Vulnerabilities > CVE-2012-2336 - Improper Input Validation vulnerability in PHP

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN
php
CWE-20
nessus
exploit available

Summary

sapi/cgi/cgi_main.c in PHP before 5.3.13 and 5.4.x before 5.4.3, when configured as a CGI script (aka php-cgi), does not properly handle query strings that lack an = (equals sign) character, which allows remote attackers to cause a denial of service (resource consumption) by placing command-line options in the query string, related to lack of skipping a certain php_getopt for the 'T' case. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-1823.

Vulnerable Configurations

Part Description Count
Application
Php
448

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Exploit-Db

  • descriptionApache / PHP 5.x - cgi-bin Remote Code Execution Exploit. CVE-2012-1823,CVE-2012-2311,CVE-2012-2336. Remote exploit for linux platform
    idEDB-ID:29290
    last seen2016-02-03
    modified2013-10-29
    published2013-10-29
    reporterkingcope
    sourcehttps://www.exploit-db.com/download/29290/
    titleApache / PHP 5.x - cgi-bin Remote Code Execution Exploit
  • descriptionApache + PHP 5.x - Remote Code Execution (Multithreaded Scanner) (2). CVE-2012-1823,CVE-2012-2311,CVE-2012-2336. Remote exploit for php platform
    idEDB-ID:29316
    last seen2016-02-03
    modified2013-10-31
    published2013-10-31
    reporternoptrix
    sourcehttps://www.exploit-db.com/download/29316/
    titleApache + PHP 5.x - Remote Code Execution Multithreaded Scanner 2
  • descriptionPHP CGI Argument Injection Exploit. CVE-2012-1823,CVE-2012-2311,CVE-2012-2336. Remote exploit for php platform
    idEDB-ID:18836
    last seen2016-02-02
    modified2012-05-05
    published2012-05-05
    reporterrayh4c
    sourcehttps://www.exploit-db.com/download/18836/
    titlePHP CGI Argument Injection Exploit
  • descriptionPHP CGI Argument Injection. CVE-2012-1823,CVE-2012-2311,CVE-2012-2336. Remote exploit for php platform
    idEDB-ID:18834
    last seen2016-02-02
    modified2012-05-04
    published2012-05-04
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/18834/
    titlePHP CGI Argument Injection
  • descriptionApache + PHP < 5.3.12 / < 5.4.2 - Remote Code Execution (Multithreaded Scanner) (2). CVE-2012-1823,CVE-2012-2311,CVE-2012-2336. Remote exploit for PHP ...
    idEDB-ID:40233
    last seen2016-08-13
    modified2013-11-01
    published2013-11-01
    reporternoptrix
    titleApache + PHP < 5.3.12 / < 5.4.2 - Remote Code Execution (Multithreaded Scanner) (2)

Nessus

  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20120627_PHP_ON_SL6_X.NASL
    descriptionPHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. It was discovered that the PHP XSL extension did not restrict the file writing capability of libxslt. A remote attacker could use this flaw to create or overwrite an arbitrary file that is writable by the user running PHP, if a PHP script processed untrusted eXtensible Style Sheet Language Transformations (XSLT) content. (CVE-2012-0057) Note: This update disables file writing by default. A new PHP configuration directive,
    last seen2020-03-18
    modified2012-08-01
    plugin id61358
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61358
    titleScientific Linux Security Update : php on SL6.x i386/x86_64 (20120627)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(61358);
      script_version("1.11");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/02/27");
    
      script_cve_id("CVE-2010-2950", "CVE-2011-4153", "CVE-2012-0057", "CVE-2012-0781", "CVE-2012-0789", "CVE-2012-1172", "CVE-2012-2143", "CVE-2012-2336", "CVE-2012-2386");
      script_xref(name:"TRA", value:"TRA-2012-01");
    
      script_name(english:"Scientific Linux Security Update : php on SL6.x i386/x86_64 (20120627)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "PHP is an HTML-embedded scripting language commonly used with the
    Apache HTTP Server.
    
    It was discovered that the PHP XSL extension did not restrict the file
    writing capability of libxslt. A remote attacker could use this flaw
    to create or overwrite an arbitrary file that is writable by the user
    running PHP, if a PHP script processed untrusted eXtensible Style
    Sheet Language Transformations (XSLT) content. (CVE-2012-0057)
    
    Note: This update disables file writing by default. A new PHP
    configuration directive, 'xsl.security_prefs', can be used to enable
    file writing in XSLT.
    
