Vulnerabilities > CVE-2012-1571 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL

Summary

file before 5.11 and libmagic allow remote attackers to cause a denial of service (crash) via a crafted Composite Document File (CDF) file that triggers (1) an out-of-bounds read or (2) an invalid pointer dereference.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-9684.NASL
    description21 Aug 2014, PHP 5.5.16 Core : - Fixed bug #67693 (incorrect push to the empty array) (Tjerk) - Fixed bug #67717 (segfault in dns_get_record). (CVE-2014-3597) (Remi) COM : - Fixed missing type checks in com_event_sink (Yussuf Khalil, Stas). Fileinfo : - Fixed bug #67705 (extensive backtracking in rule regular expression). (CVE-2014-3538) (Remi) - Fixed bug #67716 (Segfault in cdf.c). (CVE-2014-3587) (Remi) FPM : - Fixed bug #67635 (php links to systemd libraries without using pkg-config). (pacho at gentoo.org, Remi) GD : - Fixed bug #66901 (php-gd
    last seen2020-03-17
    modified2014-09-03
    plugin id77482
    published2014-09-03
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77482
    titleFedora 20 : php-5.5.16-1.fc20 (2014-9684)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2014-9684.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(77482);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2012-1571", "CVE-2014-3587", "CVE-2014-5120");
      script_bugtraq_id(52225, 69325, 69375);
      script_xref(name:"FEDORA", value:"2014-9684");
    
      script_name(english:"Fedora 20 : php-5.5.16-1.fc20 (2014-9684)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "21 Aug 2014, PHP 5.5.16
    
    Core :
    
      - Fixed bug #67693 (incorrect push to the empty array)
        (Tjerk)
    
        - Fixed bug #67717 (segfault in dns_get_record).
          (CVE-2014-3597) (Remi)
    
    COM :
    
      - Fixed missing type checks in com_event_sink (Yussuf
        Khalil, Stas).
    
    Fileinfo :
    
      - Fixed bug #67705 (extensive backtracking in rule regular
        expression). (CVE-2014-3538) (Remi)
    
        - Fixed bug #67716 (Segfault in cdf.c). (CVE-2014-3587)
          (Remi)
    
    FPM :
    
      - Fixed bug #67635 (php links to systemd libraries without
        using pkg-config). (pacho at gentoo.org, Remi)
    
    GD :
    
      - Fixed bug #66901 (php-gd 'c_color' NULL pointer
        dereference). (CVE-2014-2497) (Remi)
    
        - Fixed bug #67730 (Null byte injection possible with
          imagexxx functions). (CVE-2014-5120) (Ryan Mauger)
    
    Milter :
    
      - Fixed bug #67715 (php-milter does not build and crashes
        randomly). (Mike) OpenSSL :
    
      - Fixed missing type checks in OpenSSL options (Yussuf
        Khalil, Stas).
    
    readline :
    
      - Fixed bug #55496 (Interactive mode doesn't force a
        newline before the prompt). (Bob, Johannes)
    
        - Fixed bug #67496 (Save command history when exiting
          interactive shell with control-c). (Dmitry Saprykin,
          Johannes)
    
    Sessions :
    
      - Fixed missing type checks in php_session_create_id
        (Yussuf Khalil, Stas).
    
    ODBC :
    
      - Fixed bug #60616 (odbc_fetch_into returns junk data at
        end of multi-byte char fields). (Keyur)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1128587"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1132793"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2014-September/137191.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?0e61b474"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected php package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:php");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:20");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/08/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/09/03");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^20([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 20.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC20", reference:"php-5.5.16-1.fc20")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "php");
    }
    
