote attacker to cause a denial of service. (CVE-2011-4153) - A flaw in SSL sockets with SSL 3.0 / TLS 1.0 was addressed. (CVE-2011-3389) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id122590
    published2019-03-04
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/122590
    titlePHP 5.4.x < 5.4.0 Multiple Vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-11528.NASL
    descriptionSecurity Enhancements and Fixes : - Updated crypt_blowfish to 1.2. (CVE-2011-2483) - Fixed crash in error_log(). Reported by Mateusz Kocielski - Fixed buffer overflow on overlog salt in crypt(). - Fixed bug #54939 (File path injection vulnerability in RFC1867 File upload filename). Reported by Krzysztof Kotowicz. (CVE-2011-2202) - Fixed stack-based buffer overflow in socket_connect(). (CVE-2011-1938) - Fixed bug #54238 (use-after-free in substr_replace()). (CVE-2011-1148) Upstream announce for 5.3.8: http://www.php.net/archive/2011.php#id2011-08-23-1 Upstream announce for 5.3.7: http://www.php.net/archive/2011.php#id2011-08-18-1 Full Changelog: http://www.php.net/ChangeLog-5.php#5.3.8 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id56218
    published2011-09-19
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56218
    titleFedora 15 : maniadrive-1.2-32.fc15 / php-5.3.8-1.fc15 / php-eaccelerator-0.9.6.1-9.fc15 (2011-11528)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_YAST2-CORE-7726.NASL
    descriptionThis update of yast2-core fixes security issues, bugs, and adds a debugging feature.
    last seen2020-06-01
    modified2020-06-02
    plugin id57270
    published2011-12-13
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57270
    titleSuSE 10 Security Update : yast2-core (ZYPP Patch Number 7726)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_GLIBC-7663.NASL
    descriptionThe implementation of the blowfish based password hashing method had a bug affecting passwords that contain 8bit characters (e.g. umlauts). Affected passwords are potentially faster to crack via brute-force methods. (CVE-2011-2483) SUSE's crypt() implementation supports the blowfish password hashing function (id $2a) and system logins by default also use this method. This update eliminates the bug in the $2a implementation. After installing the update existing $2a hashes therefore no longer match hashes generated with the new, correct implementation if the password contains 8bit characters. For system logins via PAM the pam_unix2 module activates a compat mode and keeps processing existing $2a hashes with the old algorithm. This ensures no user gets locked out. New passwords hashes are created with the id '$2y' to unambiguously identify them as generated with the correct implementation. Note: To actually migrate hashes to the new algorithm all users are advised to change passwords after the update. Services that do not use PAM but do use crypt() to store passwords using the blowfish hash do not have such a compat mode. That means users with 8bit passwords that use such services will not be able to log in anymore after the update. As workaround administrators may edit the service's password database and change stored hashes from $2a to $2x. This will result in crypt() using the old algorithm. Users should be required to change their passwords to make sure they are migrated to the correct algorithm. FAQ : Q: I only use ASCII characters in passwords, am I a affected in any way? A: No. Q: What's the meaning of the ids before and after the update? A: Before the update: $2a -> buggy algorithm After the update: $2x -> buggy algorithm $2a -> correct algorithm $2y -> correct algorithm System logins using PAM have a compat mode enabled by default: $2x -> buggy algorithm $2a -> buggy algorithm $2y -> correct algorithm Q: How do I require users to change their password on next login? A: Run the following command as root for each user: chage -d 0 Q: I run an application that has $2a hashes in it's password database. Some users complain that they can not log in anymore. A: Edit the password database and change the '$2a' prefix of the affected users' hashes to '$2x'. They will be able to log in again but should change their password ASAP. Q: How do I turn off the compat mode for system logins? A: Set BLOWFISH_2a2x=no in /etc/default/passwd
    last seen2017-10-29
    modified2013-12-05
    plugin id57202
    published2011-12-13
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=57202
    titleSuSE 10 Security Update : glibc (ZYPP Patch Number 7663) (deprecated)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_4_LIBXCRYPT-110824.NASL
    descriptionThe security update for CVE-2011-2483 broke changing blowfish passwords if compat mode was turned on (default). This update fixes the regression.
    last seen2020-06-01
    modified2020-06-02
    plugin id75934
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75934
    titleopenSUSE Security Update : libxcrypt (openSUSE-SU-2011:0972-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_GLIBC-7659.NASL
    descriptionThe implementation of the blowfish based password hashing method had a bug affecting passwords that contain 8bit characters (e.g. umlauts). Affected passwords are potentially faster to crack via brute-force methods. (CVE-2011-2483) SUSE
    last seen2020-06-01
    modified2020-06-02
    plugin id55920
    published2011-08-20
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/55920
    titleSuSE 10 Security Update : glibc (ZYPP Patch Number 7659)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2340.NASL
    descriptionmagnum discovered that the blowfish password hashing used amongst others in PostgreSQL contained a weakness that would give passwords with 8 bit characters the same hash as weaker equivalents.
    last seen2020-03-17
    modified2011-11-08
    plugin id56730
    published2011-11-08
    reporterThis script is Copyright (C) 2011-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56730
    titleDebian DSA-2340-1 : postgresql-8.3, postgresql-8.4, postgresql-9.0 - weak password hashing
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_GLIBC-BLOWFISH-110729.NASL
    descriptionThe implementation of the blowfish based password hashing method had a bug affecting passwords that contain 8bit characters (e.g. umlauts). Affected passwords are potentially faster to crack via brute-force methods. (CVE-2011-2483) SUSE
    last seen2020-06-01
    modified2020-06-02
    plugin id57839
    published2012-02-06
    reporterThis script is Copyright (C) 2012-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57839
    titleSuSE 11.1 Security Update : glibc (SAT Patch Number 4944)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_POSTGRESQL-8311.NASL
    descriptionPostgreSQL was updated to the latest stable release 8.1.23, fixing various bugs and security issues. The following security issues have been fixed : - This update fixes arbitrary read and write of files via XSL functionality. (CVE-2012-3488) - postgresql: denial of service (stack exhaustion) via specially crafted SQL. (CVE-2012-2655) - crypt_blowfish was mishandling 8 bit characters. (CVE-2011-2483)
    last seen2020-06-05
    modified2012-10-15
    plugin id62545
    published2012-10-15
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62545
    titleSuSE 10 Security Update : PostgreSQL (ZYPP Patch Number 8311)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_4_YAST2-CORE-110822.NASL
    descriptionThis update contains yast2 core changes to change the hash generation of new passwords to the new secure style. Please read the general notes below : The implementation of the blowfish based password hashing method had a bug affecting passwords that contain 8bit characters (e.g. umlauts). Affected passwords are potentially faster to crack via brute-force methods (CVE-2011-2483). SUSE
    last seen2020-06-01
    modified2020-06-02
    plugin id76052
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76052
    titleopenSUSE Security Update : yast2-core (openSUSE-SU-2011:0921-2)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_LIBXCRYPT-110824.NASL
    descriptionThe security update for CVE-2011-2483 broke changing blowfish passwords if compat mode was turned on (default). This update fixes the regression.
    last seen2020-06-01
    modified2020-06-02
    plugin id56018
    published2011-08-31
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56018
    titleSuSE 11.1 Security Update : libxcrypt (SAT Patch Number 5041)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_MAN-PAGES-110823.NASL
    descriptionThe crypt(3) manpage was updated to also list the 2y prefix.
