ID OPENVAS:841508 Type openvas Reporter Copyright (c) 2013 Greenbone Networks GmbH Modified 2018-02-03T00:00:00
Description
Check for the Version of php5
###############################################################################
# OpenVAS Vulnerability Test
# $Id: gb_ubuntu_USN_1905_1.nasl 8650 2018-02-03 12:16:59Z teissa $
#
# Ubuntu Update for php5 USN-1905-1
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################
include("revisions-lib.inc");
if(description)
{
script_id(841508);
script_version("$Revision: 8650 $");
script_tag(name:"last_modification", value:"$Date: 2018-02-03 13:16:59 +0100 (Sat, 03 Feb 2018) $");
script_tag(name:"creation_date", value:"2013-08-01 19:12:42 +0530 (Thu, 01 Aug 2013)");
script_cve_id("CVE-2013-4113", "CVE-2013-4635");
script_tag(name:"cvss_base", value:"6.8");
script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:P/I:P/A:P");
script_name("Ubuntu Update for php5 USN-1905-1");
tag_insight = "It was discovered that PHP incorrectly handled the xml_parse_into_struct
function. If a PHP application parsed untrusted XML, an attacker could use
this flaw with a specially-crafted XML document to cause PHP to crash,
resulting in a denial of service, or to possibly execute arbitrary code.
(CVE-2013-4113)
It was discovered that PHP incorrectly handled the jdtojewish function. An
attacker could use this flaw to cause PHP to crash, resulting in a denial
of service. (CVE-2013-4635)";
tag_affected = "php5 on Ubuntu 13.04 ,
Ubuntu 12.10 ,
Ubuntu 12.04 LTS ,
Ubuntu 10.04 LTS";
tag_solution = "Please Install the Updated Packages.";
script_tag(name : "affected" , value : tag_affected);
script_tag(name : "insight" , value : tag_insight);
script_tag(name : "solution" , value : tag_solution);
script_tag(name:"qod_type", value:"package");
script_tag(name:"solution_type", value:"VendorFix");
script_xref(name: "USN", value: "1905-1");
script_xref(name: "URL" , value: "http://www.ubuntu.com/usn/usn-1905-1/");
script_tag(name: "summary" , value: "Check for the Version of php5");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (c) 2013 Greenbone Networks GmbH");
script_family("Ubuntu Local Security Checks");
script_dependencies("gather-package-list.nasl");
script_mandatory_keys("ssh/login/ubuntu_linux", "ssh/login/packages");
exit(0);
}
include("pkg-lib-deb.inc");
release = get_kb_item("ssh/login/release");
res = "";
if(release == NULL){
exit(0);
}
if(release == "UBUNTU12.04 LTS")
{
if ((res = isdpkgvuln(pkg:"libapache2-mod-php5", ver:"5.3.10-1ubuntu3.7", rls:"UBUNTU12.04 LTS")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isdpkgvuln(pkg:"php5-cgi", ver:"5.3.10-1ubuntu3.7", rls:"UBUNTU12.04 LTS")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isdpkgvuln(pkg:"php5-cli", ver:"5.3.10-1ubuntu3.7", rls:"UBUNTU12.04 LTS")) != NULL)
{
security_message(data:res);
exit(0);
}
if (__pkg_match) exit(99); # Not vulnerable.
exit(0);
}
if(release == "UBUNTU10.04 LTS")
{
if ((res = isdpkgvuln(pkg:"libapache2-mod-php5", ver:"5.3.2-1ubuntu4.20", rls:"UBUNTU10.04 LTS")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isdpkgvuln(pkg:"php5-cgi", ver:"5.3.2-1ubuntu4.20", rls:"UBUNTU10.04 LTS")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isdpkgvuln(pkg:"php5-cli", ver:"5.3.2-1ubuntu4.20", rls:"UBUNTU10.04 LTS")) != NULL)
{
security_message(data:res);
exit(0);
}
if (__pkg_match) exit(99); # Not vulnerable.
exit(0);
}
if(release == "UBUNTU12.10")
{
if ((res = isdpkgvuln(pkg:"libapache2-mod-php5", ver:"5.4.6-1ubuntu1.3", rls:"UBUNTU12.10")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isdpkgvuln(pkg:"php5-cgi", ver:"5.4.6-1ubuntu1.3", rls:"UBUNTU12.10")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isdpkgvuln(pkg:"php5-cli", ver:"5.4.6-1ubuntu1.3", rls:"UBUNTU12.10")) != NULL)
{
security_message(data:res);
exit(0);
}
if (__pkg_match) exit(99); # Not vulnerable.
exit(0);
}
if(release == "UBUNTU13.04")
{
if ((res = isdpkgvuln(pkg:"libapache2-mod-php5", ver:"5.4.9-4ubuntu2.2", rls:"UBUNTU13.04")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isdpkgvuln(pkg:"php5-cgi", ver:"5.4.9-4ubuntu2.2", rls:"UBUNTU13.04")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isdpkgvuln(pkg:"php5-cli", ver:"5.4.9-4ubuntu2.2", rls:"UBUNTU13.04")) != NULL)
{
security_message(data:res);
exit(0);
}
if (__pkg_match) exit(99); # Not vulnerable.
exit(0);
}
{"id": "OPENVAS:841508", "bulletinFamily": "scanner", "title": "Ubuntu Update for php5 USN-1905-1", "description": "Check for the Version of php5", "published": "2013-08-01T00:00:00", "modified": "2018-02-03T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=841508", "reporter": "Copyright (c) 2013 Greenbone Networks GmbH", "references": ["http://www.ubuntu.com/usn/usn-1905-1/", "1905-1"], "cvelist": ["CVE-2013-4113", "CVE-2013-4635"], "type": "openvas", "lastseen": "2018-02-05T11:10:51", "history": [{"bulletin": {"bulletinFamily": "scanner", "cvelist": ["CVE-2013-4113", "CVE-2013-4635"], "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "description": "Check for the Version of php5", "edition": 3, "enchantments": {"score": {"modified": "2017-12-04T11:21:48", "value": 6.8}}, "hash": "e309d0e0a6646a4cb4087c0c839e2f010f66aef262220ce9687bd71b60e783db", "hashmap": [{"hash": "cb93b0e09bc69cdfa6c38e4af2783d2d", "key": "title"}, {"hash": "311629dad25dbbba2f1c099b663915e6", "key": "sourceData"}, {"hash": "d3c512fd44ced0f6d68c7a4050ab699e", "key": "description"}, {"hash": "f51a16326cd8ee69b10b92efa440d285", "key": "references"}, {"hash": "d66f6f0e524080740302d1f057eb2d3b", "key": "cvelist"}, {"hash": "3d9d10d9e162c864d4e2a563ba7bb2c4", "key": "published"}, {"hash": "1a99a5f9a50e5bac3b749d8558d5e46b", "key": "reporter"}, {"hash": "47c1f692ea47a21f716dad07043ade01", "key": "type"}, {"hash": "8a5041da829285e415825236ae51cf6e", "key": "href"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "c06c279527c2334bfe96591b57788824", "key": "pluginID"}, {"hash": "4177cfab30bf9f48767b3f5f7a715513", "key": "modified"}, {"hash": "c9b7d00377a789a14c9bb9dab6c7168c", "key": "naslFamily"}, {"hash": "737e2591b537c46d1ca7ce6f0cea5cb9", "key": "cvss"}], "history": [], "href": "http://plugins.openvas.org/nasl.php?oid=841508", "id": "OPENVAS:841508", "lastseen": "2017-12-04T11:21:48", "modified": "2017-12-01T00:00:00", "naslFamily": "Ubuntu Local Security Checks", "objectVersion": "1.3", "pluginID": "841508", "published": "2013-08-01T00:00:00", "references": ["http://www.ubuntu.com/usn/usn-1905-1/", "1905-1"], "reporter": "Copyright (c) 2013 Greenbone Networks GmbH", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_1905_1.nasl 7958 2017-12-01 06:47:47Z santu $\n#\n# Ubuntu Update for php5 USN-1905-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\nif(description)\n{\n script_id(841508);\n script_version(\"$Revision: 7958 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-01 07:47:47 +0100 (Fri, 01 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2013-08-01 19:12:42 +0530 (Thu, 01 Aug 2013)\");\n script_cve_id(\"CVE-2013-4113\", \"CVE-2013-4635\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_name(\"Ubuntu Update for php5 USN-1905-1\");\n\n tag_insight = \"It was discovered that PHP incorrectly handled the xml_parse_into_struct\nfunction. If a PHP application parsed untrusted XML, an attacker could use\nthis flaw with a specially-crafted XML document to cause PHP to crash,\nresulting in a denial of service, or to possibly execute arbitrary code.