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2014-172.NASL
    descriptionMultiple vulnerabilities has been discovered and corrected in php : The gdImageCreateFromXpm function in gdxpm.c in libgd, as used in PHP 5.4.26 and earlier, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted color table in an XPM file (CVE-2014-2497). file before 5.19 does not properly restrict the amount of data read during a regex search, which allows remote attackers to cause a denial of service (CPU consumption) via a crafted file that triggers backtracking during processing of an awk rule. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-7345 (CVE-2014-3538). Integer overflow in the cdf_read_property_info function in cdf.c in file through 5.19, as used in the Fileinfo component in PHP before 5.4.32 and 5.5.x before 5.5.16, allows remote attackers to cause a denial of service (application crash) via a crafted CDF file. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-1571 (CVE-2014-3587). Multiple buffer overflows in the php_parserr function in ext/standard/dns.c in PHP before 5.4.32 and 5.5.x before 5.5.16 allow remote DNS servers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted DNS record, related to the dns_get_record function and the dn_expand function. NOTE: this issue exists because of an incomplete fix for CVE-2014-4049 (CVE-2014-3597). gd_ctx.c in the GD component in PHP 5.4.x before 5.4.32 and 5.5.x before 5.5.16 does not ensure that pathnames lack \%00 sequences, which might allow remote attackers to overwrite arbitrary files via crafted input to an application that calls the (1) imagegd, (2) imagegd2, (3) imagegif, (4) imagejpeg, (5) imagepng, (6) imagewbmp, or (7) imagewebp function (CVE-2014-5120). The updated php packages have been upgraded to the 5.5.16 version resolve these security flaws. Additionally, php-apc has been rebuilt against the updated php packages and the php-timezonedb packages has been upgraded to the 2014.6 version.
    last seen2020-06-01
    modified2020-06-02
    plugin id77651
    published2014-09-12
    reporterThis script is Copyright (C) 2014-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/77651
    titleMandriva Linux Security Advisory : php (MDVSA-2014:172)
  • NASL familyOracleVM Local Security Checks
    NASL idORACLEVM_OVMSA-2016-0050.NASL
    descriptionThe remote OracleVM system is missing necessary patches to address critical security updates : - fix CVE-2014-3538 (unrestricted regular expression matching) - fix #1284826 - try to read ELF header to detect corrupted one - fix #1263987 - fix bugs found by coverity in the patch - fix CVE-2014-3587 (incomplete fix for CVE-2012-1571) - fix CVE-2014-3710 (out-of-bounds read in elf note headers) - fix CVE-2014-8116 (multiple DoS issues (resource consumption)) - fix CVE-2014-8117 (denial of service issue (resource consumption)) - fix CVE-2014-9620 (limit the number of ELF notes processed) - fix CVE-2014-9653 (malformed elf file causes access to uninitialized memory) - fix #809898 - add support for detection of Python 2.7 byte-compiled files - fix #1263987 - fix coredump execfn detection on ppc64 and s390 - fix #966953 - include msooxml file in magic.mgc generation - fix #966953 - increate the strength of MSOOXML magic patterns - fix #1169509 - add support for Java 1.7 and 1.8 - fix #1243650 - comment out too-sensitive Pascal magic - fix #1080453 - remove .orig files from magic directory - fix #1161058 - add support for EPUB - fix #1162149 - remove parts of patches patching .orig files - fix #1154802 - fix detection of zip files containing file named mime - fix #1246073 - fix detection UTF8 and UTF16 encoded XML files - fix #1263987 - add new execfn to coredump output to show the real name of executable which generated the coredump - fix #809898 - add support for detection of Python 3.2-3.5 byte-compiled files - fix #966953 - backport support for MSOOXML
    last seen2020-06-01
    modified2020-06-02
    plugin id91155
    published2016-05-16
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/91155
    titleOracleVM 3.3 / 3.4 : file (OVMSA-2016-0050)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2015-080.NASL
    descriptionMultiple vulnerabilities has been discovered and corrected in php : It was discovered that the file utility contains a flaw in the handling of indirect magic rules in the libmagic library, which leads to an infinite recursion when trying to determine the file type of certain files (CVE-2014-1943). A flaw was found in the way the file utility determined the type of Portable Executable (PE) format files, the executable format used on Windows. A malicious PE file could cause the file utility to crash or, potentially, execute arbitrary code (CVE-2014-2270). The BEGIN regular expression in the awk script detector in magic/Magdir/commands in file before 5.15 uses multiple wildcards with unlimited repetitions, which allows context-dependent attackers to cause a denial of service (CPU consumption) via a crafted ASCII file that triggers a large amount of backtracking, as demonstrated via a file with many newline characters (CVE-2013-7345). PHP FPM in PHP versions before 5.4.28 and 5.5.12 uses a UNIX domain socket with world-writable permissions by default, which allows any local user to connect to it and execute PHP scripts as the apache user (CVE-2014-0185). A flaw was found in the way file