    A flaw was found in the way PHP validated file names in file upload
    requests. A remote attacker could possibly use this flaw to bypass the
    sanitization of the uploaded file names, and cause a PHP script to
    store the uploaded file in an unexpected directory, by using a
    directory traversal attack. (CVE-2012-1172)
    
    Multiple integer overflow flaws, leading to heap-based buffer
    overflows, were found in the way the PHP phar extension processed
    certain fields of tar archive files. A remote attacker could provide a
    specially crafted tar archive file that, when processed by a PHP
    application using the phar extension, could cause the application to
    crash or, potentially, execute arbitrary code with the privileges of
    the user running PHP. (CVE-2012-2386)
    
    A format string flaw was found in the way the PHP phar extension
    processed certain PHAR files. A remote attacker could provide a
    specially crafted PHAR file, which once processed in a PHP application
    using the phar extension, could lead to information disclosure and
    possibly arbitrary code execution via a crafted phar:// URI.
    (CVE-2010-2950)
    
    A flaw was found in the DES algorithm implementation in the crypt()
    password hashing function in PHP. If the password string to be hashed
    contained certain characters, the remainder of the string was ignored
    when calculating the hash, significantly reducing the password
    strength. (CVE-2012-2143)
    
    Note: With this update, passwords are no longer truncated when
    performing DES hashing. Therefore, new hashes of the affected
    passwords will not match stored hashes generated using vulnerable PHP
    versions, and will need to be updated.
    
    It was discovered that the fix for CVE-2012-1823, released via a
    previous update, did not properly filter all php-cgi command line
    arguments. A specially crafted request to a PHP script could cause the
    PHP interpreter to execute the script in a loop, or output usage
    information that triggers an Internal Server Error. (CVE-2012-2336)
    
    A memory leak flaw was found in the PHP strtotime() function call. A
    remote attacker could possibly use this flaw to cause excessive memory
    consumption by triggering many strtotime() function calls.
    (CVE-2012-0789)
    
    A NULL pointer dereference flaw was found in the PHP tidy_diagnose()
    function. A remote attacker could use specially crafted input to crash
    an application that uses tidy::diagnose. (CVE-2012-0781)
    
    It was found that PHP did not check the zend_strndup() function's
    return value in certain cases. A remote attacker could possibly use
    this flaw to crash a PHP application. (CVE-2011-4153)
    
    All php users should upgrade to these updated packages, which contain
    backported patches to resolve these issues. After installing the
    updated packages, the httpd daemon must be restarted for the update to
    take effect."
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1207&L=scientific-linux-errata&T=0&P=2427
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?055113e5"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.tenable.com/security/research/tra-2012-01"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php-bcmath");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php-cli");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php-dba");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php-embedded");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php-enchant");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php-gd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php-imap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php-intl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php-ldap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php-mbstring");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php-mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php-odbc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php-pdo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php-pgsql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php-process");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php-pspell");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php-recode");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php-snmp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php-soap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php-tidy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php-xml");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php-xmlrpc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php-zts");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/09/28");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/06/27");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    os_ver = pregmatch(pattern: "Scientific Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Scientific Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Scientific Linux 6.x", "Scientific Linux " + os_ver);
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL6", reference:"php-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"php-bcmath-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"php-cli-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"php-common-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"php-dba-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"php-debuginfo-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"php-devel-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"php-embedded-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"php-enchant-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"php-gd-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"php-imap-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"php-intl-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"php-ldap-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"php-mbstring-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"php-mysql-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"php-odbc-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"php-pdo-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"php-pgsql-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"php-process-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"php-pspell-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"php-recode-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"php-snmp-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"php-soap-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"php-tidy-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"php-xml-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"php-xmlrpc-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"php-zts-5.3.3-14.el6_3")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "php / php-bcmath / php-cli / php-common / php-dba / php-debuginfo / etc");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-1047.NASL
    descriptionUpdated php53 packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. It was discovered that the PHP XSL extension did not restrict the file writing capability of libxslt. A remote attacker could use this flaw to create or overwrite an arbitrary file that is writable by the user running PHP, if a PHP script processed untrusted eXtensible Style Sheet Language Transformations (XSLT) content. (CVE-2012-0057) Note: This update disables file writing by default. A new PHP configuration directive,
    last seen2020-06-01
    modified2020-06-02
    plugin id59753
    published2012-06-28
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59753
    titleRHEL 5 : php53 (RHSA-2012:1047)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2012:1047. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(59753);
      script_version ("1.24");
      script_cvs_date("Date: 2019/10/24 15:35:35");
    
      script_cve_id("CVE-2010-2950", "CVE-2011-4153", "CVE-2012-0057", "CVE-2012-0789", "CVE-2012-1172", "CVE-2012-2143", "CVE-2012-2336", "CVE-2012-2386");
      script_bugtraq_id(40173, 47545, 53729);
      script_xref(name:"RHSA", value:"2012:1047");
      script_xref(name:"TRA", value:"TRA-2012-01");
    
      script_name(english:"RHEL 5 : php53 (RHSA-2012:1047)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated php53 packages that fix multiple security issues are now
    available for Red Hat Enterprise Linux 5.
    