    last seen2020-06-01
    modified2020-06-02
    plugin id75642
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75642
    titleopenSUSE Security Update : man-pages (openSUSE-SU-2011:0970-1)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2011-161.NASL
    descriptionA vulnerability was discovered and corrected in postgresql : contrib/pg_crypto
    last seen2020-06-01
    modified2020-06-02
    plugin id56627
    published2011-10-25
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56627
    titleMandriva Linux Security Advisory : postgresql (MDVSA-2011:161)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-1423.NASL
    descriptionUpdated php53 and php packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6 respectively. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. A signedness issue was found in the way the PHP crypt() function handled 8-bit characters in passwords when using Blowfish hashing. Up to three characters immediately preceding a non-ASCII character (one with the high bit set) had no effect on the hash result, thus shortening the effective password length. This made brute-force guessing more efficient as several different passwords were hashed to the same value. (CVE-2011-2483) Note: Due to the CVE-2011-2483 fix, after installing this update some users may not be able to log in to PHP applications that hash passwords with Blowfish using the PHP crypt() function. Refer to the upstream
    last seen2020-06-01
    modified2020-06-02
    plugin id56699
    published2011-11-03
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56699
    titleRHEL 5 / 6 : php53 and php (RHSA-2011:1423)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2012-001.NASL
    descriptionThe remote host is running a version of Mac OS X 10.6 that does not have Security Update 2012-001 applied. This update contains multiple security-related fixes for the following components : - Apache - ATS - ColorSync - CoreAudio - CoreMedia - CoreText - curl - Data Security - dovecot - filecmds - libresolv - libsecurity - OpenGL - PHP - QuickTime - SquirrelMail - Subversion - Tomcat - X11
    last seen2020-06-01
    modified2020-06-02
    plugin id57798
    published2012-02-02
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57798
    titleMac OS X Multiple Vulnerabilities (Security Update 2012-001) (BEAST)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-1378.NASL
    descriptionFrom Red Hat Security Advisory 2011:1378 : Updated postgresql84 packages that fix one security issue are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). A signedness issue was found in the way the crypt() function in the PostgreSQL pgcrypto module handled 8-bit characters in passwords when using Blowfish hashing. Up to three characters immediately preceding a non-ASCII character (one with the high bit set) had no effect on the hash result, thus shortening the effective password length. This made brute-force guessing more efficient as several different passwords were hashed to the same value. (CVE-2011-2483) Note: Due to the CVE-2011-2483 fix, after installing this update some users may not be able to log in to applications that store user passwords, hashed with Blowfish using the PostgreSQL crypt() function, in a back-end PostgreSQL database. Unsafe processing can be re-enabled for specific passwords (allowing affected users to log in) by changing their hash prefix to
    last seen2020-06-01
    modified2020-06-02
    plugin id68371
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68371
    titleOracle Linux 5 : postgresql84 (ELSA-2011-1378)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2011-07.NASL
    descriptionThe MITRE CVE database describes these CVEs as : Revert is_a() behavior to php <= 5.3.6 and add a new new option (allow_string) for the new behavior (accept string and raise autoload if needed) Use-after-free vulnerability in the substr_replace function in PHP 5.3.6 and earlier allows context-dependent attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact by using the same variable for multiple arguments. Stack-based buffer overflow in the socket_connect function in ext/sockets/sockets.c in PHP 5.3.3 through 5.3.6 might allow context-dependent attackers to execute arbitrary code via a long pathname for a UNIX socket. The rfc1867_post_handler function in main/rfc1867.c in PHP before 5.3.7 does not properly restrict filenames in multipart/form-data POST requests, which allows remote attackers to conduct absolute path traversal attacks, and possibly create or overwrite arbitrary files, via a crafted upload request, related to a
    last seen2020-06-01
    modified2020-06-02
    plugin id69566
    published2013-09-04
    reporterThis script is Copyright (C) 2013-2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69566
    titleAmazon Linux AMI : php (ALAS-2011-07)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_GLIBC-110729.NASL
    descriptionThe implementation of the blowfish based password hashing method had a bug affecting passwords that contain 8bit characters (e.g. umlauts). Affected passwords are potentially faster to crack via brute-force methods. (CVE-2011-2483) SUSE's crypt() implementation supports the blowfish password hashing function (id $2a) and system logins by default also use this method. This update eliminates the bug in the $2a implementation. After installing the update existing $2a hashes therefore no longer match hashes generated with the new, correct implementation if the password contains 8bit characters. For system logins via PAM the pam_unix2 module activates a compat mode and keeps processing existing $2a hashes with the old algorithm. This ensures no user gets locked out. New passwords hashes are created with the id '$2y' to unambiguously identify them as generated with the correct implementation. Note: To actually migrate hashes to the new algorithm all users are advised to change passwords after the update. Services that do not use PAM but do use crypt() to store passwords using the blowfish hash do not have such a compat mode. That means users with 8bit passwords that use such services will not be able to log in anymore after the update. As workaround administrators may edit the service's password database and change stored hashes from $2a to $2x. This will result in crypt() using the old algorithm. Users should be required to change their passwords to make sure they are migrated to the correct algorithm. FAQ : Q: I only use ASCII characters in passwords, am I a affected in any way? A: No. Q: What's the meaning of the ids before and after the update? A: Before the update: $2a -> buggy algorithm After the update: $2x -> buggy algorithm $2a -> correct algorithm $2y -> correct algorithm System logins using PAM have a compat mode enabled by default: $2x -> buggy algorithm $2a -> buggy algorithm $2y -> correct algorithm Q: How do I require users to change their password on next login? A: Run the following command as root for each user: chage -d 0 Q: I run an application that has $2a hashes in it's password database. Some users complain that they can not log in anymore. A: Edit the password database and change the '$2a' prefix of the affected users' hashes to '$2x'. They will be able to log in again but should change their password ASAP. Q: How do I turn off the compat mode for system logins? A: Set BLOWFISH_2a2x=no in /etc/default/passwd
    last seen2017-10-29
    modified2013-12-05
    plugin id55919
    published2012-02-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=55919
    titleSuSE 11.1 Security Update : glibc (SAT Patch Number 4944) (deprecated)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_10_7_3.NASL
    descriptionThe remote host is running a version of Mac OS X 10.7.x that is prior to 10.7.3. The newer version contains multiple security-related fixes for the following components : - Address Book - Apache - ATS - CFNetwork - CoreMedia - CoreText - CoreUI - curl - Data Security - dovecot - filecmds - ImageIO - Internet Sharing - Libinfo - libresolv - libsecurity - OpenGL - PHP - QuickTime - Subversion - Time Machine - WebDAV Sharing - Webmail - X11
    last seen2020-06-01
    modified2020-06-02
    plugin id57797
    published2012-02-02
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57797
    titleMac OS X 10.7.x < 10.7.3 Multiple Vulnerabilities (BEAST)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1229-1.NASL
    descriptionIt was discovered that the blowfish algorithm in the pgcrypto module incorrectly handled certain 8-bit characters, resulting in the password hashes being easier to crack than expected. An attacker who could obtain the password hashes would be able to recover the plaintext with less effort. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id56506
    published2011-10-14
    reporterUbuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56506
    titleUbuntu 8.04 LTS / 10.04 LTS / 10.10 / 11.04 : postgresql-8.3, postgresql-8.4 vulnerability (USN-1229-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_YAST2-CORE-110830.NASL
    descriptionThis update of yast2-core fixes security issues and a bug : - When setting a password for a user, use blowfish algorithm id 2y instead of 2a. (bnc#700876 / CVE-2011-2483) - Log YCP client arguments only with y2debug, not to reveal AutoYaST passwords. (bnc#492746) - ini-agent: Fixed a test failure
    last seen2020-06-01
    modified2020-06-02
    plugin id56034
    published2011-09-01
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56034
    titleSuSE 11.1 Security Update : yast2-core (SAT Patch Number 5078)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-11537.NASL
    descriptionSecurity Enhancements and Fixes : - Updated crypt_blowfish to 1.2. (CVE-2011-2483) - Fixed crash in error_log(). Reported by Mateusz Kocielski - Fixed buffer overflow on overlog salt in crypt(). - Fixed bug #54939 (File path injection vulnerability in RFC1867 File upload filename). Reported by Krzysztof Kotowicz. (CVE-2011-2202) - Fixed stack-based buffer overflow in socket_connect(). (CVE-2011-1938) - Fixed bug #54238 (use-after-free in substr_replace()). (CVE-2011-1148) Upstream announce for 5.3.8: http://www.php.net/archive/2011.php#id2011-08-23-1 Upstream announce for 5.3.7: http://www.php.net/archive/2011.php#id2011-08-18-1 Full Changelog: http://www.php.net/ChangeLog-5.php#5.3.8 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id56219
    published2011-09-19
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56219
    titleFedora 14 : maniadrive-1.2-32.fc14 / php-5.3.8-1.fc14 / php-eaccelerator-0.9.6.1-9.fc14 (2011-11537)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20111102_PHP53_AND_PHP_ON_SL5_X.NASL
    descriptionPHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. A signedness issue was found in the way the PHP crypt() function handled 8-bit characters in passwords when using Blowfish hashing. Up to three characters immediately preceding a non-ASCII character (one with the high bit set) had no effect on the hash result, thus shortening the effective password length. This made brute-force guessing more efficient as several different passwords were hashed to the same value. (CVE-2011-2483) Note: Due to the CVE-2011-2483 fix, after installing this update some users may not be able to log in to PHP applications that hash passwords with Blowfish using the PHP crypt() function. Refer to the upstream
    last seen2020-06-01
    modified2020-06-02
    plugin id61168
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61168
    titleScientific Linux Security Update : php53 and php on SL5.x, SL6.x i386/x86_64
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_APACHE2-MOD_PHP5-110907.NASL
    descriptionThe blowfish password hashing implementation did not properly handle 8-characters in passwords, which made it easier for attackers to crack the hash (CVE-2011-2483). After this update existing hashes with id
    last seen2020-06-01
    modified2020-06-02
    plugin id75433
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75433
    titleopenSUSE Security Update : apache2-mod_php5 (openSUSE-SU-2011:1137-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_MAN-PAGES-110825.NASL
    descriptionManual pages for several kernel and library functions were added. The crypt(3) manual page was updated to also list the 2y prefix.