    last seen2020-06-01
    modified2020-06-02
    plugin id82333
    published2015-03-30
    reporterThis script is Copyright (C) 2015-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82333
    titleMandriva Linux Security Advisory : php (MDVSA-2015:080)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2014-1606.NASL
    descriptionFrom Red Hat Security Advisory 2014:1606 : Updated file packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The
    last seen2020-06-01
    modified2020-06-02
    plugin id78527
    published2014-10-17
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78527
    titleOracle Linux 6 : file (ELSA-2014-1606)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20141014_FILE_ON_SL6_X.NASL
    descriptionMultiple denial of service flaws were found in the way file parsed certain Composite Document Format (CDF) files. A remote attacker could use either of these flaws to crash file, or an application using file, via a specially crafted CDF file. (CVE-2014-0237, CVE-2014-0238, CVE-2014-3479, CVE-2014-3480, CVE-2012-1571) Two denial of service flaws were found in the way file handled indirect and search rules. A remote attacker could use either of these flaws to cause file, or an application using file, to crash or consume an excessive amount of CPU. (CVE-2014-1943, CVE-2014-2270) This update also fixes the following bugs : - Previously, the output of the
    last seen2020-03-18
    modified2014-11-04
    plugin id78843
    published2014-11-04
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78843
    titleScientific Linux Security Update : file on SL6.x i386/x86_64 (20141014)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2123-1.NASL
    descriptionIt was discovered that file incorrectly handled Composite Document files. An attacker could use this issue to cause file to crash, resulting in a denial of service. This issue only affected Ubuntu 10.04 LTS and Ubuntu 12.04 LTS. (CVE-2012-1571) Bernd Melchers discovered that file incorrectly handled indirect offset values. An attacker could use this issue to cause file to consume resources or crash, resulting in a denial of service. (CVE-2014-1943). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-18
    modified2014-02-27
    plugin id72720
    published2014-02-27
    reporterUbuntu Security Notice (C) 2014-2020 Canonical, Inc. / NASL script (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72720
    titleUbuntu 10.04 LTS / 12.04 LTS / 12.10 / 13.10 : file vulnerabilities (USN-2123-1)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201209-14.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201209-14 (file: Denial of Service) Multiple out-of-bounds read errors and invalid pointer dereference errors have been found in cdf.c. Impact : A remote attacker could entice a user to open a specially crafted Composite Document File (CDF) using file, possibly resulting in a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id62343
    published2012-09-27
    reporterThis script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62343
    titleGLSA-201209-14 : file: Denial of Service
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20140930_PHP53_AND_PHP_ON_SL5_X.NASL
    descriptionIt was found that the fix for CVE-2012-1571 was incomplete; the File Information (fileinfo) extension did not correctly parse certain Composite Document Format (CDF) files. A remote attacker could use this flaw to crash a PHP application using fileinfo via a specially crafted CDF file. (CVE-2014-3587) A NULL pointer dereference flaw was found in the gdImageCreateFromXpm() function of PHP
    last seen2020-03-18
    modified2014-10-14
    plugin id78419
    published2014-10-14
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78419
    titleScientific Linux Security Update : php53 and php on SL5.x, SL6.x i386/x86_64 (20140930)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2014-1326.NASL
    descriptionUpdated php53 and php packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6 respectively. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id77995
    published2014-10-01
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77995
    titleCentOS 5 / 6 : php / php53 (CESA-2014:1326)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2014-1012.NASL
    descriptionUpdated php53 and php packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6 respectively. The Red Hat Security Response Team has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id77032
    published2014-08-07
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77032
    titleCentOS 5 / 6 : php / php53 (CESA-2014:1012)
  • NASL familyF5 Networks Local Security Checks
    NASL idF5_BIGIP_SOL16875.NASL
    descriptionfile before 5.11 and libmagic allow remote attackers to cause a denial of service (crash) via a crafted Composite Document File (CDF) file that triggers (1) an out-of-bounds read or (2) an invalid pointer dereference.