    The Red Hat Security Response Team has rated this update as having
    moderate security impact. Common Vulnerability Scoring System (CVSS)
    base scores, which give detailed severity ratings, are available for
    each vulnerability from the CVE links in the References section.
    
    PHP is an HTML-embedded scripting language commonly used with the
    Apache HTTP Server.
    
    It was discovered that the PHP XSL extension did not restrict the file
    writing capability of libxslt. A remote attacker could use this flaw
    to create or overwrite an arbitrary file that is writable by the user
    running PHP, if a PHP script processed untrusted eXtensible Style
    Sheet Language Transformations (XSLT) content. (CVE-2012-0057)
    
    Note: This update disables file writing by default. A new PHP
    configuration directive, 'xsl.security_prefs', can be used to enable
    file writing in XSLT.
    
    A flaw was found in the way PHP validated file names in file upload
    requests. A remote attacker could possibly use this flaw to bypass the
    sanitization of the uploaded file names, and cause a PHP script to
    store the uploaded file in an unexpected directory, by using a
    directory traversal attack. (CVE-2012-1172)
    
    Multiple integer overflow flaws, leading to heap-based buffer
    overflows, were found in the way the PHP phar extension processed
    certain fields of tar archive files. A remote attacker could provide a
    specially crafted tar archive file that, when processed by a PHP
    application using the phar extension, could cause the application to
    crash or, potentially, execute arbitrary code with the privileges of
    the user running PHP. (CVE-2012-2386)
    
    A format string flaw was found in the way the PHP phar extension
    processed certain PHAR files. A remote attacker could provide a
    specially crafted PHAR file, which once processed in a PHP application
    using the phar extension, could lead to information disclosure and
    possibly arbitrary code execution via a crafted phar:// URI.
    (CVE-2010-2950)
    
    A flaw was found in the DES algorithm implementation in the crypt()
    password hashing function in PHP. If the password string to be hashed
    contained certain characters, the remainder of the string was ignored
    when calculating the hash, significantly reducing the password
    strength. (CVE-2012-2143)
    
    Note: With this update, passwords are no longer truncated when
    performing DES hashing. Therefore, new hashes of the affected
    passwords will not match stored hashes generated using vulnerable PHP
    versions, and will need to be updated.
    
    It was discovered that the fix for CVE-2012-1823, released via
    RHSA-2012:0547, did not properly filter all php-cgi command line
    arguments. A specially crafted request to a PHP script could cause the
    PHP interpreter to execute the script in a loop, or output usage
    information that triggers an Internal Server Error. (CVE-2012-2336)
    
    A memory leak flaw was found in the PHP strtotime() function call. A
    remote attacker could possibly use this flaw to cause excessive memory
    consumption by triggering many strtotime() function calls.
    (CVE-2012-0789)
    
    It was found that PHP did not check the zend_strndup() function's
    return value in certain cases. A remote attacker could possibly use
    this flaw to crash a PHP application. (CVE-2011-4153)
    
    Upstream acknowledges Rubin Xu and Joseph Bonneau as the original
    reporters of CVE-2012-2143.
    