    last seen2020-06-01
    modified2020-06-02
    plugin id56019
    published2011-08-31
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56019
    titleSuSE 11.1 Security Update : man-pages (SAT Patch Number 5064)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_4_GLIBC-110729.NASL
    descriptionThe implementation of the blowfish based password hashing method had a bug affecting passwords that contain 8bit characters (e.g. umlauts). Affected passwords are potentially faster to crack via brute-force methods (CVE-2011-2483). SUSE
    last seen2020-06-01
    modified2020-06-02
    plugin id75852
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75852
    titleopenSUSE Security Update : glibc (openSUSE-SU-2011:0921-1)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2011-179.NASL
    descriptionMultiple vulnerabilities was discovered and fixed in glibc : The addmntent function in the GNU C Library (aka glibc or libc6) 2.13 and earlier does not report an error status for failed attempts to write to the /etc/mtab file, which makes it easier for local users to trigger corruption of this file, as demonstrated by writes from a process with a small RLIMIT_FSIZE value, a different vulnerability than CVE-2010-0296 (CVE-2011-1089). Integer overflow in posix/fnmatch.c in the GNU C Library (aka glibc or libc6) 2.13 and earlier allows context-dependent attackers to cause a denial of service (application crash) via a long UTF8 string that is used in an fnmatch call with a crafted pattern argument, a different vulnerability than CVE-2011-1071 (CVE-2011-1659). crypt_blowfish before 1.1, as used in glibc on certain platforms, does not properly handle 8-bit characters, which makes it easier for context-dependent attackers to determine a cleartext password by leveraging knowledge of a password hash (CVE-2011-2483). The updated packages have been patched to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id61938
    published2012-09-06
    reporterThis script is Copyright (C) 2012-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/61938
    titleMandriva Linux Security Advisory : glibc (MDVSA-2011:179)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20111017_POSTGRESQL_ON_SL4_X.NASL
    descriptionPostgreSQL is an advanced object-relational database management system (DBMS). A signedness issue was found in the way the crypt() function in the PostgreSQL pgcrypto module handled 8-bit characters in passwords when using Blowfish hashing. Up to three characters immediately preceding a non-ASCII character (one with the high bit set) had no effect on the hash result, thus shortening the effective password length. This made brute-force guessing more efficient as several different passwords were hashed to the same value. (CVE-2011-2483) Note: Due to the CVE-2011-2483 fix, after installing this update some users may not be able to log in to applications that store user passwords, hashed with Blowfish using the PostgreSQL crypt() function, in a back-end PostgreSQL database. Unsafe processing can be re-enabled for specific passwords (allowing affected users to log in) by changing their hash prefix to
    last seen2020-06-01
    modified2020-06-02
    plugin id61155
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61155
    titleScientific Linux Security Update : postgresql on SL4.x, SL5.x, SL6.x i386/x86_64
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2012-214.NASL
    description - Security and bugfix release 9.1.3 : - Require execute permission on the trigger function for
    last seen2020-06-05
    modified2014-06-13
    plugin id74591
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74591
    titleopenSUSE Security Update : postgresql (openSUSE-SU-2012:0480-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2399.NASL
    descriptionSeveral vulnerabilities have been discovered in PHP, the web scripting language. The Common Vulnerabilities and Exposures project identifies the following issues : - CVE-2011-1938 The UNIX socket handling allowed attackers to trigger a buffer overflow via a long path name. - CVE-2011-2483 The crypt_blowfish function did not properly handle 8-bit characters, which made it easier for attackers to determine a cleartext password by using knowledge of a password hash. - CVE-2011-4566 When used on 32 bit platforms, the exif extension could be used to trigger an integer overflow in the exif_process_IFD_TAG function when processing a JPEG file. - CVE-2011-4885 It was possible to trigger hash collisions predictably when parsing form parameters, which allows remote attackers to cause a denial of service by sending many crafted parameters. - CVE-2012-0057 When applying a crafted XSLT transform, an attacker could write files to arbitrary places in the filesystem. NOTE: the fix for CVE-2011-2483 required changing the behaviour of this function: it is now incompatible with some old (wrongly) generated hashes for passwords containing 8-bit characters. See the package NEWS entry for details. This change has not been applied to the Lenny version of PHP.
    last seen2020-03-17
    modified2012-02-01
    plugin id57753
    published2012-02-01
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57753
    titleDebian DSA-2399-2 : php5 - several vulnerabilities
  • NASL familyCGI abuses
    NASL idPHP_5_3_7.NASL
    descriptionAccording to its banner, the version of PHP 5.3.x running on the remote host is prior to 5.3.7. It is, therefore, affected by the following vulnerabilities : - A use-after-free vulnerability in substr_replace(). (CVE-2011-1148) - A stack-based buffer overflow in socket_connect(). (CVE-2011-1938) - A code execution vulnerability in ZipArchive::addGlob(). (CVE-2011-1657) - crypt_blowfish was updated to 1.2. (CVE-2011-2483) - Multiple NULL pointer dereferences. (CVE-2011-3182) - An unspecified crash in error_log(). (CVE-2011-3267) - A buffer overflow in crypt(). (CVE-2011-3268) - A flaw exists in the php_win32_get_random_bytes() function when passing MCRYPT_DEV_URANDOM as source to mcrypt_create_iv(). A remote attacker can exploit this to cause a denial of service condition.