    last seen2020-06-01
    modified2020-06-02
    plugin id88064
    published2016-01-22
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/88064
    titleF5 Networks BIG-IP : file vulnerability (SOL16875)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-1327.NASL
    descriptionUpdated php packages that fix multiple security issues are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id78009
    published2014-10-01
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78009
    titleRHEL 7 : php (RHSA-2014:1327)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-7992.NASL
    descriptionSecurity update to new File version 5.19 fixing 8 CVEs found in previous two months. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-07-06
    plugin id76377
    published2014-07-06
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76377
    titleFedora 20 : file-5.19-1.fc20 (2014-7992)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-1012.NASL
    descriptionUpdated php53 and php packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6 respectively. The Red Hat Security Response Team has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id77015
    published2014-08-06
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77015
    titleRHEL 5 / 6 : php53 and php (RHSA-2014:1012)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2014-1326.NASL
    descriptionFrom Red Hat Security Advisory 2014:1326 : Updated php53 and php packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6 respectively. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id78004
    published2014-10-01
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78004
    titleOracle Linux 5 / 6 : php / php53 (ELSA-2014-1326)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2014-1327.NASL
    descriptionUpdated php packages that fix multiple security issues are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id77996
    published2014-10-01
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77996
    titleCentOS 7 : php (CESA-2014:1327)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2014-1327.NASL
    descriptionFrom Red Hat Security Advisory 2014:1327 : Updated php packages that fix multiple security issues are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id78005
    published2014-10-01
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78005
    titleOracle Linux 7 : php (ELSA-2014-1327)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-1606.NASL
    descriptionUpdated file packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The
    last seen2020-06-01
    modified2020-06-02
    plugin id78414
    published2014-10-14
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78414
    titleRHEL 6 : file (RHSA-2014:1606)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-9712.NASL
    descriptionFix for CVE-2014-3587. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-08-25
    plugin id77363
    published2014-08-25
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/77363
    titleFedora 20 : file-5.19-4.fc20 (2014-9712)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2014-1606.NASL
    descriptionUpdated file packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The
    last seen2020-06-01
    modified2020-06-02
    plugin id79185
    published2014-11-12
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79185
    titleCentOS 6 : file (CESA-2014:1606)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_70140F20600711E6A6C314DAE9D210B8.NASL
    descriptionA specifically crafted Composite Document File (CDF) file can trigger an out-of-bounds read or an invalid pointer dereference. [CVE-2012-1571] A flaw in regular expression in the awk script detector makes use of multiple wildcards with unlimited repetitions. [CVE-2013-7345] A malicious input file could trigger infinite recursion in libmagic(3). [CVE-2014-1943] A specifically crafted Portable Executable (PE) can trigger out-of-bounds read. [CVE-2014-2270] Impact : An attacker who can cause file(1) or any other applications using the libmagic(3) library to be run on a maliciously constructed input can the application to crash or consume excessive CPU resources, resulting in a denial-of-service.
    last seen2020-06-01
    modified2020-06-02
    plugin id92905
    published2016-08-12
    reporterThis script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92905
    titleFreeBSD : FreeBSD -- Multiple vulnerabilities in file(1) and libmagic(3) (70140f20-6007-11e6-a6c3-14dae9d210b8)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-1326.NASL
    descriptionUpdated php53 and php packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6 respectively. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id77980
    published2014-09-30
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77980
    titleRHEL 5 / 6 : php53 and php (RHSA-2014:1326)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-9679.NASL