    All php53 users should upgrade to these updated packages, which
    contain backported patches to resolve these issues. After installing
    the updated packages, the httpd daemon must be restarted for the
    update to take effect."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://rhn.redhat.com/errata/RHSA-2012-0547.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2012:1047"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-2143"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-2336"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-0057"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-0789"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2011-4153"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-1172"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-2386"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-2950"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.tenable.com/security/research/tra-2012-01"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php53");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php53-bcmath");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php53-cli");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php53-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php53-dba");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php53-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php53-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php53-gd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php53-imap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php53-intl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php53-ldap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php53-mbstring");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php53-mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php53-odbc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php53-pdo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php53-pgsql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php53-process");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php53-pspell");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php53-snmp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php53-soap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php53-xml");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php53-xmlrpc");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2012/06/27");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/06/28");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = eregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 5.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2012:1047";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php53-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php53-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php53-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php53-bcmath-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php53-bcmath-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php53-bcmath-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php53-cli-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php53-cli-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php53-cli-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php53-common-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php53-common-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php53-common-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php53-dba-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php53-dba-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php53-dba-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php53-debuginfo-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php53-debuginfo-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php53-debuginfo-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php53-devel-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php53-devel-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php53-devel-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php53-gd-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php53-gd-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php53-gd-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php53-imap-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php53-imap-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php53-imap-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php53-intl-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php53-intl-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php53-intl-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php53-ldap-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php53-ldap-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php53-ldap-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php53-mbstring-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php53-mbstring-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php53-mbstring-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php53-mysql-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php53-mysql-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php53-mysql-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php53-odbc-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php53-odbc-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php53-odbc-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php53-pdo-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php53-pdo-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php53-pdo-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php53-pgsql-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php53-pgsql-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php53-pgsql-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php53-process-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php53-process-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php53-process-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php53-pspell-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php53-pspell-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php53-pspell-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php53-snmp-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php53-snmp-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php53-snmp-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php53-soap-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php53-soap-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php53-soap-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php53-xml-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php53-xml-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php53-xml-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php53-xmlrpc-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php53-xmlrpc-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php53-xmlrpc-5.3.3-13.el5_8")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "php53 / php53-bcmath / php53-cli / php53-common / php53-dba / etc");
      }
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2012-1045.NASL
    descriptionUpdated php packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. It was discovered that the PHP XSL extension did not restrict the file writing capability of libxslt. A remote attacker could use this flaw to create or overwrite an arbitrary file that is writable by the user running PHP, if a PHP script processed untrusted eXtensible Style Sheet Language Transformations (XSLT) content. (CVE-2012-0057) Note: This update disables file writing by default. A new PHP configuration directive,