    last seen2020-06-01
    modified2020-06-02
    plugin id55925
    published2011-08-22
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55925
    titlePHP 5.3 < 5.3.7 Multiple Vulnerabilities
  • NASL familyF5 Networks Local Security Checks
    NASL idF5_BIGIP_SOL13519.NASL
    descriptionPHP has been cited with the following multiple vulnerabilities, which may be locally exploitable on some F5 products : CVE-2006-7243 PHP before 5.3.4 accepts the \0 character in a pathname, which might allow context-dependent attackers to bypass intended access restrictions by placing a safe file extension after this character, as demonstrated by .php\0.jpg at the end of the argument to the file_exists function. CVE-2007-3799 The session_start function in ext/session in PHP 4.x up to 4.4.7 and 5.x up to 5.2.3 allows remote attackers to insert arbitrary attributes into the session cookie via special characters in a cookie that is obtained from (1) PATH_INFO, (2) the session_id function, and (3) the session_start function, which are not encoded or filtered when the new session cookie is generated, a related issue to CVE-2006-0207. CVE-2010-3710 Stack consumption vulnerability in the filter_var function in PHP 5.2.x through 5.2.14 and 5.3.x through 5.3.3, when FILTER_VALIDATE_EMAIL mode is used, allows remote attackers to cause a denial of service (memory consumption and application crash) via a long e-mail address string. CVE-2010-3870 The utf8_decode function in PHP before 5.3.4 does not properly handle non-shortest form UTF-8 encoding and ill-formed subsequences in UTF-8 data, which makes it easier for remote attackers to bypass cross-site scripting (XSS) and SQL injection protection mechanisms via a crafted string. CVE-2010-4697 Use-after-free vulnerability in the Zend engine in PHP before 5.2.15 and 5.3.x before 5.3.4 might allow context-dependent attackers to cause a denial of service (heap memory corruption) or have unspecified other impact via vectors related to use of __set, __get, __isset, and __unset methods on objects accessed by a reference. CVE-2011-1470 The Zip extension in PHP before 5.3.6 allows context-dependent attackers to cause a denial of service (application crash) via a ziparchive stream that is not properly handled by the stream_get_contents function. CVE-2011-3182 PHP before 5.3.7 does not properly check the return values of the malloc, calloc, and realloc library functions, which allows context-dependent attackers to cause a denial of service (NULL pointer dereference and application crash) or trigger a buffer overflow by leveraging the ability to provide an arbitrary value for a function argument, related to (1) ext/curl/interface.c, (2) ext/date/lib/parse_date.c, (3) ext/date/lib/parse_iso_intervals.c, (4) ext/date/lib/parse_tz.c, (5) ext/date/lib/timelib.c, (6) ext/pdo_odbc/pdo_odbc.c, (7) ext/reflection/php_reflection.c, (8) ext/soap/php_sdl.c, (9) ext/xmlrpc/libxmlrpc/base64.c, (10) TSRM/tsrm_win32.c, and (11) the strtotime function. CVE-2011-3267 PHP before 5.3.7 does not properly implement the error_log function, which allows context-dependent attackers to cause a denial of service (application crash) via unspecified vectors. CVE-2011-3268 Buffer overflow in the crypt function in PHP before 5.3.7 allows context-dependent attackers to have an unspecified impact via a long salt argument, a different vulnerability than CVE-2011-2483. CVE-2011-4566 Integer overflow in the exif_process_IFD_TAG function in exif.c in the exif extension in PHP 5.4.0beta2 on 32-bit platforms allows remote attackers to read the contents of arbitrary memory locations or cause a denial of service via a crafted offset_val value in an EXIF header in a JPEG file, a different vulnerability than CVE-2011-0708. CVE-2012-0830 The php_register_variable_ex function in php_variables.c in PHP 5.3.9 allows remote attackers to execute arbitrary code via a request containing a large number of variables, related to improper handling of array variables. NOTE: this vulnerability exists because of an incorrect fix for CVE-2011-4885.
    last seen2020-06-01
    modified2020-06-02
    plugin id78134
    published2014-10-10
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78134
    titleF5 Networks BIG-IP : Multiple PHP vulnerabilities (K13519)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20111017_POSTGRESQL84_ON_SL5_X.NASL
    descriptionPostgreSQL is an advanced object-relational database management system (DBMS). A signedness issue was found in the way the crypt() function in the PostgreSQL pgcrypto module handled 8-bit characters in passwords when using Blowfish hashing. Up to three characters immediately preceding a non-ASCII character (one with the high bit set) had no effect on the hash result, thus shortening the effective password length. This made brute-force guessing more efficient as several different passwords were hashed to the same value. (CVE-2011-2483) Note: Due to the CVE-2011-2483 fix, after installing this update some users may not be able to log in to applications that store user passwords, hashed with Blowfish using the PostgreSQL crypt() function, in a back-end PostgreSQL database. Unsafe processing can be re-enabled for specific passwords (allowing affected users to log in) by changing their hash prefix to
    last seen2020-06-01
    modified2020-06-02
    plugin id61154
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61154
    titleScientific Linux Security Update : postgresql84 on SL5.x i386/x86_64
  • NASL familySuSE Local Security Checks
    NASL idSUSE_YAST2-CORE-7725.NASL
    descriptionThis update of yast2-core fixes security issues, bugs, and adds a debugging feature.
    last seen2020-06-01
    modified2020-06-02
    plugin id56619
    published2011-10-24
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56619
    titleSuSE 10 Security Update : yast2-core (ZYPP Patch Number 7725)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_GLIBC-110729.NASL
    descriptionThe implementation of the blowfish based password hashing method had a bug affecting passwords that contain 8bit characters (e.g. umlauts). Affected passwords are potentially faster to crack via brute-force methods (CVE-2011-2483). SUSE
    last seen2020-06-01
    modified2020-06-02
    plugin id75519
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75519
    titleopenSUSE Security Update : glibc (openSUSE-SU-2011:0921-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-11464.NASL
    descriptionSecurity Enhancements and Fixes : - Updated crypt_blowfish to 1.2. (CVE-2011-2483) - Fixed crash in error_log(). Reported by Mateusz Kocielski - Fixed buffer overflow on overlog salt in crypt(). - Fixed bug #54939 (File path injection vulnerability in RFC1867 File upload filename). Reported by Krzysztof Kotowicz. (CVE-2011-2202) - Fixed stack-based buffer overflow in socket_connect(). (CVE-2011-1938) - Fixed bug #54238 (use-after-free in substr_replace()). (CVE-2011-1148) Upstream announce for 5.3.8: http://www.php.net/archive/2011.php#id2011-08-23-1 Upstream announce for 5.3.7: http://www.php.net/archive/2011.php#id2011-08-18-1 Full Changelog: http://www.php.net/ChangeLog-5.php#5.3.8 php package now provides both apache modules (for prefork and worker MPM). Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id56150
    published2011-09-12
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56150
    titleFedora 16 : maniadrive-1.2-32.fc16 / php-5.3.8-1.fc16 / php-eaccelerator-0.9.6.1-9.fc16 (2011-11464)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2011-178.NASL