\n(CVE-2013-4113)\n\nIt was discovered that PHP incorrectly handled the jdtojewish function. An\nattacker could use this flaw to cause PHP to crash, resulting in a denial\nof service. (CVE-2013-4635)\";\n\n tag_affected = \"php5 on Ubuntu 13.04 ,\nUbuntu 12.10 ,\nUbuntu 12.04 LTS ,\nUbuntu 10.04 LTS\";\n\n tag_solution = \"Please Install the Updated Packages.\";\n\n\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name: \"USN\", value: \"1905-1\");\n script_xref(name: \"URL\" , value: \"http://www.ubuntu.com/usn/usn-1905-1/\");\n script_summary(\"Check for the Version of php5\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU12.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libapache2-mod-php5\", ver:\"5.3.10-1ubuntu3.7\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"php5-cgi\", ver:\"5.3.10-1ubuntu3.7\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"php5-cli\", ver:\"5.3.10-1ubuntu3.7\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU10.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libapache2-mod-php5\", ver:\"5.3.2-1ubuntu4.20\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"php5-cgi\", ver:\"5.3.2-1ubuntu4.20\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"php5-cli\", ver:\"5.3.2-1ubuntu4.20\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU12.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libapache2-mod-php5\", ver:\"5.4.6-1ubuntu1.3\", rls:\"UBUNTU12.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"php5-cgi\", ver:\"5.4.6-1ubuntu1.3\", rls:\"UBUNTU12.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"php5-cli\", ver:\"5.4.6-1ubuntu1.3\", rls:\"UBUNTU12.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU13.04\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libapache2-mod-php5\", ver:\"5.4.9-4ubuntu2.2\", rls:\"UBUNTU13.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"php5-cgi\", ver:\"5.4.9-4ubuntu2.2\", rls:\"UBUNTU13.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"php5-cli\", ver:\"5.4.9-4ubuntu2.2\", rls:\"UBUNTU13.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "title": "Ubuntu Update for php5 USN-1905-1", "type": "openvas", "viewCount": 0}, "differentElements": ["modified", "sourceData"], "edition": 3, "lastseen": "2017-12-04T11:21:48"}, {"bulletin": {"bulletinFamily": "scanner", "cvelist": ["CVE-2013-4113", "CVE-2013-4635"], "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "description": "Check for the Version of php5", "edition": 1, "enchantments": {}, "hash": "b5a3ffa2bc6507250b82f8c09812bb0988b0aebd7afcbfd53875a8b5bd372209", "hashmap": [{"hash": "cb93b0e09bc69cdfa6c38e4af2783d2d", "key": "title"}, {"hash": "d3c512fd44ced0f6d68c7a4050ab699e", "key": "description"}, {"hash": "d7f00dc84e68d24473866c0e4086a419", "key": "sourceData"}, {"hash": "d66f6f0e524080740302d1f057eb2d3b", "key": "cvelist"}, {"hash": "3d9d10d9e162c864d4e2a563ba7bb2c4", "key": "published"}, {"hash": "1a99a5f9a50e5bac3b749d8558d5e46b", "key": "reporter"}, {"hash": "47c1f692ea47a21f716dad07043ade01", "key": "type"}, {"hash": "8a5041da829285e415825236ae51cf6e", "key": "href"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "c06c279527c2334bfe96591b57788824", "key": "pluginID"}, {"hash": "c9b7d00377a789a14c9bb9dab6c7168c", "key": "naslFamily"}, {"hash": "737e2591b537c46d1ca7ce6f0cea5cb9", "key": "cvss"}, {"hash": "a309850b20a23f0221cc98d9ad07830d", "key": "references"}, {"hash": "7051729c0f7d59754d3ea03444ffd611", "key": "modified"}], "history": [], "href": "http://plugins.openvas.org/nasl.php?oid=841508", "id": "OPENVAS:841508", "lastseen": "2017-07-02T21:11:10", "modified": "2016-03-24T00:00:00", "naslFamily": "Ubuntu Local Security Checks", "objectVersion": "1.3", "pluginID": "841508", "published": "2013-08-01T00:00:00", "references": ["https://lists.ubuntu.com/archives/ubuntu-security-announce/2013-July/002190.html", "1905-1"], "reporter": "Copyright (c) 2013 Greenbone Networks GmbH", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Ubuntu Update for php5 USN-1905-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\nif(description)\n{\n script_id(841508);\n script_version(\"$Revision: 2932 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2016-03-24 09:15:28 +0100 (Thu, 24 Mar 2016) $\");\n script_tag(name:\"creation_date\", value:\"2013-08-01 19:12:42 +0530 (Thu, 01 Aug 2013)\");\n script_cve_id(\"CVE-2013-4113\", \"CVE-2013-4635\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_name(\"Ubuntu Update for php5 USN-1905-1\");\n\n tag_insight = \"It was discovered that PHP incorrectly handled the xml_parse_into_struct\nfunction. If a PHP application parsed untrusted XML, an attacker could use\nthis flaw with a specially-crafted XML document to cause PHP to crash,\nresulting in a denial of service, or to possibly execute arbitrary code.\n(CVE-2013-4113)\n\nIt was discovered that PHP incorrectly handled the jdtojewish function. An\nattacker could use this flaw to cause PHP to crash, resulting in a denial\nof service. (CVE-2013-4635)\";\n\n tag_affected = \"php5 on Ubuntu 13.04 ,\nUbuntu 12.10 ,\nUbuntu 12.04 LTS ,\nUbuntu 10.04 LTS\";\n\n tag_solution = \"Please Install the Updated Packages.\";\n\n\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name: \"USN\", value: \"1905-1\");\n script_xref(name: \"URL\" , value: \"https://lists.ubuntu.com/archives/ubuntu-security-announce/2013-July/002190.html\");\n script_summary(\"Check for the Version of php5\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"login/SSH/success\", \"HostDetails/OS/cpe:/o:canonical:ubuntu_linux\", \"ssh/login/release\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU12.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libapache2-mod-php5\", ver:\"5.3.10-1ubuntu3.7\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"php5-cgi\", ver:\"5.3.10-1ubuntu3.7\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"php5-cli\", ver:\"5.3.10-1ubuntu3.7\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU10.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libapache2-mod-php5\", ver:\"5.3.2-1ubuntu4.20\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"php5-cgi\", ver:\"5.3.2-1ubuntu4.20\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"php5-cli\", ver:\"5.3.2-1ubuntu4.20\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU12.