    last seen2020-06-01
    modified2020-06-02
    plugin id59738
    published2012-06-28
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59738
    titleCentOS 5 : php (CESA-2012:1045)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_APACHE2-MOD_PHP5-8133.NASL
    descriptionPHP5 was updated with incremental fixes to the previous update : - Additional unsafe cgi wrapper scripts are also fixed now. (CVE-2012-2335) - Even more commandline option handling is filtered, which could lead to crashes of the php interpreter. (CVE-2012-2336)
    last seen2020-06-05
    modified2012-06-11
    plugin id59445
    published2012-06-11
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59445
    titleSuSE 10 Security Update : PHP5 (ZYPP Patch Number 8133)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-1045.NASL
    descriptionUpdated php packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. It was discovered that the PHP XSL extension did not restrict the file writing capability of libxslt. A remote attacker could use this flaw to create or overwrite an arbitrary file that is writable by the user running PHP, if a PHP script processed untrusted eXtensible Style Sheet Language Transformations (XSLT) content. (CVE-2012-0057) Note: This update disables file writing by default. A new PHP configuration directive,
    last seen2020-06-01
    modified2020-06-02
    plugin id59751
    published2012-06-28
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59751
    titleRHEL 5 : php (RHSA-2012:1045)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20120627_PHP53_ON_SL5_X.NASL
    descriptionPHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. It was discovered that the PHP XSL extension did not restrict the file writing capability of libxslt. A remote attacker could use this flaw to create or overwrite an arbitrary file that is writable by the user running PHP, if a PHP script processed untrusted eXtensible Style Sheet Language Transformations (XSLT) content. (CVE-2012-0057) Note: This update disables file writing by default. A new PHP configuration directive,
    last seen2020-03-18
    modified2012-08-01
    plugin id61356
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61356
    titleScientific Linux Security Update : php53 on SL5.x i386/x86_64 (20120627)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_APACHE2-MOD_PHP5-120518.NASL
    descriptionPHP5 was updated with incremental fixes to the previous update : - Additional unsafe cgi wrapper scripts are also fixed now. (CVE-2012-2335) - Even more commandline option handling is filtered, which could lead to crashes of the php interpreter. (CVE-2012-2336)
    last seen2020-06-05
    modified2013-01-25
    plugin id64100
    published2013-01-25
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/64100
    titleSuSE 11.1 Security Update : PHP5 (SAT Patch Number 6316)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_APACHE2-MOD_PHP53-120618.NASL
    descriptionPHP5 was updated with incremental fixes to the previous update. - Additional unsafe cgi wrapper scripts are also fixed now. (CVE-2012-2335) - Even more commandline option handling is filtered, which could lead to crashes of the php interpreter. (CVE-2012-2336) - heap-based buffer overflow in php
    last seen2020-06-05
    modified2013-01-25
    plugin id64104
    published2013-01-25
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/64104
    titleSuSE 11.2 Security Update : PHP5 (SAT Patch Number 6440)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2012-1046.NASL
    descriptionFrom Red Hat Security Advisory 2012:1046 : Updated php packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. It was discovered that the PHP XSL extension did not restrict the file writing capability of libxslt. A remote attacker could use this flaw to create or overwrite an arbitrary file that is writable by the user running PHP, if a PHP script processed untrusted eXtensible Style Sheet Language Transformations (XSLT) content. (CVE-2012-0057) Note: This update disables file writing by default. A new PHP configuration directive,
    last seen2020-06-01
    modified2020-06-02
    plugin id68570
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68570
    titleOracle Linux 6 : php (ELSA-2012-1046)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2012-1047.NASL
    descriptionUpdated php53 packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. It was discovered that the PHP XSL extension did not restrict the file writing capability of libxslt. A remote attacker could use this flaw to create or overwrite an arbitrary file that is writable by the user running PHP, if a PHP script processed untrusted eXtensible Style Sheet Language Transformations (XSLT) content. (CVE-2012-0057) Note: This update disables file writing by default. A new PHP configuration directive,
    last seen2020-06-01
    modified2020-06-02
    plugin id67089
    published2013-06-29
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67089
    titleCentOS 5 : php53 (CESA-2012:1047)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20120627_PHP_ON_SL5_X.NASL
    descriptionPHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. It was discovered that the PHP XSL extension did not restrict the file writing capability of libxslt. A remote attacker could use this flaw to create or overwrite an arbitrary file that is writable by the user running PHP, if a PHP script processed untrusted eXtensible Style Sheet Language Transformations (XSLT) content. (CVE-2012-0057) Note: This update disables file writing by default. A new PHP configuration directive,
    last seen2020-03-18
    modified2012-08-01
    plugin id61357
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61357
    titleScientific Linux Security Update : php on SL5.x i386/x86_64 (20120627)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2012-1045.NASL
    descriptionFrom Red Hat Security Advisory 2012:1045 : Updated php packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. It was discovered that the PHP XSL extension did not restrict the file writing capability of libxslt. A remote attacker could use this flaw to create or overwrite an arbitrary file that is writable by the user running PHP, if a PHP script processed untrusted eXtensible Style Sheet Language Transformations (XSLT) content. (CVE-2012-0057) Note: This update disables file writing by default. A new PHP configuration directive,
    last seen2020-06-01
    modified2020-06-02
    plugin id68569
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68569
    titleOracle Linux 5 : php (ELSA-2012-1045)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201209-03.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201209-03 (PHP: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in PHP. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could execute arbitrary code with the privileges of the process, cause a Denial of Service condition, obtain sensitive information, create arbitrary files, conduct directory traversal attacks, bypass protection mechanisms, or perform further attacks with unspecified impact. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id62236
    published2012-09-24
    reporterThis script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62236
    titleGLSA-201209-03 : PHP: Multiple vulnerabilities
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1481-1.NASL