    descriptionMultiple vulnerabilities was discovered and fixed in glibc : Multiple untrusted search path vulnerabilities in elf/dl-object.c in certain modified versions of the GNU C Library (aka glibc or libc6), including glibc-2.5-49.el5_5.6 and glibc-2.12-1.7.el6_0.3 in Red Hat Enterprise Linux, allow local users to gain privileges via a crafted dynamic shared object (DSO) in a subdirectory of the current working directory during execution of a (1) setuid or (2) setgid program that has in (a) RPATH or (b) RUNPATH. NOTE: this issue exists because of an incorrect fix for CVE-2010-3847 (CVE-2011-0536). The GNU C Library (aka glibc or libc6) before 2.12.2 and Embedded GLIBC (EGLIBC) allow context-dependent attackers to execute arbitrary code or cause a denial of service (memory consumption) via a long UTF8 string that is used in an fnmatch call, aka a stack extension attack, a related issue to CVE-2010-2898, as originally reported for use of this library by Google Chrome (CVE-2011-1071). The addmntent function in the GNU C Library (aka glibc or libc6) 2.13 and earlier does not report an error status for failed attempts to write to the /etc/mtab file, which makes it easier for local users to trigger corruption of this file, as demonstrated by writes from a process with a small RLIMIT_FSIZE value, a different vulnerability than CVE-2010-0296 (CVE-2011-1089). locale/programs/locale.c in locale in the GNU C Library (aka glibc or libc6) before 2.13 does not quote its output, which might allow local users to gain privileges via a crafted localization environment variable, in conjunction with a program that executes a script that uses the eval function (CVE-2011-1095). Integer overflow in posix/fnmatch.c in the GNU C Library (aka glibc or libc6) 2.13 and earlier allows context-dependent attackers to cause a denial of service (application crash) via a long UTF8 string that is used in an fnmatch call with a crafted pattern argument, a different vulnerability than CVE-2011-1071 (CVE-2011-1659). crypt_blowfish before 1.1, as used in glibc on certain platforms, does not properly handle 8-bit characters, which makes it easier for context-dependent attackers to determine a cleartext password by leveraging knowledge of a password hash (CVE-2011-2483). The updated packages have been patched to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id56953
    published2011-11-28
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56953
    titleMandriva Linux Security Advisory : glibc (MDVSA-2011:178)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_4_APACHE2-MOD_PHP5-110907.NASL
    descriptionThe blowfish password hashing implementation did not properly handle 8-characters in passwords, which made it easier for attackers to crack the hash (CVE-2011-2483). After this update existing hashes with id
    last seen2020-06-01
    modified2020-06-02
    plugin id75791
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75791
    titleopenSUSE Security Update : apache2-mod_php5 (openSUSE-SU-2011:1138-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_GLIBC-BLOWFISH-7663.NASL
    descriptionThe implementation of the blowfish based password hashing method had a bug affecting passwords that contain 8bit characters (e.g. umlauts). Affected passwords are potentially faster to crack via brute-force methods. (CVE-2011-2483) SUSE
    last seen2020-06-01
    modified2020-06-02
    plugin id58576
    published2012-04-03
    reporterThis script is Copyright (C) 2012-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/58576
    titleSuSE 10 Security Update : glibc (ZYPP Patch Number 7663)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_4_MAN-PAGES-110823.NASL
    descriptionThe crypt(3) manpage was updated to also list the 2y prefix.
    last seen2020-06-01
    modified2020-06-02
    plugin id75943
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75943
    titleopenSUSE Security Update : man-pages (openSUSE-SU-2011:0970-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_YAST2-CORE-110822.NASL
    descriptionThis update contains yast2 core changes to change the hash generation of new passwords to the new secure style. Please read the general notes below : The implementation of the blowfish based password hashing method had a bug affecting passwords that contain 8bit characters (e.g. umlauts). Affected passwords are potentially faster to crack via brute-force methods (CVE-2011-2483). SUSE
    last seen2020-06-01
    modified2020-06-02
    plugin id75781
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75781
    titleopenSUSE Security Update : yast2-core (openSUSE-SU-2011:0921-2)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-1378.NASL
    descriptionUpdated postgresql84 packages that fix one security issue are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). A signedness issue was found in the way the crypt() function in the PostgreSQL pgcrypto module handled 8-bit characters in passwords when using Blowfish hashing. Up to three characters immediately preceding a non-ASCII character (one with the high bit set) had no effect on the hash result, thus shortening the effective password length. This made brute-force guessing more efficient as several different passwords were hashed to the same value. (CVE-2011-2483) Note: Due to the CVE-2011-2483 fix, after installing this update some users may not be able to log in to applications that store user passwords, hashed with Blowfish using the PostgreSQL crypt() function, in a back-end PostgreSQL database. Unsafe processing can be re-enabled for specific passwords (allowing affected users to log in) by changing their hash prefix to
    last seen2020-06-01
    modified2020-06-02
    plugin id56534
    published2011-10-18
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56534
    titleRHEL 5 : postgresql84 (RHSA-2011:1378)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_LIBXCRYPT-110824.NASL
    descriptionThe security update for CVE-2011-2483 broke changing blowfish passwords if compat mode was turned on (default). This update fixes the regression.
    last seen2020-06-01
    modified2020-06-02
    plugin id75631
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75631
    titleopenSUSE Security Update : libxcrypt (openSUSE-SU-2011:0972-1)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-1423.NASL
    descriptionFrom Red Hat Security Advisory 2011:1423 : Updated php53 and php packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6 respectively. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. A signedness issue was found in the way the PHP crypt() function handled 8-bit characters in passwords when using Blowfish hashing. Up to three characters immediately preceding a non-ASCII character (one with the high bit set) had no effect on the hash result, thus shortening the effective password length. This made brute-force guessing more efficient as several different passwords were hashed to the same value. (CVE-2011-2483) Note: Due to the CVE-2011-2483 fix, after installing this update some users may not be able to log in to PHP applications that hash passwords with Blowfish using the PHP crypt() function. Refer to the upstream
    last seen2020-06-01
    modified2020-06-02
    plugin id68382
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68382
    titleOracle Linux 5 / 6 : php / php53 (ELSA-2011-1423)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2011-1423.NASL
    descriptionUpdated php53 and php packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6 respectively. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. A signedness issue was found in the way the PHP crypt() function handled 8-bit characters in passwords when using Blowfish hashing. Up to three characters immediately preceding a non-ASCII character (one with the high bit set) had no effect on the hash result, thus shortening the effective password length. This made brute-force guessing more efficient as several different passwords were hashed to the same value. (CVE-2011-2483) Note: Due to the CVE-2011-2483 fix, after installing this update some users may not be able to log in to PHP applications that hash passwords with Blowfish using the PHP crypt() function. Refer to the upstream
    last seen2020-06-01
    modified2020-06-02
    plugin id56695
    published2011-11-03
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56695
    titleCentOS 5 : php53 (CESA-2011:1423)

Redhat

advisories
  • bugzilla
    id715025
    titleCVE-2011-2483 crypt_blowfish: 8-bit character mishandling allows different password pairs to produce the same hash
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 4 is installed
        ovaloval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • commentpostgresql-test is earlier than 0:7.4.30-3.el4
            ovaloval:com.redhat.rhsa:tst:20111377001
          • commentpostgresql-test is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060526004
