Lucene search

K
nessusTenable801071.PRM
HistoryJun 05, 2012 - 12:00 a.m.

PHP 5.3.x < 5.4.3 Multiple Vulnerabilities

2012-06-0500:00:00
Tenable
www.tenable.com
25

PHP versions earlier than 5.4.3 are affected by the following vulnerabilities.

  • The fix for CVE-2012-1823 does not completely correct the CGI query parameter vulnerability. Disclosure of PHP source code and code execution via query paramenters are still possible. Note that his vulnerability is exploitable only when PHP is used by CGI-based configurations. Apache with β€˜mod-php’ is not an exploitable configuration. (CVE-2012-2311, CVE-2012-2335, CVE-2012-2336)

  • An unspecified buffer overflow exists related to the function β€˜apache_request_headers’. (CVE-2012-2329)

Binary data 801071.prm