    description21 Aug 2014, PHP 5.5.16 Core : - Fixed bug #67693 (incorrect push to the empty array) (Tjerk) - Fixed bug #67717 (segfault in dns_get_record). (CVE-2014-3597) (Remi) COM : - Fixed missing type checks in com_event_sink (Yussuf Khalil, Stas). Fileinfo : - Fixed bug #67705 (extensive backtracking in rule regular expression). (CVE-2014-3538) (Remi) - Fixed bug #67716 (Segfault in cdf.c). (CVE-2014-3587) (Remi) FPM : - Fixed bug #67635 (php links to systemd libraries without using pkg-config). (pacho at gentoo.org, Remi) GD : - Fixed bug #66901 (php-gd
    last seen2020-03-17
    modified2014-09-03
    plugin id77481
    published2014-09-03
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77481
    titleFedora 19 : php-5.5.16-1.fc19 (2014-9679)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1424.NASL
    descriptionAccording to the versions of the file packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : - A denial of service flaw was found in the File Information (fileinfo) extension rules for detecting AWK files. A remote attacker could use this flaw to cause a PHP application using fileinfo to consume an excessive amount of CPU.(CVE-2013-7345) - A denial of service flaw was found in the way the File Information (fileinfo) extension parsed certain Composite Document Format (CDF) files. A remote attacker could use this flaw to crash a PHP application using fileinfo via a specially crafted CDF file.(CVE-2014-3479) - An ouf-of-bounds read flaw was found in the way the file utility processed certain Pascal strings. A remote attacker could cause an application using the file utility (for example, PHP using the fileinfo module) to crash if it was used to identify the type of the attacker-supplied file.(CVE-2014-9652) - A denial of service flaw was found in the way the File Information (fileinfo) extension parsed certain Composite Document Format (CDF) files. A remote attacker could use this flaw to crash a PHP application using fileinfo via a specially crafted CDF file.(CVE-2014-0207) - A denial of service flaw was found in the way the File Information (fileinfo) extension parsed certain Composite Document Format (CDF) files. A remote attacker could use this flaw to crash a PHP application using fileinfo via a specially crafted CDF file.(CVE-2014-3480) - It was found that the fix for CVE-2012-1571 was incomplete the File Information (fileinfo) extension did not correctly parse certain Composite Document Format (CDF) files. A remote attacker could use this flaw to crash a PHP application using fileinfo via a specially crafted CDF file.(CVE-2014-3587) - A buffer overflow flaw was found in the way the File Information (fileinfo) extension processed certain Pascal strings. A remote attacker able to make a PHP application using fileinfo convert a specially crafted Pascal string provided by an image file could cause that application to crash.(CVE-2014-3478) - Multiple flaws were found in the File Information (fileinfo) extension regular expression rules for detecting various files. A remote attacker could use either of these flaws to cause a PHP application using fileinfo to consume an excessive amount of CPU.(CVE-2014-3538) - A denial of service flaw was found in the way the File Information (fileinfo) extension parsed certain Composite Document Format (CDF) files. A remote attacker could use this flaw to crash a PHP application using fileinfo via a specially crafted CDF file.(CVE-2014-3487) - A denial of service flaw was found in the way the File Information (fileinfo) extension handled search rules. A remote attacker could use this flaw to cause a PHP application using fileinfo to crash or consume an excessive amount of CPU.(CVE-2014-2270) - A flaw was found in the way the File Information (fileinfo) extension parsed Executable and Linkable Format (ELF) files. A remote attacker could use this flaw to cause a PHP application using fileinfo to consume an excessive amount of system resources.(CVE-2014-8117) - A denial of service flaw was found in the way the File Information (fileinfo) extension parsed certain Composite Document Format (CDF) files. A remote attacker could use this flaw to crash a PHP application using fileinfo via a specially crafted CDF file.(CVE-2014-0237) - A flaw was found in the way the File Information (fileinfo) extension parsed Executable and Linkable Format (ELF) files. A remote attacker could use this flaw to cause a PHP application using fileinfo to crash or disclose certain portions of server memory.(CVE-2014-9653) - A denial of service flaw was found in the way the File Information (fileinfo) extension parsed certain Composite Document Format (CDF) files. A remote attacker could use this flaw to crash a PHP application using fileinfo via a specially crafted CDF file.(CVE-2014-0238) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id124927
    published2019-05-14
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124927
    titleEulerOS Virtualization 3.0.1.0 : file (EulerOS-SA-2019-1424)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2422.NASL
    descriptionThe file type identification tool, file, and its associated library, libmagic, do not properly process malformed files in the Composite Document File (CDF) format, leading to crashes. Note that after this update, file may return different detection results for CDF files (well-formed or not). The new detections are believed to be more accurate.