    descriptionIt was discovered that PHP incorrectly handled certain Tidy::diagnose operations on invalid objects. A remote attacker could use this flaw to cause PHP to crash, leading to a denial of service. (CVE-2012-0781) It was discovered that PHP incorrectly handled certain multi-file upload filenames. A remote attacker could use this flaw to cause a denial of service, or to perform a directory traversal attack. (CVE-2012-1172) Rubin Xu and Joseph Bonneau discovered that PHP incorrectly handled certain Unicode characters in passwords passed to the crypt() function. A remote attacker could possibly use this flaw to bypass authentication. (CVE-2012-2143) It was discovered that a Debian/Ubuntu specific patch caused PHP to incorrectly handle empty salt strings. A remote attacker could possibly use this flaw to bypass authentication. This issue only affected Ubuntu 10.04 LTS and Ubuntu 11.04. (CVE-2012-2317) It was discovered that PHP, when used as a stand alone CGI processor for the Apache Web Server, did not properly parse and filter query strings. This could allow a remote attacker to execute arbitrary code running with the privilege of the web server, or to perform a denial of service. Configurations using mod_php5 and FastCGI were not vulnerable. (CVE-2012-2335, CVE-2012-2336) Alexander Gavrun discovered that the PHP Phar extension incorrectly handled certain malformed TAR files. A remote attacker could use this flaw to perform a denial of service, or possibly execute arbitrary code. (CVE-2012-2386). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id59603
    published2012-06-20
    reporterUbuntu Security Notice (C) 2012-2019 Canonical, Inc. / NASL script (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59603
    titleUbuntu 8.04 LTS / 10.04 LTS / 11.04 / 11.10 / 12.04 LTS : php5 vulnerabilities (USN-1481-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-1046.NASL
    descriptionUpdated php packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. It was discovered that the PHP XSL extension did not restrict the file writing capability of libxslt. A remote attacker could use this flaw to create or overwrite an arbitrary file that is writable by the user running PHP, if a PHP script processed untrusted eXtensible Style Sheet Language Transformations (XSLT) content. (CVE-2012-0057) Note: This update disables file writing by default. A new PHP configuration directive,
    last seen2020-06-01
    modified2020-06-02
    plugin id59752
    published2012-06-28
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59752
    titleRHEL 6 : php (RHSA-2012:1046)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2012-1047.NASL
    descriptionFrom Red Hat Security Advisory 2012:1047 : Updated php53 packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. It was discovered that the PHP XSL extension did not restrict the file writing capability of libxslt. A remote attacker could use this flaw to create or overwrite an arbitrary file that is writable by the user running PHP, if a PHP script processed untrusted eXtensible Style Sheet Language Transformations (XSLT) content. (CVE-2012-0057) Note: This update disables file writing by default. A new PHP configuration directive,
    last seen2020-06-01
    modified2020-06-02
    plugin id68571
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68571
    titleOracle Linux 5 : php53 (ELSA-2012-1047)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2012-1046.NASL
    descriptionUpdated php packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. It was discovered that the PHP XSL extension did not restrict the file writing capability of libxslt. A remote attacker could use this flaw to create or overwrite an arbitrary file that is writable by the user running PHP, if a PHP script processed untrusted eXtensible Style Sheet Language Transformations (XSLT) content. (CVE-2012-0057) Note: This update disables file writing by default. A new PHP configuration directive,
    last seen2020-06-01
    modified2020-06-02
    plugin id59938
    published2012-07-11
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59938
    titleCentOS 6 : php (CESA-2012:1046)
  • NASL familyWeb Servers
    NASL idHPSMH_7_2_1_0.NASL
    descriptionAccording to the web server
    last seen2020-06-01
    modified2020-06-02
    plugin id69020
    published2013-07-23
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/69020
    titleHP System Management Homepage < 7.2.1.0 Multiple Vulnerabilities (BEAST)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2012-288.NASL
    descriptionThe patch for CVE-2012-1823 was incomplete, this update fixes the remaining bits (CVE-2012-2335, CVE-2012-2336)
    last seen2020-06-05
    modified2014-06-13
    plugin id74630
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74630
    titleopenSUSE Security Update : php5 (openSUSE-2012-288)
  • NASL familyCGI abuses
    NASL idPHP_5_4_3.NASL
    descriptionAccording to its banner, the version of PHP installed on the remote host is 5.4.x earlier than 5.4.3. It is, therefore, potentially affected the following vulnerabilities : - The fix for CVE-2012-1823 does not completely correct the CGI query parameter vulnerability. Disclosure of PHP source code and code execution are still possible. Note that this vulnerability is exploitable only when PHP is used in CGI-based configurations. Apache with
    last seen2020-06-01
    modified2020-06-02
    plugin id59057
    published2012-05-09
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59057
    titlePHP 5.4.x < 5.4.3 Multiple Vulnerabilities
  • NASL familyCGI abuses
    NASL idPHP_CGI_REMOTE_CODE_EXECUTION.NASL
    descriptionThe PHP installation on the remote web server contains a flaw that could allow a remote attacker to pass command-line arguments as part of a query string to the PHP-CGI program. This could be abused to execute arbitrary code, reveal PHP source code, cause a system crash, etc.
    last seen2020-06-01
    modified2020-06-02
    plugin id70728
    published2013-11-01
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70728
    titleApache PHP-CGI Remote Code Execution
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2012-068.NASL
    descriptionA vulnerability has been found and corrected in php(-cgi) : PHP-CGI-based setups contain a vulnerability when parsing query string parameters from php files. A remote unauthenticated attacker could obtain sensitive information, cause a denial of service condition or may be able to execute arbitrary code with the privileges of the web server (CVE-2012-1823). The updated packages have been patched to correct this issue. Update : It was discovered that the previous fix for the CVE-2012-1823 vulnerability was incomplete (CVE-2012-2335, CVE-2012-2336). The updated packages provides the latest version (5.3.13) which provides a solution to this flaw.
    last seen2020-06-01
    modified2020-06-02
    plugin id59010
    published2012-05-07
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59010
    titleMandriva Linux Security Advisory : php (MDVSA-2012:068-1)
  • NASL familyCGI abuses
    NASL idPHP_5_3_13.NASL
    descriptionAccording to its banner, the version of PHP installed on the remote host is 5.3.x earlier than 5.3.13 and, as such, is potentially affected by a remote code execution and information disclosure vulnerability. The fix for CVE-2012-1823 does not completely correct the CGI query vulnerability. Disclosure of PHP source code and code execution via query parameters are still possible. Note that this vulnerability is exploitable only when PHP is used in CGI-based configurations. Apache with
    last seen2020-06-01
    modified2020-06-02
    plugin id59056
    published2012-05-09
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59056
    titlePHP 5.3.x < 5.3.13 CGI Query String Code Execution