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libapache2-mod-php5\", ver:\"5.4.6-1ubuntu1.3\", rls:\"UBUNTU12.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"php5-cgi\", ver:\"5.4.6-1ubuntu1.3\", rls:\"UBUNTU12.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"php5-cli\", ver:\"5.4.6-1ubuntu1.3\", rls:\"UBUNTU12.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU13.04\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libapache2-mod-php5\", ver:\"5.4.9-4ubuntu2.2\", rls:\"UBUNTU13.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"php5-cgi\", ver:\"5.4.9-4ubuntu2.2\", rls:\"UBUNTU13.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"php5-cli\", ver:\"5.4.9-4ubuntu2.2\", rls:\"UBUNTU13.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "title": "Ubuntu Update for php5 USN-1905-1", "type": "openvas", "viewCount": 0}, "differentElements": ["modified", "sourceData"], "edition": 1, "lastseen": "2017-07-02T21:11:10"}, {"bulletin": {"bulletinFamily": "scanner", "cvelist": ["CVE-2013-4113", "CVE-2013-4635"], "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "description": "Check for the Version of php5", "edition": 2, "enchantments": {}, "hash": "f5f18528260a495eb53a5f9e51be5ec6ac02862f9053500bded05ae8f40408d7", "hashmap": [{"hash": "cb93b0e09bc69cdfa6c38e4af2783d2d", "key": "title"}, {"hash": "aa41bbd3ca87824ac3e8e75ba2db07e3", "key": "sourceData"}, {"hash": "d3c512fd44ced0f6d68c7a4050ab699e", "key": "description"}, {"hash": "d66f6f0e524080740302d1f057eb2d3b", "key": "cvelist"}, {"hash": "3d9d10d9e162c864d4e2a563ba7bb2c4", "key": "published"}, {"hash": "1a99a5f9a50e5bac3b749d8558d5e46b", "key": "reporter"}, {"hash": "47c1f692ea47a21f716dad07043ade01", "key": "type"}, {"hash": "8a5041da829285e415825236ae51cf6e", "key": "href"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "c06c279527c2334bfe96591b57788824", "key": "pluginID"}, {"hash": "c9b7d00377a789a14c9bb9dab6c7168c", "key": "naslFamily"}, {"hash": "737e2591b537c46d1ca7ce6f0cea5cb9", "key": "cvss"}, {"hash": "a309850b20a23f0221cc98d9ad07830d", "key": "references"}, {"hash": "0d134bf170d66438eb1e01173ee0187f", "key": "modified"}], "history": [], "href": "http://plugins.openvas.org/nasl.php?oid=841508", "id": "OPENVAS:841508", "lastseen": "2017-07-25T10:51:48", "modified": "2017-07-10T00:00:00", "naslFamily": "Ubuntu Local Security Checks", "objectVersion": "1.3", "pluginID": "841508", "published": "2013-08-01T00:00:00", "references": ["https://lists.ubuntu.com/archives/ubuntu-security-announce/2013-July/002190.html", "1905-1"], "reporter": "Copyright (c) 2013 Greenbone Networks GmbH", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Ubuntu Update for php5 USN-1905-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\nif(description)\n{\n script_id(841508);\n script_version(\"$Revision: 6644 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:01:20 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2013-08-01 19:12:42 +0530 (Thu, 01 Aug 2013)\");\n script_cve_id(\"CVE-2013-4113\", \"CVE-2013-4635\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_name(\"Ubuntu Update for php5 USN-1905-1\");\n\n tag_insight = \"It was discovered that PHP incorrectly handled the xml_parse_into_struct\nfunction. If a PHP application parsed untrusted XML, an attacker could use\nthis flaw with a specially-crafted XML document to cause PHP to crash,\nresulting in a denial of service, or to possibly execute arbitrary code.\n(CVE-2013-4113)\n\nIt was discovered that PHP incorrectly handled the jdtojewish function. An\nattacker could use this flaw to cause PHP to crash, resulting in a denial\nof service. (CVE-2013-4635)\";\n\n tag_affected = \"php5 on Ubuntu 13.04 ,\nUbuntu 12.10 ,\nUbuntu 12.04 LTS ,\nUbuntu 10.04 LTS\";\n\n tag_solution = \"Please Install the Updated Packages.\";\n\n\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name: \"USN\", value: \"1905-1\");\n script_xref(name: \"URL\" , value: \"https://lists.ubuntu.com/archives/ubuntu-security-announce/2013-July/002190.html\");\n script_summary(\"Check for the Version of php5\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU12.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libapache2-mod-php5\", ver:\"5.3.10-1ubuntu3.7\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"php5-cgi\", ver:\"5.3.10-1ubuntu3.7\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"php5-cli\", ver:\"5.3.10-1ubuntu3.7\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU10.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libapache2-mod-php5\", ver:\"5.3.2-1ubuntu4.20\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"php5-cgi\", ver:\"5.3.2-1ubuntu4.20\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"php5-cli\", ver:\"5.3.2-1ubuntu4.20\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU12.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libapache2-mod-php5\", ver:\"5.4.6-1ubuntu1.3\", rls:\"UBUNTU12.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"php5-cgi\", ver:\"5.4.6-1ubuntu1.3\", rls:\"UBUNTU12.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"php5-cli\", ver:\"5.4.6-1ubuntu1.3\", rls:\"UBUNTU12.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU13.04\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libapache2-mod-php5\", ver:\"5.4.9-4ubuntu2.2\", rls:\"UBUNTU13.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"php5-cgi\", ver:\"5.4.9-4ubuntu2.2\", rls:\"UBUNTU13.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"php5-cli\", ver:\"5.4.9-4ubuntu2.2\", rls:\"UBUNTU13.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "title": "Ubuntu Update for php5 USN-1905-1", "type": "openvas", "viewCount": 0}, "differentElements": ["references", "modified", "sourceData"], "edition": 2, "lastseen": "2017-07-25T10:51:48"}], "edition": 4, "hashmap": [{"key": "bulletinFamily", "hash": "bbdaea376f500d25f6b0c1050311dd07"}, {"key": "cvelist", "hash": "d66f6f0e524080740302d1f057eb2d3b"}, {"key": "cvss", "hash": "737e2591b537c46d1ca7ce6f0cea5cb9"}, {"key": "description", "hash": "d3c512fd44ced0f6d68c7a4050ab699e"}, {"key": "href", "hash": "8a5041da829285e415825236ae51cf6e"}, {"key": "modified", "hash": "4339a0396c5ac850494597c646ca2c77"}, {"key": "naslFamily", "hash": "c9b7d00377a789a14c9bb9dab6c7168c"}, {"key": "pluginID", "hash": "c06c279527c2334bfe96591b57788824"}, {"key": "published", "hash": "3d9d10d9e162c864d4e2a563ba7bb2c4"}, {"key": "references", "hash": "f51a16326cd8ee69b10b92efa440d285"}, {"key": "reporter", "hash": "1a99a5f9a50e5bac3b749d8558d5e46b"}, {"key": "sourceData", "hash": "6886242c0eaca3361161b45d4662bc93"}, {"key": "title", "hash": "cb93b0e09bc69cdfa6c38e4af2783d2d"}, {"key": "type", "hash": "47c1f692ea47a21f716dad07043ade01"}], "hash": "9626ffec8b3c3270f4d77ef30b0fa9e98bc8e14ea949c97ea96b92df8443f9e7", "viewCount": 0, "enchantments": {"vulnersScore": 6.0}, "objectVersion": "1.3", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_1905_1.nasl 8650 2018-02-03 12:16:59Z teissa $\n#\n# Ubuntu Update for php5 USN-1905-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\nif(description)\n{\n script_id(841508);\n script_version(\"$Revision: 8650 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-02-03 13:16:59 +0100 (Sat, 03 Feb 2018) $\");\n script_tag(name:\"creation_date\", value:\"2013-08-01 19:12:42 +0530 (Thu, 01 Aug 2013)\");\n script_cve_id(\"CVE-2013-4113\", \"CVE-2013-4635\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_name(\"Ubuntu Update for php5 USN-1905-1\");\n\n tag_insight = \"It was discovered that PHP incorrectly handled the xml_parse_into_struct\nfunction. If a PHP application parsed untrusted XML, an attacker could use\nthis flaw with a specially-crafted XML document to cause PHP to crash,\nresulting in a denial of service, or to possibly execute arbitrary code.