    last seen2020-03-17
    modified2012-03-01
    plugin id58173
    published2012-03-01
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/58173
    titleDebian DSA-2422-2 : file - missing bounds checks
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2012-221.NASL
    descriptionspecially crafted CDF files could crash the
    last seen2020-06-05
    modified2014-06-13
    plugin id74598
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74598
    titleopenSUSE Security Update : file (openSUSE-SU-2012:0488-1)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2012-035.NASL
    descriptionMultiple out-of heap-based buffer read flaws and invalid pointer dereference flaws were found in the way file, utility for determining of file types processed header section for certain Composite Document Format (CDF) files. A remote attacker could provide a specially crafted CDF file, which once inspected by the file utility of the victim would lead to file executable crash (CVE-2012-1571). The updated packages for Mandriva Linux 2011 have been upgraded to the 5.11 version and the packages for Mandriva Linux 2010.2 has been patched to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id58474
    published2012-03-26
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/58474
    titleMandriva Linux Security Advisory : file (MDVSA-2012:035)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2014-1012.NASL
    descriptionFrom Red Hat Security Advisory 2014:1012 : Updated php53 and php packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6 respectively. The Red Hat Security Response Team has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id77043
    published2014-08-07
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77043
    titleOracle Linux 5 / 6 : php / php53 (ELSA-2014-1012)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2014-398.NASL
    descriptionInteger overflow in the cdf_read_property_info function in cdf.c in file through 5.19, as used in the Fileinfo component in PHP before 5.4.32 and 5.5.x before 5.5.16, allows remote attackers to cause a denial of service (application crash) via a crafted CDF file. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-1571 .
    last seen2020-06-01
    modified2020-06-02
    plugin id78341
    published2014-10-12
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/78341
    titleAmazon Linux AMI : file (ALAS-2014-398)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2014-415.NASL
    descriptionA denial of service flaw was found in the way the File Information (fileinfo) extension parsed certain Composite Document Format (CDF) files. A remote attacker could use this flaw to crash a PHP application using fileinfo via a specially crafted CDF file. gd_ctx.c in the GD component in PHP 5.4.x before 5.4.32 and 5.5.x before 5.5.16 does not ensure that pathnames lack %00 sequences, which might allow remote attackers to overwrite arbitrary files via crafted input to an application that calls the (1) imagegd, (2) imagegd2, (3) imagegif, (4) imagejpeg, (5) imagepng, (6) imagewbmp, or (7) imagewebp function. The gdImageCreateFromXpm function in gdxpm.c in libgd, as used in PHP 5.4.26 and earlier, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted color table in an XPM file. Integer overflow in the cdf_read_property_info function in cdf.c in file through 5.19, as used in the Fileinfo component in PHP before 5.4.32 and 5.5.x before 5.5.16, allows remote attackers to cause a denial of service (application crash) via a crafted CDF file. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-1571 .
    last seen2020-06-01
    modified2020-06-02
    plugin id78358
    published2014-10-12
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/78358
    titleAmazon Linux AMI : php55 (ALAS-2014-415)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20140806_PHP53_AND_PHP_ON_SL5_X.NASL
    descriptionMultiple denial of service flaws were found in the way the File Information (fileinfo) extension parsed certain Composite Document Format (CDF) files. A remote attacker could use either of these flaws to crash a PHP application using fileinfo via a specially crafted CDF file. (CVE-2014-0237, CVE-2014-0238, CVE-2014-3479, CVE-2014-3480, CVE-2012-1571) Two denial of service flaws were found in the way the File Information (fileinfo) extension handled indirect and search rules. A remote attacker could use either of these flaws to cause a PHP application using fileinfo to crash or consume an excessive amount of CPU. (CVE-2014-1943, CVE-2014-2270) A heap-based buffer overflow flaw was found in the way PHP parsed DNS TXT records. A malicious DNS server or a man-in-the-middle attacker could possibly use this flaw to execute arbitrary code as the PHP interpreter if a PHP application used the dns_get_record() function to perform a DNS query. (CVE-2014-4049) A type confusion issue was found in PHP
    last seen2020-03-18
    modified2014-08-07
    plugin id77047
    published2014-08-07
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77047
    titleScientific Linux Security Update : php53 and php on SL5.x, SL6.x i386/x86_64 (20140806)