Redhat

advisories
bugzilla
id820708
titleCVE-2012-2336 php: incomplete CVE-2012-1823 fix - missing filtering of -T and -h
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentphp-xml is earlier than 0:5.1.6-39.el5_8
          ovaloval:com.redhat.rhsa:tst:20121045001
        • commentphp-xml is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070082008
      • AND
        • commentphp-ldap is earlier than 0:5.1.6-39.el5_8
          ovaloval:com.redhat.rhsa:tst:20121045003
        • commentphp-ldap is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070082012
      • AND
        • commentphp-devel is earlier than 0:5.1.6-39.el5_8
          ovaloval:com.redhat.rhsa:tst:20121045005
        • commentphp-devel is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070082020
      • AND
        • commentphp-cli is earlier than 0:5.1.6-39.el5_8
          ovaloval:com.redhat.rhsa:tst:20121045007
        • commentphp-cli is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070082030
      • AND
        • commentphp is earlier than 0:5.1.6-39.el5_8
          ovaloval:com.redhat.rhsa:tst:20121045009
        • commentphp is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070082022
      • AND
        • commentphp-dba is earlier than 0:5.1.6-39.el5_8
          ovaloval:com.redhat.rhsa:tst:20121045011
        • commentphp-dba is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070082032
      • AND
        • commentphp-common is earlier than 0:5.1.6-39.el5_8
          ovaloval:com.redhat.rhsa:tst:20121045013
        • commentphp-common is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070082038
      • AND
        • commentphp-mbstring is earlier than 0:5.1.6-39.el5_8
          ovaloval:com.redhat.rhsa:tst:20121045015
        • commentphp-mbstring is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070082014
      • AND
        • commentphp-pdo is earlier than 0:5.1.6-39.el5_8
          ovaloval:com.redhat.rhsa:tst:20121045017
        • commentphp-pdo is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070082026
      • AND
        • commentphp-pgsql is earlier than 0:5.1.6-39.el5_8
          ovaloval:com.redhat.rhsa:tst:20121045019
        • commentphp-pgsql is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070082028
      • AND
        • commentphp-imap is earlier than 0:5.1.6-39.el5_8
          ovaloval:com.redhat.rhsa:tst:20121045021
        • commentphp-imap is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070082004
      • AND
        • commentphp-xmlrpc is earlier than 0:5.1.6-39.el5_8
          ovaloval:com.redhat.rhsa:tst:20121045023
        • commentphp-xmlrpc is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070082036
      • AND
        • commentphp-snmp is earlier than 0:5.1.6-39.el5_8
          ovaloval:com.redhat.rhsa:tst:20121045025
        • commentphp-snmp is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070082002
      • AND
        • commentphp-soap is earlier than 0:5.1.6-39.el5_8
          ovaloval:com.redhat.rhsa:tst:20121045027
        • commentphp-soap is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070082034
      • AND
        • commentphp-bcmath is earlier than 0:5.1.6-39.el5_8
          ovaloval:com.redhat.rhsa:tst:20121045029