        • AND
          • commentpostgresql-tcl is earlier than 0:7.4.30-3.el4
            ovaloval:com.redhat.rhsa:tst:20111377003
          • commentpostgresql-tcl is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060526016
        • AND
          • commentpostgresql-jdbc is earlier than 0:7.4.30-3.el4
            ovaloval:com.redhat.rhsa:tst:20111377005
          • commentpostgresql-jdbc is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060526018
        • AND
          • commentpostgresql is earlier than 0:7.4.30-3.el4
            ovaloval:com.redhat.rhsa:tst:20111377007
          • commentpostgresql is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060526022
        • AND
          • commentpostgresql-server is earlier than 0:7.4.30-3.el4
            ovaloval:com.redhat.rhsa:tst:20111377009
          • commentpostgresql-server is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060526008
        • AND
          • commentpostgresql-libs is earlier than 0:7.4.30-3.el4
            ovaloval:com.redhat.rhsa:tst:20111377011
          • commentpostgresql-libs is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060526014
        • AND
          • commentpostgresql-docs is earlier than 0:7.4.30-3.el4
            ovaloval:com.redhat.rhsa:tst:20111377013
          • commentpostgresql-docs is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060526020
        • AND
          • commentpostgresql-python is earlier than 0:7.4.30-3.el4
            ovaloval:com.redhat.rhsa:tst:20111377015
          • commentpostgresql-python is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060526006
        • AND
          • commentpostgresql-contrib is earlier than 0:7.4.30-3.el4
            ovaloval:com.redhat.rhsa:tst:20111377017
          • commentpostgresql-contrib is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060526012
        • AND
          • commentpostgresql-pl is earlier than 0:7.4.30-3.el4
            ovaloval:com.redhat.rhsa:tst:20111377019
          • commentpostgresql-pl is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060526002
        • AND
          • commentpostgresql-devel is earlier than 0:7.4.30-3.el4
            ovaloval:com.redhat.rhsa:tst:20111377021
          • commentpostgresql-devel is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060526010
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentpostgresql-server is earlier than 0:8.1.23-1.el5_7.2
            ovaloval:com.redhat.rhsa:tst:20111377024
          • commentpostgresql-server is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070068018
        • AND
          • commentpostgresql-devel is earlier than 0:8.1.23-1.el5_7.2
            ovaloval:com.redhat.rhsa:tst:20111377026
          • commentpostgresql-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070068020
        • AND
          • commentpostgresql is earlier than 0:8.1.23-1.el5_7.2
            ovaloval:com.redhat.rhsa:tst:20111377028
          • commentpostgresql is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070068012
        • AND
          • commentpostgresql-contrib is earlier than 0:8.1.23-1.el5_7.2
            ovaloval:com.redhat.rhsa:tst:20111377030
          • commentpostgresql-contrib is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070068006
        • AND
          • commentpostgresql-libs is earlier than 0:8.1.23-1.el5_7.2
            ovaloval:com.redhat.rhsa:tst:20111377032
          • commentpostgresql-libs is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070068016
        • AND
          • commentpostgresql-docs is earlier than 0:8.1.23-1.el5_7.2
            ovaloval:com.redhat.rhsa:tst:20111377034
          • commentpostgresql-docs is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070068010
        • AND
          • commentpostgresql-python is earlier than 0:8.1.23-1.el5_7.2
            ovaloval:com.redhat.rhsa:tst:20111377036
          • commentpostgresql-python is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070068002
        • AND
          • commentpostgresql-pl is earlier than 0:8.1.23-1.el5_7.2
            ovaloval:com.redhat.rhsa:tst:20111377038
          • commentpostgresql-pl is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070068004
        • AND
          • commentpostgresql-test is earlier than 0:8.1.23-1.el5_7.2
            ovaloval:com.redhat.rhsa:tst:20111377040
          • commentpostgresql-test is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070068008
        • AND
          • commentpostgresql-tcl is earlier than 0:8.1.23-1.el5_7.2
            ovaloval:com.redhat.rhsa:tst:20111377042
          • commentpostgresql-tcl is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070068014
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentpostgresql is earlier than 0:8.4.9-1.el6_1.1
            ovaloval:com.redhat.rhsa:tst:20111377045
          • commentpostgresql is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100908002
        • AND
          • commentpostgresql-pltcl is earlier than 0:8.4.9-1.el6_1.1
            ovaloval:com.redhat.rhsa:tst:20111377047
          • commentpostgresql-pltcl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100908004
        • AND
          • commentpostgresql-contrib is earlier than 0:8.4.9-1.el6_1.1
            ovaloval:com.redhat.rhsa:tst:20111377049
          • commentpostgresql-contrib is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100908008
        • AND
          • commentpostgresql-plperl is earlier than 0:8.4.9-1.el6_1.1
            ovaloval:com.redhat.rhsa:tst:20111377051
          • commentpostgresql-plperl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100908012
        • AND
          • commentpostgresql-devel is earlier than 0:8.4.9-1.el6_1.1
            ovaloval:com.redhat.rhsa:tst:20111377053
          • commentpostgresql-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100908016
        • AND
          • commentpostgresql-docs is earlier than 0:8.4.9-1.el6_1.1
            ovaloval:com.redhat.rhsa:tst:20111377055
          • commentpostgresql-docs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100908010
        • AND
          • commentpostgresql-test is earlier than 0:8.4.9-1.el6_1.1
            ovaloval:com.redhat.rhsa:tst:20111377057
          • commentpostgresql-test is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100908006
        • AND
          • commentpostgresql-libs is earlier than 0:8.4.9-1.el6_1.1
            ovaloval:com.redhat.rhsa:tst:20111377059
          • commentpostgresql-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100908014
        • AND
          • commentpostgresql-plpython is earlier than 0:8.4.9-1.el6_1.1
            ovaloval:com.redhat.rhsa:tst:20111377061
          • commentpostgresql-plpython is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100908018
        • AND
          • commentpostgresql-server is earlier than 0:8.4.9-1.el6_1.1
            ovaloval:com.redhat.rhsa:tst:20111377063
          • commentpostgresql-server is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100908020
    rhsa
    idRHSA-2011:1377
    released2011-10-17
    severityModerate
    titleRHSA-2011:1377: postgresql security update (Moderate)
  • bugzilla
    id715025
    titleCVE-2011-2483 crypt_blowfish: 8-bit character mishandling allows different password pairs to produce the same hash
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentpostgresql84-libs is earlier than 0:8.4.9-1.el5_7.1
            ovaloval:com.redhat.rhsa:tst:20111378001
          • commentpostgresql84-libs is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100430016
        • AND
          • commentpostgresql84-tcl is earlier than 0:8.4.9-1.el5_7.1
            ovaloval:com.redhat.rhsa:tst:20111378003
          • commentpostgresql84-tcl is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100430018
        • AND
          • commentpostgresql84-pltcl is earlier than 0:8.4.9-1.el5_7.1
            ovaloval:com.redhat.rhsa:tst:20111378005
          • commentpostgresql84-pltcl is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100430022
        • AND
          • commentpostgresql84-server is earlier than 0:8.4.9-1.el5_7.1