\n(CVE-2013-4113)\n\nIt was discovered that PHP incorrectly handled the jdtojewish function. An\nattacker could use this flaw to cause PHP to crash, resulting in a denial\nof service. (CVE-2013-4635)\";\n\n tag_affected = \"php5 on Ubuntu 13.04 ,\nUbuntu 12.10 ,\nUbuntu 12.04 LTS ,\nUbuntu 10.04 LTS\";\n\n tag_solution = \"Please Install the Updated Packages.\";\n\n\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name: \"USN\", value: \"1905-1\");\n script_xref(name: \"URL\" , value: \"http://www.ubuntu.com/usn/usn-1905-1/\");\n script_tag(name: \"summary\" , value: \"Check for the Version of php5\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU12.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libapache2-mod-php5\", ver:\"5.3.10-1ubuntu3.7\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"php5-cgi\", ver:\"5.3.10-1ubuntu3.7\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"php5-cli\", ver:\"5.3.10-1ubuntu3.7\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU10.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libapache2-mod-php5\", ver:\"5.3.2-1ubuntu4.20\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"php5-cgi\", ver:\"5.3.2-1ubuntu4.20\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"php5-cli\", ver:\"5.3.2-1ubuntu4.20\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU12.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libapache2-mod-php5\", ver:\"5.4.6-1ubuntu1.3\", rls:\"UBUNTU12.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"php5-cgi\", ver:\"5.4.6-1ubuntu1.3\", rls:\"UBUNTU12.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"php5-cli\", ver:\"5.4.6-1ubuntu1.3\", rls:\"UBUNTU12.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU13.04\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libapache2-mod-php5\", ver:\"5.4.9-4ubuntu2.2\", rls:\"UBUNTU13.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"php5-cgi\", ver:\"5.4.9-4ubuntu2.2\", rls:\"UBUNTU13.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"php5-cli\", ver:\"5.4.9-4ubuntu2.2\", rls:\"UBUNTU13.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "naslFamily": "Ubuntu Local Security Checks", "pluginID": "841508"}
{"result": {"cve": [{"id": "CVE-2013-4113", "type": "cve", "title": "CVE-2013-4113", "description": "ext/xml/xml.c in PHP before 5.3.27 does not properly consider parsing depth, which allows remote attackers to cause a denial of service (heap memory corruption) or possibly have unspecified other impact via a crafted document that is processed by the xml_parse_into_struct function.", "published": "2013-07-13T09:10:01", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-4113", "cvelist": ["CVE-2013-4113"], "lastseen": "2016-09-03T18:43:43"}, {"id": "CVE-2013-4635", "type": "cve", "title": "CVE-2013-4635", "description": "Integer overflow in the SdnToJewish function in jewish.c in the Calendar component in PHP before 5.3.26 and 5.4.x before 5.4.16 allows context-dependent attackers to cause a denial of service (application hang) via a large argument to the jdtojewish function.", "published": "2013-06-21T17:55:01", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-4635", "cvelist": ["CVE-2013-4635"], "lastseen": "2016-09-03T18:50:15"}], "f5": [{"id": "SOL15169", "type": "f5", "title": "SOL15169 - PHP vulnerability CVE-2013-4113", "description": "Recommended Action\n\nIf the previous table lists a version in the **Versions known to be not vulnerable** column, you can eliminate this vulnerability by upgrading to the listed version. If the table does not list any version in the column, then no upgrade candidate currently exists.\n\nTo mitigate this vulnerability, you should expose the Configuration utility only on trusted networks and limit login access to trusted users.\n\nSupplemental Information\n\n * SOL9970: Subscribing to email notifications regarding F5 products\n * SOL9957: Creating a custom RSS feed to view new and updated documents.\n * SOL4602: Overview of the F5 security vulnerability response policy\n * SOL4918: Overview of the F5 critical issue hotfix policy\n * SOL167: Downloading software and firmware from F5\n * SOL10322: FirePass hotfix matrix\n * SOL3430: Installing FirePass hotfixes\n", "published": "2014-04-14T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://support.f5.com/kb/en-us/solutions/public/15000/100/sol15169.html", "cvelist": ["CVE-2013-4113"], "lastseen": "2016-09-26T17:22:55"}, {"id": "SOL15316", "type": "f5", "title": "SOL15316 - PHP vulnerability CVE-2013-4635", "description": "Recommended action\n\nNone \n\n\nSupplemental Information\n\n * SOL9970: Subscribing to email notifications regarding F5 products\n * SOL9957: Creating a custom RSS feed to view new and updated documents.\n * SOL4602: Overview of the F5 security vulnerability response policy\n * SOL4918: Overview of the F5 critical issue hotfix policy\n * SOL167: Downloading software and firmware from F5\n", "published": "2014-06-05T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15316.html", "cvelist": ["CVE-2013-4635"], "lastseen": "2016-03-19T09:01:45"}], "openvas": [{"id": "OPENVAS:881766", "type": "openvas", "title": "CentOS Update for php CESA-2013:1049 centos5 ", "description": "Check for the Version of php", "published": "2013-07-16T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=881766", "cvelist": ["CVE-2013-4113"], "lastseen": "2018-01-19T15:08:43"}, {"id": "OPENVAS:1361412562310803729", "type": "openvas", "title": "PHP XML Handling Heap Buffer Overflow Vulnerability - Jul13 (Windows)", "description": "This host is running PHP and is prone to heap based buffer overflow\n vulnerability.", "published": "2013-07-30T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310803729", "cvelist": ["CVE-2013-4113"], "lastseen": "2017-10-25T14:38:59"}, {"id": "OPENVAS:1361412562310120434", "type": "openvas", "title": "Amazon