        • commentphp-bcmath is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070082006
      • AND
        • commentphp-ncurses is earlier than 0:5.1.6-39.el5_8
          ovaloval:com.redhat.rhsa:tst:20121045031
        • commentphp-ncurses is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070082016
      • AND
        • commentphp-gd is earlier than 0:5.1.6-39.el5_8
          ovaloval:com.redhat.rhsa:tst:20121045033
        • commentphp-gd is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070082018
      • AND
        • commentphp-mysql is earlier than 0:5.1.6-39.el5_8
          ovaloval:com.redhat.rhsa:tst:20121045035
        • commentphp-mysql is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070082024
      • AND
        • commentphp-odbc is earlier than 0:5.1.6-39.el5_8
          ovaloval:com.redhat.rhsa:tst:20121045037
        • commentphp-odbc is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070082010
rhsa
idRHSA-2012:1045
released2012-06-27
severityModerate
titleRHSA-2012:1045: php security update (Moderate)
rpms
  • php-0:5.1.6-39.el5_8
  • php-bcmath-0:5.1.6-39.el5_8
  • php-cli-0:5.1.6-39.el5_8
  • php-common-0:5.1.6-39.el5_8
  • php-dba-0:5.1.6-39.el5_8
  • php-debuginfo-0:5.1.6-39.el5_8
  • php-devel-0:5.1.6-39.el5_8
  • php-gd-0:5.1.6-39.el5_8
  • php-imap-0:5.1.6-39.el5_8
  • php-ldap-0:5.1.6-39.el5_8
  • php-mbstring-0:5.1.6-39.el5_8
  • php-mysql-0:5.1.6-39.el5_8
  • php-ncurses-0:5.1.6-39.el5_8
  • php-odbc-0:5.1.6-39.el5_8
  • php-pdo-0:5.1.6-39.el5_8
  • php-pgsql-0:5.1.6-39.el5_8
  • php-snmp-0:5.1.6-39.el5_8
  • php-soap-0:5.1.6-39.el5_8
  • php-xml-0:5.1.6-39.el5_8
  • php-xmlrpc-0:5.1.6-39.el5_8
  • php-0:5.3.3-14.el6_3
  • php-bcmath-0:5.3.3-14.el6_3
  • php-cli-0:5.3.3-14.el6_3
  • php-common-0:5.3.3-14.el6_3
  • php-dba-0:5.3.3-14.el6_3
  • php-debuginfo-0:5.3.3-14.el6_3
  • php-devel-0:5.3.3-14.el6_3
  • php-embedded-0:5.3.3-14.el6_3
  • php-enchant-0:5.3.3-14.el6_3
  • php-gd-0:5.3.3-14.el6_3
  • php-imap-0:5.3.3-14.el6_3
  • php-intl-0:5.3.3-14.el6_3
  • php-ldap-0:5.3.3-14.el6_3
  • php-mbstring-0:5.3.3-14.el6_3
  • php-mysql-0:5.3.3-14.el6_3
  • php-odbc-0:5.3.3-14.el6_3
  • php-pdo-0:5.3.3-14.el6_3
  • php-pgsql-0:5.3.3-14.el6_3
  • php-process-0:5.3.3-14.el6_3
  • php-pspell-0:5.3.3-14.el6_3
  • php-recode-0:5.3.3-14.el6_3
  • php-snmp-0:5.3.3-14.el6_3
  • php-soap-0:5.3.3-14.el6_3
  • php-tidy-0:5.3.3-14.el6_3
  • php-xml-0:5.3.3-14.el6_3
  • php-xmlrpc-0:5.3.3-14.el6_3
  • php-zts-0:5.3.3-14.el6_3
  • php53-0:5.3.3-13.el5_8
  • php53-bcmath-0:5.3.3-13.el5_8
  • php53-cli-0:5.3.3-13.el5_8
  • php53-common-0:5.3.3-13.el5_8
  • php53-dba-0:5.3.3-13.el5_8
  • php53-debuginfo-0:5.3.3-13.el5_8
  • php53-devel-0:5.3.3-13.el5_8
  • php53-gd-0:5.3.3-13.el5_8
  • php53-imap-0:5.3.3-13.el5_8
  • php53-intl-0:5.3.3-13.el5_8
  • php53-ldap-0:5.3.3-13.el5_8
  • php53-mbstring-0:5.3.3-13.el5_8
  • php53-mysql-0:5.3.3-13.el5_8
  • php53-odbc-0:5.3.3-13.el5_8
  • php53-pdo-0:5.3.3-13.el5_8
  • php53-pgsql-0:5.3.3-13.el5_8
  • php53-process-0:5.3.3-13.el5_8
  • php53-pspell-0:5.3.3-13.el5_8
  • php53-snmp-0:5.3.3-13.el5_8
  • php53-soap-0:5.3.3-13.el5_8
  • php53-xml-0:5.3.3-13.el5_8
  • php53-xmlrpc-0:5.3.3-13.el5_8