            ovaloval:com.redhat.rhsa:tst:20111378007
          • commentpostgresql84-server is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100430020
        • AND
          • commentpostgresql84-devel is earlier than 0:8.4.9-1.el5_7.1
            ovaloval:com.redhat.rhsa:tst:20111378009
          • commentpostgresql84-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100430024
        • AND
          • commentpostgresql84-plpython is earlier than 0:8.4.9-1.el5_7.1
            ovaloval:com.redhat.rhsa:tst:20111378011
          • commentpostgresql84-plpython is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100430002
        • AND
          • commentpostgresql84-contrib is earlier than 0:8.4.9-1.el5_7.1
            ovaloval:com.redhat.rhsa:tst:20111378013
          • commentpostgresql84-contrib is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100430004
        • AND
          • commentpostgresql84 is earlier than 0:8.4.9-1.el5_7.1
            ovaloval:com.redhat.rhsa:tst:20111378015
          • commentpostgresql84 is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100430006
        • AND
          • commentpostgresql84-test is earlier than 0:8.4.9-1.el5_7.1
            ovaloval:com.redhat.rhsa:tst:20111378017
          • commentpostgresql84-test is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100430008
        • AND
          • commentpostgresql84-plperl is earlier than 0:8.4.9-1.el5_7.1
            ovaloval:com.redhat.rhsa:tst:20111378019
          • commentpostgresql84-plperl is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100430012
        • AND
          • commentpostgresql84-python is earlier than 0:8.4.9-1.el5_7.1
            ovaloval:com.redhat.rhsa:tst:20111378021
          • commentpostgresql84-python is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100430010
        • AND
          • commentpostgresql84-docs is earlier than 0:8.4.9-1.el5_7.1
            ovaloval:com.redhat.rhsa:tst:20111378023
          • commentpostgresql84-docs is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100430014
    rhsa
    idRHSA-2011:1378
    released2011-10-17
    severityModerate
    titleRHSA-2011:1378: postgresql84 security update (Moderate)
  • bugzilla
    id715025
    titleCVE-2011-2483 crypt_blowfish: 8-bit character mishandling allows different password pairs to produce the same hash
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentphp53-common is earlier than 0:5.3.3-1.el5_7.3
            ovaloval:com.redhat.rhsa:tst:20111423001
          • commentphp53-common is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20110196018
        • AND
          • commentphp53-ldap is earlier than 0:5.3.3-1.el5_7.3
            ovaloval:com.redhat.rhsa:tst:20111423003
          • commentphp53-ldap is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20110196020
        • AND
          • commentphp53-soap is earlier than 0:5.3.3-1.el5_7.3
            ovaloval:com.redhat.rhsa:tst:20111423005
          • commentphp53-soap is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20110196022
        • AND
          • commentphp53-pgsql is earlier than 0:5.3.3-1.el5_7.3
            ovaloval:com.redhat.rhsa:tst:20111423007
          • commentphp53-pgsql is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20110196024
        • AND
          • commentphp53-xml is earlier than 0:5.3.3-1.el5_7.3
            ovaloval:com.redhat.rhsa:tst:20111423009
          • commentphp53-xml is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20110196028
        • AND
          • commentphp53-bcmath is earlier than 0:5.3.3-1.el5_7.3
            ovaloval:com.redhat.rhsa:tst:20111423011
          • commentphp53-bcmath is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20110196026
        • AND
          • commentphp53-gd is earlier than 0:5.3.3-1.el5_7.3
            ovaloval:com.redhat.rhsa:tst:20111423013
          • commentphp53-gd is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20110196030
        • AND
          • commentphp53-cli is earlier than 0:5.3.3-1.el5_7.3
            ovaloval:com.redhat.rhsa:tst:20111423015
          • commentphp53-cli is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20110196032
        • AND
          • commentphp53-pspell is earlier than 0:5.3.3-1.el5_7.3
            ovaloval:com.redhat.rhsa:tst:20111423017
          • commentphp53-pspell is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20110196038
        • AND
          • commentphp53-xmlrpc is earlier than 0:5.3.3-1.el5_7.3
            ovaloval:com.redhat.rhsa:tst:20111423019
          • commentphp53-xmlrpc is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20110196034
        • AND
          • commentphp53-pdo is earlier than 0:5.3.3-1.el5_7.3
            ovaloval:com.redhat.rhsa:tst:20111423021
          • commentphp53-pdo is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20110196036
        • AND
          • commentphp53-mbstring is earlier than 0:5.3.3-1.el5_7.3
            ovaloval:com.redhat.rhsa:tst:20111423023
          • commentphp53-mbstring is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20110196040
        • AND
          • commentphp53-odbc is earlier than 0:5.3.3-1.el5_7.3
            ovaloval:com.redhat.rhsa:tst:20111423025
          • commentphp53-odbc is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20110196042
        • AND
          • commentphp53-dba is earlier than 0:5.3.3-1.el5_7.3
            ovaloval:com.redhat.rhsa:tst:20111423027
          • commentphp53-dba is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20110196002
        • AND
          • commentphp53 is earlier than 0:5.3.3-1.el5_7.3
            ovaloval:com.redhat.rhsa:tst:20111423029
          • commentphp53 is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20110196006
        • AND
          • commentphp53-devel is earlier than 0:5.3.3-1.el5_7.3
            ovaloval:com.redhat.rhsa:tst:20111423031
          • commentphp53-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20110196004
        • AND
          • commentphp53-snmp is earlier than 0:5.3.3-1.el5_7.3
            ovaloval:com.redhat.rhsa:tst:20111423033
          • commentphp53-snmp is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20110196010
        • AND
          • commentphp53-mysql is earlier than 0:5.3.3-1.el5_7.3
            ovaloval:com.redhat.rhsa:tst:20111423035
          • commentphp53-mysql is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20110196008
        • AND
          • commentphp53-intl is earlier than 0:5.3.3-1.el5_7.3
            ovaloval:com.redhat.rhsa:tst:20111423037
          • commentphp53-intl is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20110196014
        • AND
          • commentphp53-process is earlier than 0:5.3.3-1.el5_7.3
            ovaloval:com.redhat.rhsa:tst:20111423039
          • commentphp53-process is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20110196012
        • AND
          • commentphp53-imap is earlier than 0:5.3.3-1.el5_7.3
            ovaloval:com.redhat.rhsa:tst:20111423041
          • commentphp53-imap is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20110196016
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentphp-xmlrpc is earlier than 0:5.3.3-3.el6_1.3
            ovaloval:com.redhat.rhsa:tst:20111423044
          • commentphp-xmlrpc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110195016
        • AND
          • commentphp-pdo is earlier than 0:5.3.3-3.el6_1.3
            ovaloval:com.redhat.rhsa:tst:20111423046
          • commentphp-pdo is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110195024
        • AND
          • commentphp-pgsql is earlier than 0:5.3.3-3.el6_1.3
            ovaloval:com.redhat.rhsa:tst:20111423048
          • commentphp-pgsql is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110195022
        • AND
          • commentphp-xml is earlier than 0:5.3.3-3.el6_1.3
            ovaloval:com.redhat.rhsa:tst:20111423050
          • commentphp-xml is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110195020
        • AND
          • commentphp-process is earlier than 0:5.3.3-3.el6_1.3
            ovaloval:com.redhat.rhsa:tst:20111423052
          • commentphp-process is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110195028