Linux Local Check: ALAS-2013-211", "description": "Amazon Linux Local Security Checks", "published": "2015-09-08T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310120434", "cvelist": ["CVE-2013-4113"], "lastseen": "2017-07-24T12:51:52"}, {"id": "OPENVAS:1361412562310871017", "type": "openvas", "title": "RedHat Update for php53 RHSA-2013:1050-01", "description": "Check for the Version of php53", "published": "2013-09-06T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310871017", "cvelist": ["CVE-2013-4113"], "lastseen": "2018-04-09T11:24:22"}, {"id": "OPENVAS:892723", "type": "openvas", "title": "Debian Security Advisory DSA 2723-1 (php5 - heap corruption)", "description": "It was discovered that PHP could perform an invalid free request when\nprocessing crafted XML documents, corrupting the heap and potentially\nleading to arbitrary code execution. Depending on the PHP\napplication, this vulnerability could be exploited remotely.", "published": "2013-07-17T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=892723", "cvelist": ["CVE-2013-4113"], "lastseen": "2017-07-24T12:51:34"}, {"id": "OPENVAS:871017", "type": "openvas", "title": "RedHat Update for php53 RHSA-2013:1050-01", "description": "Check for the Version of php53", "published": "2013-09-06T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=871017", "cvelist": ["CVE-2013-4113"], "lastseen": "2017-07-27T10:51:51"}, {"id": "OPENVAS:1361412562310892723", "type": "openvas", "title": "Debian Security Advisory DSA 2723-1 (php5 - heap corruption)", "description": "It was discovered that PHP could perform an invalid free request when\nprocessing crafted XML documents, corrupting the heap and potentially\nleading to arbitrary code execution. Depending on the PHP\napplication, this vulnerability could be exploited remotely.", "published": "2013-07-17T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310892723", "cvelist": ["CVE-2013-4113"], "lastseen": "2018-04-06T11:21:46"}, {"id": "OPENVAS:871018", "type": "openvas", "title": "RedHat Update for php RHSA-2013:1049-01", "description": "Check for the Version of php", "published": "2013-09-06T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=871018", "cvelist": ["CVE-2013-4113"], "lastseen": "2018-01-18T11:09:13"}, {"id": "OPENVAS:1361412562310123599", "type": "openvas", "title": "Oracle Linux Local Check: ELSA-2013-1050", "description": "Oracle Linux Local Security Checks ELSA-2013-1050", "published": "2015-10-06T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310123599", "cvelist": ["CVE-2013-4113"], "lastseen": "2017-07-24T12:54:01"}, {"id": "OPENVAS:1361412562310866493", "type": "openvas", "title": "Fedora Update for php FEDORA-2013-12977", "description": "Check for the Version of php", "published": "2013-08-20T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310866493", "cvelist": ["CVE-2013-4113"], "lastseen": "2018-04-06T11:21:00"}], "amazon": [{"id": "ALAS-2013-211", "type": "amazon", "title": "Critical: php", "description": "**Issue Overview:**\n\nA buffer overflow flaw was found in the way PHP parsed deeply nested XML documents. If a PHP application used the xml_parse_into_struct() function to parse untrusted XML content, an attacker able to supply specially-crafted XML could use this flaw to crash the application or, possibly, execute arbitrary code with the privileges of the user running the PHP interpreter. ([CVE-2013-4113 __](<https://access.redhat.com/security/cve/CVE-2013-4113>))\n\n \n**Affected Packages:** \n\n\nphp\n\n \n**Issue Correction:** \nRun _yum update php_ to update your system. \n\n \n**New Packages:**\n \n \n i686: \n php-snmp-5.3.27-1.0.amzn1.i686 \n php-mysql-5.3.27-1.0.amzn1.i686 \n php-mssql-5.3.27-1.0.amzn1.i686 \n php-xml-5.3.27-1.0.amzn1.i686 \n php-intl-5.3.27-1.0.amzn1.i686 \n php-mysqlnd-5.3.27-1.0.amzn1.i686 \n php-pdo-5.3.27-1.0.amzn1.i686 \n php-odbc-5.3.27-1.0.amzn1.i686 \n php-embedded-5.3.27-1.0.amzn1.i686 \n php-dba-5.3.27-1.0.amzn1.i686 \n php-xmlrpc-5.3.27-1.0.amzn1.i686 \n php-mbstring-5.3.27-1.0.amzn1.i686 \n php-debuginfo-5.3.27-1.0.amzn1.i686 \n php-ldap-5.3.27-1.0.amzn1.i686 \n php-5.3.27-1.0.amzn1.i686 \n php-enchant-5.3.27-1.0.amzn1.i686 \n php-cli-5.3.27-1.0.amzn1.i686 \n php-pgsql-5.3.27-1.0.amzn1.i686 \n php-common-5.3.27-1.0.amzn1.i686 \n php-bcmath-5.3.27-1.0.amzn1.i686 \n php-soap-5.3.27-1.0.amzn1.i686 \n php-imap-5.3.27-1.0.amzn1.i686 \n php-devel-5.3.27-1.0.amzn1.i686 \n php-gd-5.3.27-1.0.amzn1.i686 \n php-process-5.3.27-1.0.amzn1.i686 \n php-recode-5.3.27-1.0.amzn1.i686 \n php-mcrypt-5.3.27-1.0.amzn1.i686 \n php-fpm-5.3.27-1.0.amzn1.i686 \n php-tidy-5.3.27-1.0.amzn1.i686 \n php-pspell-5.3.27-1.0.amzn1.i686 \n \n src: \n php-5.3.27-1.0.amzn1.src \n \n x86_64: \n php-fpm-5.3.27-1.0.amzn1.x86_64 \n php-intl-5.3.27-1.0.amzn1.x86_64 \n php-common-5.3.27-1.0.amzn1.x86_64 \n php-snmp-5.3.27-1.0.amzn1.x86_64 \n php-mbstring-5.3.27-1.0.amzn1.x86_64 \n php-xml-5.3.27-1.0.amzn1.x86_64 \n php-pdo-5.3.27-1.0.amzn1.x86_64 \n php-process-5.3.27-1.0.amzn1.x86_64 \n php-dba-5.3.27-1.0.amzn1.x86_64 \n php-mysqlnd-5.3.27-1.0.amzn1.x86_64 \n php-gd-5.3.27-1.0.amzn1.x86_64 \n php-mssql-5.3.27-1.0.amzn1.x86_64 \n php-recode-5.3.27-1.0.amzn1.x86_64 \n php-mysql-5.3.27-1.0.amzn1.x86_64 \n php-bcmath-5.3.27-1.0.amzn1.x86_64 \n php-embedded-5.3.27-1.0.amzn1.x86_64 \n php-devel-5.3.27-1.0.amzn1.x86_64 \n php-imap-5.3.27-1.0.amzn1.x86_64 \n php-xmlrpc-5.3.27-1.0.amzn1.x86_64 \n php-pgsql-5.3.27-1.0.amzn1.x86_64 \n php-tidy-5.3.27-1.0.amzn1.x86_64 \n php-cli-5.3.27-1.0.amzn1.x86_64 \n php-odbc-5.3.27-1.0.amzn1.x86_64 \n php-debuginfo-5.3.27-1.0.amzn1.x86_64 \n php-soap-5.3.27-1.0.amzn1.x86_64 \n php-ldap-5.3.27-1.0.amzn1.x86_64 \n php-mcrypt-5.3.27-1.0.amzn1.x86_64 \n php-5.3.27-1.0.amzn1.x86_64 \n php-pspell-5.3.27-1.0.amzn1.x86_64 \n php-enchant-5.3.27-1.0.amzn1.x86_64 \n \n \n", "published": "2013-07-12T15:56:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://alas.aws.amazon.com/ALAS-2013-211.html", "cvelist": ["CVE-2013-4113"], "lastseen": "2016-09-28T21:04:00"}, {"id": "ALAS-2013-212", "type": "amazon", "title": "Critical: php54", "description": "**Issue Overview:**\n\nA buffer overflow flaw was found in the way PHP parsed deeply nested XML documents. If a PHP application used the xml_parse_into_struct() function to parse untrusted XML content, an attacker able to supply specially-crafted XML could use this flaw to crash the application or, possibly, execute arbitrary code with the privileges of the user running the PHP interpreter. ([CVE-2013-4113 __](<https://access.redhat.com/security/cve/CVE-2013-4113>))\n\n \n**Affected Packages:** \n\n\nphp54\n\n \n**Issue Correction:** \nRun _yum update php54_ to update your system. \n\n \n**New Packages:**\n \n \n i686: \n php54-pspell-5.4.17-2.40.amzn1.i686 \n