Redhat

rpms
  • php-0:5.3.3-27.el6_5.1
  • php-bcmath-0:5.3.3-27.el6_5.1
  • php-cli-0:5.3.3-27.el6_5.1
  • php-common-0:5.3.3-27.el6_5.1
  • php-dba-0:5.3.3-27.el6_5.1
  • php-debuginfo-0:5.3.3-27.el6_5.1
  • php-devel-0:5.3.3-27.el6_5.1
  • php-embedded-0:5.3.3-27.el6_5.1
  • php-enchant-0:5.3.3-27.el6_5.1
  • php-fpm-0:5.3.3-27.el6_5.1
  • php-gd-0:5.3.3-27.el6_5.1
  • php-imap-0:5.3.3-27.el6_5.1
  • php-intl-0:5.3.3-27.el6_5.1
  • php-ldap-0:5.3.3-27.el6_5.1
  • php-mbstring-0:5.3.3-27.el6_5.1
  • php-mysql-0:5.3.3-27.el6_5.1
  • php-odbc-0:5.3.3-27.el6_5.1
  • php-pdo-0:5.3.3-27.el6_5.1
  • php-pgsql-0:5.3.3-27.el6_5.1
  • php-process-0:5.3.3-27.el6_5.1
  • php-pspell-0:5.3.3-27.el6_5.1
  • php-recode-0:5.3.3-27.el6_5.1
  • php-snmp-0:5.3.3-27.el6_5.1
  • php-soap-0:5.3.3-27.el6_5.1
  • php-tidy-0:5.3.3-27.el6_5.1
  • php-xml-0:5.3.3-27.el6_5.1
  • php-xmlrpc-0:5.3.3-27.el6_5.1
  • php-zts-0:5.3.3-27.el6_5.1
  • php53-0:5.3.3-23.el5_10
  • php53-bcmath-0:5.3.3-23.el5_10
  • php53-cli-0:5.3.3-23.el5_10
  • php53-common-0:5.3.3-23.el5_10
  • php53-dba-0:5.3.3-23.el5_10
  • php53-debuginfo-0:5.3.3-23.el5_10
  • php53-devel-0:5.3.3-23.el5_10
  • php53-gd-0:5.3.3-23.el5_10
  • php53-imap-0:5.3.3-23.el5_10
  • php53-intl-0:5.3.3-23.el5_10
  • php53-ldap-0:5.3.3-23.el5_10
  • php53-mbstring-0:5.3.3-23.el5_10
  • php53-mysql-0:5.3.3-23.el5_10
  • php53-odbc-0:5.3.3-23.el5_10
  • php53-pdo-0:5.3.3-23.el5_10
  • php53-pgsql-0:5.3.3-23.el5_10
  • php53-process-0:5.3.3-23.el5_10
  • php53-pspell-0:5.3.3-23.el5_10
  • php53-snmp-0:5.3.3-23.el5_10
  • php53-soap-0:5.3.3-23.el5_10
  • php53-xml-0:5.3.3-23.el5_10
  • php53-xmlrpc-0:5.3.3-23.el5_10
  • file-0:5.04-21.el6
  • file-debuginfo-0:5.04-21.el6
  • file-devel-0:5.04-21.el6
  • file-libs-0:5.04-21.el6
  • file-static-0:5.04-21.el6
  • python-magic-0:5.04-21.el6