        • AND
          • commentphp-enchant is earlier than 0:5.3.3-3.el6_1.3
            ovaloval:com.redhat.rhsa:tst:20111423054
          • commentphp-enchant is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110195030
        • AND
          • commentphp-odbc is earlier than 0:5.3.3-3.el6_1.3
            ovaloval:com.redhat.rhsa:tst:20111423056
          • commentphp-odbc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110195004
        • AND
          • commentphp-soap is earlier than 0:5.3.3-3.el6_1.3
            ovaloval:com.redhat.rhsa:tst:20111423058
          • commentphp-soap is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110195010
        • AND
          • commentphp-zts is earlier than 0:5.3.3-3.el6_1.3
            ovaloval:com.redhat.rhsa:tst:20111423060
          • commentphp-zts is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110195032
        • AND
          • commentphp-tidy is earlier than 0:5.3.3-3.el6_1.3
            ovaloval:com.redhat.rhsa:tst:20111423062
          • commentphp-tidy is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110195036
        • AND
          • commentphp-dba is earlier than 0:5.3.3-3.el6_1.3
            ovaloval:com.redhat.rhsa:tst:20111423064
          • commentphp-dba is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110195034
        • AND
          • commentphp-mysql is earlier than 0:5.3.3-3.el6_1.3
            ovaloval:com.redhat.rhsa:tst:20111423066
          • commentphp-mysql is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110195006
        • AND
          • commentphp-gd is earlier than 0:5.3.3-3.el6_1.3
            ovaloval:com.redhat.rhsa:tst:20111423068
          • commentphp-gd is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110195008
        • AND
          • commentphp-imap is earlier than 0:5.3.3-3.el6_1.3
            ovaloval:com.redhat.rhsa:tst:20111423070
          • commentphp-imap is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110195040
        • AND
          • commentphp-common is earlier than 0:5.3.3-3.el6_1.3
            ovaloval:com.redhat.rhsa:tst:20111423072
          • commentphp-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110195014
        • AND
          • commentphp-cli is earlier than 0:5.3.3-3.el6_1.3
            ovaloval:com.redhat.rhsa:tst:20111423074
          • commentphp-cli is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110195002
        • AND
          • commentphp-ldap is earlier than 0:5.3.3-3.el6_1.3
            ovaloval:com.redhat.rhsa:tst:20111423076
          • commentphp-ldap is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110195012
        • AND
          • commentphp-recode is earlier than 0:5.3.3-3.el6_1.3
            ovaloval:com.redhat.rhsa:tst:20111423078
          • commentphp-recode is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110195042
        • AND
          • commentphp-mbstring is earlier than 0:5.3.3-3.el6_1.3
            ovaloval:com.redhat.rhsa:tst:20111423080
          • commentphp-mbstring is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110195044
        • AND
          • commentphp-embedded is earlier than 0:5.3.3-3.el6_1.3
            ovaloval:com.redhat.rhsa:tst:20111423082
          • commentphp-embedded is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110195046
        • AND
          • commentphp-snmp is earlier than 0:5.3.3-3.el6_1.3
            ovaloval:com.redhat.rhsa:tst:20111423084
          • commentphp-snmp is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110195038
        • AND
          • commentphp-bcmath is earlier than 0:5.3.3-3.el6_1.3
            ovaloval:com.redhat.rhsa:tst:20111423086
          • commentphp-bcmath is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110195048
        • AND
          • commentphp-intl is earlier than 0:5.3.3-3.el6_1.3
            ovaloval:com.redhat.rhsa:tst:20111423088
          • commentphp-intl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110195050
        • AND
          • commentphp-devel is earlier than 0:5.3.3-3.el6_1.3
            ovaloval:com.redhat.rhsa:tst:20111423090
          • commentphp-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110195052
        • AND
          • commentphp is earlier than 0:5.3.3-3.el6_1.3
            ovaloval:com.redhat.rhsa:tst:20111423092
          • commentphp is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110195018
        • AND
          • commentphp-pspell is earlier than 0:5.3.3-3.el6_1.3
            ovaloval:com.redhat.rhsa:tst:20111423094
          • commentphp-pspell is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110195026
    rhsa
    idRHSA-2011:1423
    released2011-11-02
    severityModerate
    titleRHSA-2011:1423: php53 and php security update (Moderate)
rpms
  • postgresql-0:7.4.30-3.el4
  • postgresql-0:8.1.23-1.el5_7.2
  • postgresql-0:8.4.9-1.el6_1.1
  • postgresql-contrib-0:7.4.30-3.el4
  • postgresql-contrib-0:8.1.23-1.el5_7.2
  • postgresql-contrib-0:8.4.9-1.el6_1.1
  • postgresql-debuginfo-0:7.4.30-3.el4
  • postgresql-debuginfo-0:8.1.23-1.el5_7.2
  • postgresql-debuginfo-0:8.4.9-1.el6_1.1
  • postgresql-devel-0:7.4.30-3.el4
  • postgresql-devel-0:8.1.23-1.el5_7.2
  • postgresql-devel-0:8.4.9-1.el6_1.1
  • postgresql-docs-0:7.4.30-3.el4
  • postgresql-docs-0:8.1.23-1.el5_7.2
  • postgresql-docs-0:8.4.9-1.el6_1.1
  • postgresql-jdbc-0:7.4.30-3.el4
  • postgresql-libs-0:7.4.30-3.el4
  • postgresql-libs-0:8.1.23-1.el5_7.2
  • postgresql-libs-0:8.4.9-1.el6_1.1
  • postgresql-pl-0:7.4.30-3.el4
  • postgresql-pl-0:8.1.23-1.el5_7.2
  • postgresql-plperl-0:8.4.9-1.el6_1.1
  • postgresql-plpython-0:8.4.9-1.el6_1.1
  • postgresql-pltcl-0:8.4.9-1.el6_1.1
  • postgresql-python-0:7.4.30-3.el4
  • postgresql-python-0:8.1.23-1.el5_7.2
  • postgresql-server-0:7.4.30-3.el4
  • postgresql-server-0:8.1.23-1.el5_7.2
  • postgresql-server-0:8.4.9-1.el6_1.1
  • postgresql-tcl-0:7.4.30-3.el4
  • postgresql-tcl-0:8.1.23-1.el5_7.2
  • postgresql-test-0:7.4.30-3.el4
  • postgresql-test-0:8.1.23-1.el5_7.2
  • postgresql-test-0:8.4.9-1.el6_1.1
  • postgresql84-0:8.4.9-1.el5_7.1
  • postgresql84-contrib-0:8.4.9-1.el5_7.1
  • postgresql84-debuginfo-0:8.4.9-1.el5_7.1
  • postgresql84-devel-0:8.4.9-1.el5_7.1
  • postgresql84-docs-0:8.4.9-1.el5_7.1
  • postgresql84-libs-0:8.4.9-1.el5_7.1
  • postgresql84-plperl-0:8.4.9-1.el5_7.1
  • postgresql84-plpython-0:8.4.9-1.el5_7.1
  • postgresql84-pltcl-0:8.4.9-1.el5_7.1
  • postgresql84-python-0:8.4.9-1.el5_7.1
  • postgresql84-server-0:8.4.9-1.el5_7.1
  • postgresql84-tcl-0:8.4.9-1.el5_7.1
  • postgresql84-test-0:8.4.9-1.el5_7.1
  • php-0:5.3.3-3.el6_1.3
  • php-bcmath-0:5.3.3-3.el6_1.3
  • php-cli-0:5.3.3-3.el6_1.3
  • php-common-0:5.3.3-3.el6_1.3
  • php-dba-0:5.3.3-3.el6_1.3
  • php-debuginfo-0:5.3.3-3.el6_1.3
  • php-devel-0:5.3.3-3.el6_1.3
  • php-embedded-0:5.3.3-3.el6_1.3
  • php-enchant-0:5.3.3-3.el6_1.3
  • php-gd-0:5.3.3-3.el6_1.3
  • php-imap-0:5.3.3-3.el6_1.3
  • php-intl-0:5.3.3-3.el6_1.3
  • php-ldap-0:5.3.3-3.el6_1.3
  • php-mbstring-0:5.3.3-3.el6_1.3
  • php-mysql-0:5.3.3-3.el6_1.3
  • php-odbc-0:5.3.3-3.el6_1.3
  • php-pdo-0:5.3.3-3.el6_1.3
  • php-pgsql-0:5.3.3-3.el6_1.3
  • php-process-0:5.3.3-3.el6_1.3
  • php-pspell-0:5.3.3-3.el6_1.3
  • php-recode-0:5.3.3-3.el6_1.3
  • php-snmp-0:5.3.3-3.el6_1.3
  • php-soap-0:5.3.3-3.el6_1.3
  • php-tidy-0:5.3.3-3.el6_1.3
  • php-xml-0:5.3.3-3.el6_1.3
  • php-xmlrpc-0:5.3.3-3.el6_1.3
  • php-zts-0:5.3.3-3.el6_1.3
  • php53-0:5.3.3-1.el5_7.3
  • php53-bcmath-0:5.3.3-1.el5_7.3
  • php53-cli-0:5.3.3-1.el5_7.3
  • php53-common-0:5.3.3-1.el5_7.3
  • php53-dba-0:5.3.3-1.el5_7.3
  • php53-debuginfo-0:5.3.3-1.el5_7.3
  • php53-devel-0:5.3.3-1.el5_7.3
  • php53-gd-0:5.3.3-1.el5_7.3
  • php53-imap-0:5.3.3-1.el5_7.3
  • php53-intl-0:5.3.3-1.el5_7.3
  • php53-ldap-0:5.3.3-1.el5_7.3
  • php53-mbstring-0:5.3.3-1.el5_7.3
  • php53-mysql-0:5.3.3-1.el5_7.3
  • php53-odbc-0:5.3.3-1.el5_7.3
  • php53-pdo-0:5.3.3-1.el5_7.3
  • php53-pgsql-0:5.3.3-1.el5_7.3
  • php53-process-0:5.3.3-1.el5_7.3
  • php53-pspell-0:5.3.3-1.el5_7.3
  • php53-snmp-0:5.3.3-1.el5_7.3
  • php53-soap-0:5.3.3-1.el5_7.3
  • php53-xml-0:5.3.3-1.el5_7.3
  • php53-xmlrpc-0:5.3.3-1.el5_7.3