php54-snmp-5.4.17-2.40.amzn1.i686 \n php54-bcmath-5.4.17-2.40.amzn1.i686 \n php54-ldap-5.4.17-2.40.amzn1.i686 \n php54-xml-5.4.17-2.40.amzn1.i686 \n php54-mysql-5.4.17-2.40.amzn1.i686 \n php54-xmlrpc-5.4.17-2.40.amzn1.i686 \n php54-imap-5.4.17-2.40.amzn1.i686 \n php54-soap-5.4.17-2.40.amzn1.i686 \n php54-mcrypt-5.4.17-2.40.amzn1.i686 \n php54-tidy-5.4.17-2.40.amzn1.i686 \n php54-cli-5.4.17-2.40.amzn1.i686 \n php54-dba-5.4.17-2.40.amzn1.i686 \n php54-mysqlnd-5.4.17-2.40.amzn1.i686 \n php54-devel-5.4.17-2.40.amzn1.i686 \n php54-pdo-5.4.17-2.40.amzn1.i686 \n php54-process-5.4.17-2.40.amzn1.i686 \n php54-5.4.17-2.40.amzn1.i686 \n php54-gd-5.4.17-2.40.amzn1.i686 \n php54-embedded-5.4.17-2.40.amzn1.i686 \n php54-mbstring-5.4.17-2.40.amzn1.i686 \n php54-pgsql-5.4.17-2.40.amzn1.i686 \n php54-mssql-5.4.17-2.40.amzn1.i686 \n php54-enchant-5.4.17-2.40.amzn1.i686 \n php54-fpm-5.4.17-2.40.amzn1.i686 \n php54-intl-5.4.17-2.40.amzn1.i686 \n php54-debuginfo-5.4.17-2.40.amzn1.i686 \n php54-recode-5.4.17-2.40.amzn1.i686 \n php54-odbc-5.4.17-2.40.amzn1.i686 \n php54-common-5.4.17-2.40.amzn1.i686 \n \n src: \n php54-5.4.17-2.40.amzn1.src \n \n x86_64: \n php54-bcmath-5.4.17-2.40.amzn1.x86_64 \n php54-pspell-5.4.17-2.40.amzn1.x86_64 \n php54-recode-5.4.17-2.40.amzn1.x86_64 \n php54-common-5.4.17-2.40.amzn1.x86_64 \n php54-fpm-5.4.17-2.40.amzn1.x86_64 \n php54-odbc-5.4.17-2.40.amzn1.x86_64 \n php54-xmlrpc-5.4.17-2.40.amzn1.x86_64 \n php54-dba-5.4.17-2.40.amzn1.x86_64 \n php54-xml-5.4.17-2.40.amzn1.x86_64 \n php54-mbstring-5.4.17-2.40.amzn1.x86_64 \n php54-debuginfo-5.4.17-2.40.amzn1.x86_64 \n php54-tidy-5.4.17-2.40.amzn1.x86_64 \n php54-devel-5.4.17-2.40.amzn1.x86_64 \n php54-5.4.17-2.40.amzn1.x86_64 \n php54-soap-5.4.17-2.40.amzn1.x86_64 \n php54-pgsql-5.4.17-2.40.amzn1.x86_64 \n php54-pdo-5.4.17-2.40.amzn1.x86_64 \n php54-snmp-5.4.17-2.40.amzn1.x86_64 \n php54-mysqlnd-5.4.17-2.40.amzn1.x86_64 \n php54-embedded-5.4.17-2.40.amzn1.x86_64 \n php54-mysql-5.4.17-2.40.amzn1.x86_64 \n php54-gd-5.4.17-2.40.amzn1.x86_64 \n php54-process-5.4.17-2.40.amzn1.x86_64 \n php54-imap-5.4.17-2.40.amzn1.x86_64 \n php54-cli-5.4.17-2.40.amzn1.x86_64 \n php54-enchant-5.4.17-2.40.amzn1.x86_64 \n php54-mssql-5.4.17-2.40.amzn1.x86_64 \n php54-intl-5.4.17-2.40.amzn1.x86_64 \n php54-mcrypt-5.4.17-2.40.amzn1.x86_64 \n php54-ldap-5.4.17-2.40.amzn1.x86_64 \n \n \n", "published": "2013-07-12T15:56:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://alas.aws.amazon.com/ALAS-2013-212.html", "cvelist": ["CVE-2013-4113"], "lastseen": "2016-09-28T21:03:58"}], "redhat": [{"id": "RHSA-2013:1049", "type": "redhat", "title": "(RHSA-2013:1049) Critical: php security update", "description": "PHP is an HTML-embedded scripting language commonly used with the Apache\nHTTP Server.\n\nA buffer overflow flaw was found in the way PHP parsed deeply nested XML\ndocuments. If a PHP application used the xml_parse_into_struct() function\nto parse untrusted XML content, an attacker able to supply\nspecially-crafted XML could use this flaw to crash the application or,\npossibly, execute arbitrary code with the privileges of the user running\nthe PHP interpreter. (CVE-2013-4113)\n\nAll php users should upgrade to these updated packages, which contain a\nbackported patch to resolve this issue. After installing the updated\npackages, the httpd daemon must be restarted for the update to take effect.\n", "published": "2013-07-12T04:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://access.redhat.com/errata/RHSA-2013:1049", "cvelist": ["CVE-2013-4113"], "lastseen": "2017-12-25T20:05:25"}, {"id": "RHSA-2013:1062", "type": "redhat", "title": "(RHSA-2013:1062) Critical: php53 security update", "description": "PHP is an HTML-embedded scripting language commonly used with the Apache\nHTTP Server.\n\nA buffer overflow flaw was found in the way PHP parsed deeply nested XML\ndocuments. If a PHP application used the xml_parse_into_struct() function\nto parse untrusted XML content, an attacker able to supply\nspecially-crafted XML could use this flaw to crash the application or,\npossibly, execute arbitrary code with the privileges of the user running\nthe PHP interpreter. (CVE-2013-4113)\n\nAll php53 users should upgrade to these updated packages, which contain a\nbackported patch to resolve this issue. After installing the updated\npackages, the httpd daemon must be restarted for the update to take effect.\n", "published": "2013-07-15T04:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://access.redhat.com/errata/RHSA-2013:1062", "cvelist": ["CVE-2013-4113"], "lastseen": "2017-09-09T07:20:05"}, {"id": "RHSA-2013:1050", "type": "redhat", "title": "(RHSA-2013:1050) Critical: php53 security update", "description": "PHP is an HTML-embedded scripting language commonly used with the Apache\nHTTP Server.\n\nA buffer overflow flaw was found in the way PHP parsed deeply nested XML\ndocuments. If a PHP application used the xml_parse_into_struct() function\nto parse untrusted XML content, an attacker able to supply\nspecially-crafted XML could use this flaw to crash the application or,\npossibly, execute arbitrary code with the privileges of the user running\nthe PHP interpreter. (CVE-2013-4113)\n\nAll php53 users should upgrade to these updated packages, which contain a\nbackported patch to resolve this issue. After installing the updated\npackages, the httpd daemon must be restarted for the update to take effect.\n", "published": "2013-07-12T04:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://access.redhat.com/errata/RHSA-2013:1050", "cvelist": ["CVE-2013-4113"], "lastseen": "2017-09-09T07:19:34"}, {"id": "RHSA-2013:1063", "type": "redhat", "title": "(RHSA-2013:1063) Critical: php security update", "description": "PHP is an HTML-embedded scripting language commonly used with the Apache\nHTTP Server.\n\nA buffer overflow flaw was found in the way PHP parsed deeply nested XML\ndocuments. If a PHP application used the xml_parse_into_struct() function\nto parse untrusted XML content, an attacker able to supply\nspecially-crafted XML could use this flaw to crash the application or,\npossibly, execute arbitrary code with the privileges of the user running\nthe PHP interpreter. (CVE-2013-4113)\n\nAll php users should upgrade to these updated packages, which contain a\nbackported patch to resolve this issue. After installing the updated\npackages, the httpd daemon must be restarted for the update to take effect.\n", "published": "2013-07-15T04:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://access.redhat.com/errata/RHSA-2013:1063", "cvelist": ["CVE-2013-4113"], "lastseen": "2017-09-08T08:05:02"}, {"id": "RHSA-2013:1061", "type": "redhat", "title": "(RHSA-2013:1061) Critical: php security update", "description": "PHP is an HTML-embedded scripting language commonly used with the Apache\nHTTP Server.\n\nA buffer overflow flaw was found in the way PHP parsed deeply nested XML\ndocuments. If a PHP application used the xml_parse_into_struct() function\nto parse untrusted XML content, an attacker able to supply\nspecially-crafted XML could use this flaw to crash the application or,\npossibly, execute arbitrary code with the privileges of the user running\nthe PHP interpreter. (CVE-2013-4113)\n\nAll php users should upgrade to these updated packages, which contain a\nbackported patch to resolve this issue. After installing the updated\npackages, the httpd daemon must be restarted for the update to take effect.\n", "published": "2013-07-15T04:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://access.redhat.com/errata/RHSA-2013:1061", "cvelist": ["CVE-2013-4113"], "lastseen": "2017-09-09T07:19:14"}], "nessus": [{"id": "FEDORA_2013-12315.NASL", "type": "nessus", "title": "Fedora 18 : php-5.4.17-2.fc18 (2013-12315)", "description": "04 Jul 2013, PHP 5.4.17\n\nCore :\n\n - Fixed bug #64988 (Class loading order affects E_STRICT warning). (Laruence)\n\n - Fixed bug #64966 (segfault in zend_do_fcall_common_helper_SPEC). (Laruence)\n\n - Fixed bug #64960 (Segfault in gc_zval_possible_root).\n (Laruence)\n\n - Fixed bug #64936 (doc comments picked up from previous scanner run). (Stas, Jonathan Oddy)\n\n - Fixed bug #64934 (Apache2 TS crash with get_browser()). (Anatol)\n\n - Fixed bug #64166 (quoted-printable-encode stream filter incorrectly discarding whitespace). (Michael M Slusarz)\n\nDateTime :\n\n - Fixed bug #53437 (Crash when using unserialized DatePeriod instance). (Gustavo, Derick, Anatol)\n\nFPM :\n\n - Fixed Bug #64915 (error_log ignored when daemonize=0).\n (Remi)\n\n - Implemented FR #64764 (add support for FPM init.d script). (Lior Kaplan)\n\nPDO :\n\n - Fixed bug #63176 (Segmentation fault when instantiate 2 persistent PDO to the same db server). (Laruence)\n\nPDO_DBlib :\n\n - Fixed bug #63638 (Cannot connect to SQL Server 2008 with PDO dblib). (Stanley Sufficool)\n\n - Fixed bug #64338 (pdo_dblib can't connect to Azure SQL). (Stanley Sufficool)\n\n - Fixed bug #64808 (FreeTDS PDO getColumnMeta on a prepared but not executed statement crashes). (Stanley Sufficool)\n\nPDO_firebird :\n\n - Fixed bug #64037 (Firebird return wrong value for numeric field). (Matheus Degiovani, Matteo)\n\n - Fixed bug #62024 (Cannot insert second row with null using parametrized query). (patch by james at kenjim.com, Matheus Degiovani, Matteo)\n\nPDO_mysql :\n\n - Fixed bug #48724 (getColumnMeta() doesn't return native_type for BIT, TINYINT and YEAR). (Antony, Daniel Beardsley)\n\nPDO_pgsql :\n\n - Fixed Bug #64949 (Buffer overflow in _pdo_pgsql_error).\n (Remi)\n\npgsql :\n\n - Fixed bug #64609 (pg_convert enum type support).\n (Matteo)\n\nReadline :\n\n - Implement FR #55694 (Expose additional readline variable to prevent default filename completion). (Hartmel)\n\nSPL :\n\n - Fixed bug #64997 (Segfault while using RecursiveIteratorIterator on 64-bits systems).\n (Laruence)\n\nBackported from 5.4.18\n\nCGI :\n\n - Fixed Bug #65143 (Missing php-cgi man page). (Remi)\n\nPhar :\n\n - Fixed Bug #65142 (Missing phar man page). (Remi)\n\nXML :\n\n - Fixed bug #65236 (heap corruption in xml parser).\n CVE-2013-4113\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "published": "2013-07-23T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=69000", "cvelist": ["CVE-2013-4113"], "lastseen": "2017-10-29T13:42:33"}, {"id": "REDHAT-RHSA-2013-1062.NASL", "type": "nessus", "title": "RHEL 5 : php53 (RHSA-2013:1062)", "description": "Updated php53 packages that fix one security issue are now available for Red Hat Enterprise Linux 5.6 Extended Update Support.\n\nThe Red Hat Security Response Team has rated this update as having critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.\n\nPHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server.\n\nA buffer overflow flaw was found in the way PHP parsed deeply nested XML documents. If a PHP application used the xml_parse_into_struct() function to parse untrusted XML content, an attacker able to supply specially crafted XML could use this flaw to crash the application or, possibly, execute arbitrary code with the privileges of the user running the PHP interpreter. (CVE-2013-4113)\n\nAll php53 users should upgrade to these updated packages, which contain a backported patch to resolve this issue. After installing the updated packages, the httpd daemon must be restarted for the update to take effect.", "published": "2014-11-17T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=79288", "cvelist": ["CVE-2013-4113"], "lastseen": "2017-10-29T13:43:41"}, {"id": "ORACLELINUX_ELSA-2013-1049.NASL", "type": "nessus", "title": "Oracle Linux 5 / 6 : php (ELSA-2013-1049)", "description": "From Red Hat Security Advisory 2013:1049 :\n\nUpdated php packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.\n\nPHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server.\n\nA buffer overflow flaw was found in the way PHP parsed deeply nested XML documents. If a PHP application used the xml_parse_into_struct() function to parse untrusted XML content, an attacker able to supply specially crafted XML could use this flaw to crash the application or, possibly, execute arbitrary code with the privileges of the user running the PHP interpreter. (CVE-2013-4113)\n\nAll php users should upgrade to these updated packages, which contain a backported patch to resolve this issue. After installing the updated packages, the httpd daemon must be restarted for the update to take effect.", "published": "2013-07-14T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=68863", "cvelist": ["CVE-2013-4113"], "lastseen": "2017-10-29T13:42:39"}, {"id": "SL_20130712_PHP53_ON_SL5_X.NASL", "type": "nessus", "title": "Scientific Linux Security Update : php53 on SL5.x i386/x86_64", "description": "A buffer overflow flaw was found in the way PHP parsed deeply nested XML documents. If a PHP application used the xml_parse_into_struct() function to parse untrusted XML content, an attacker able to supply specially- crafted XML could use this flaw to crash the application or, possibly, execute arbitrary code with the privileges of the user running the PHP interpreter. (CVE-2013-4113)\n\nAfter installing the updated packages, the httpd daemon must be restarted for the update to take effect.", "published": "2013-07-14T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=68867", "cvelist": ["CVE-2013-4113"], "lastseen": "2017-10-29T13:44:45"}, {"id": "PHP_5_5_1.NASL", "type": "nessus", "title": "PHP 5.5.x < 5.5.1 xml.c Buffer Overflow", "description": "According to its banner, the version of PHP 5.5.x installed on the remote host is a version prior to 5.5.1. It is, therefore, potentially affected by a buffer overflow error that exists in the file 'ext/xml/xml.c'. \n\nNote that this plugin does not attempt to exploit this vulnerability, but instead relies only on PHP's self-reported version number.", "published": "2013-08-14T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=69348", "cvelist": ["CVE-2013-4113"], "lastseen": "2017-10-29T13:35:58"}, {"id": "SLACKWARE_SSA_2013-197-01.NASL", "type": "nessus", "title": "Slackware 12.1 / 12.2 / 13.0 / 13.1 / 13.37 / 14.0 / current : php (SSA:2013-197-01)", "description": "New php packages are available for Slackware 12.1, 12.2, 13.0, 13.1, 13.37, 14.0, and -current to fix a security issue.", "published": "2013-07-17T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=68916", "cvelist": ["CVE-2013-4113"], "lastseen": "2017-10-29T13:42:26"}, {"id": "FEDORA_2013-12354.NASL", "type": "nessus", "title": "Fedora 17 : php-5.4.17-2.fc17 (2013-12354)", "description": "04 Jul 2013, PHP 5.4.17\n\nCore :\n\n - Fixed bug #64988 (Class loading order affects E_STRICT warning). (Laruence)\n\n - Fixed bug #64966 (segfault in zend_do_fcall_common_helper_SPEC). (Laruence)\n\n - Fixed bug #64960 (Segfault in gc_zval_possible_root).\n (Laruence)\n\n - Fixed bug #64936 (doc comments picked up from previous scanner run). (Stas, Jonathan Oddy)\n\n - Fixed bug #64934 (Apache2 TS crash with get_browser()). (Anatol)\n\n - Fixed bug #64166 (quoted-printable-encode stream filter incorrectly discarding whitespace). (Michael M Slusarz)\n\nDateTime :\n\n - Fixed bug #53437 (Crash when using unserialized DatePeriod instance). (Gustavo, Derick, Anatol)\n\nFPM :\n\n - Fixed Bug #64915 (error_log ignored when daemonize=0).\n (Remi)\n\n - Implemented FR #64764 (add support for FPM init.d script). (Lior Kaplan)\n\nPDO :\n\n - Fixed bug #63176 (Segmentation fault when instantiate 2 persistent PDO to the same db server). (Laruence)\n\nPDO_DBlib :\n\n - Fixed bug #63638 (Cannot connect to SQL Server 2008 with PDO dblib). (Stanley Sufficool)\n\n - Fixed bug #64338 (pdo_dblib can't connect to Azure SQL). (Stanley Sufficool)\n\n - Fixed bug #64808 (FreeTDS PDO getColumnMeta on a prepared but not executed statement crashes). (Stanley Sufficool)\n\nPDO_firebird :\n\n - Fixed bug #64037 (Firebird return wrong value for numeric field). (Matheus Degiovani, Matteo)\n\n - Fixed bug #62024 (Cannot insert second row with null using parametrized query). (patch by james at kenjim.com, Matheus Degiovani, Matteo)\n\nPDO_mysql :\n\n - Fixed bug #48724 (getColumnMeta() doesn't return native_type for BIT, TINYINT and YEAR). (Antony, Daniel Beardsley)\n\nPDO_pgsql :\n\n - Fixed Bug #64949 (Buffer overflow in _pdo_pgsql_error).\n (Remi)\n\npgsql :\n\n - Fixed bug #64609 (pg_convert enum type support).\n (Matteo)\n\nReadline :\n\n - Implement FR #55694 (Expose additional readline variable to prevent default filename completion). (Hartmel)\n\nSPL :\n\n - Fixed bug #64997 (Segfault while using RecursiveIteratorIterator on 64-bits systems).\n (Laruence)\n\nBackported from 5.4.18\n\nCGI :\n\n - Fixed Bug #65143 (Missing php-cgi man page). (Remi)\n\nPhar :\n\n - Fixed Bug #65142 (Missing phar man page). (Remi)\n\nXML :\n\n - Fixed bug #65236 (heap corruption in xml parser).\n CVE-2013-4113\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "published": "2013-07-23T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=69001", "cvelist": ["CVE-2013-4113"], "lastseen": "2017-10-29T13:34:12"}, {"id": "FEDORA_2013-12977.NASL", "type": "nessus", "title": "Fedora 19 : php-5.5.0-2.fc19 (2013-12977)", "description": "XML :\n\n - Fixed bug #65236 (heap corruption in xml parser).\n CVE-2013-4113\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "published": "2013-07-19T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=68973", "cvelist": ["CVE-2013-4113"], "lastseen": "2017-10-29T13:33:50"}, {"id": "CENTOS_RHSA-2013-1049.NASL", "type": "nessus", "title": "CentOS 5 / 6 : php (CESA-2013:1049)", "description": "Updated php packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.\n\nPHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server.\n\nA buffer overflow flaw was found in the way PHP parsed deeply nested XML documents. If a PHP application used the xml_parse_into_struct() function to parse untrusted XML content, an attacker able to supply specially crafted XML could use this flaw to crash the application or, possibly, execute arbitrary code with the privileges of the user running the PHP interpreter. (CVE-2013-4113)\n\nAll php users should upgrade to these updated packages, which contain a backported patch to resolve this issue. After installing the updated packages, the httpd daemon must be restarted for the update to take effect.", "published": "2013-07-14T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=68858", "cvelist": ["CVE-2013-4113"], "lastseen": "2017-10-29T13:42:32"}, {"id": "REDHAT-RHSA-2013-1049.NASL", "type": "nessus", "title": "RHEL 5 / 6 : php (RHSA-2013:1049)", "description": "Updated php packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.\n\nPHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server.\n\nA buffer overflow flaw was found in the way PHP parsed deeply nested XML documents. If a PHP application used the xml_parse_into_struct() function to parse untrusted XML content, an attacker able to supply specially crafted XML could use this flaw to crash the application or, possibly, execute arbitrary code with the privileges of the user running the PHP interpreter. (CVE-2013-4113)\n\nAll php users should upgrade to these updated packages, which contain a backported patch to resolve this issue. After installing the updated packages, the httpd daemon must be restarted for the update to take effect.", "published": "2013-07-14T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=68865", "cvelist": ["CVE-2013-4113"], "lastseen": "2017-10-29T13:36:06"}], "oraclelinux": [{"id": "ELSA-2013-1050", "type": "oraclelinux", "title": "php53 security update", "description": "[5.3.3-13.1]\n- add security fix for CVE-2013-4113", "published": "2013-07-12T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://linux.oracle.com/errata/ELSA-2013-1050.html", "cvelist": ["CVE-2013-4113"], "lastseen": "2016-09-04T11:16:11"}, {"id": "ELSA-2013-1049", "type": "oraclelinux", "title": "php security update", "description": "[5.3.3-23]\n- add security fix for CVE-2013-4113", "published": "2013-07-12T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://linux.oracle.com/errata/ELSA-2013-1049.html", "cvelist": ["CVE-2013-4113"], "lastseen": "2016-09-04T11:16:44"}, {"id": "ELSA-2013-1063", "type": "oraclelinux", "title": "php security update", "description": "[4.3.9-3.37.0.1]\n- rebuild with higher version\n[4.3.9-3.36.0.1]\n- add security fix for CVE-2013-4113 (orabz: #15820)", "published": "2013-07-22T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://linux.oracle.com/errata/ELSA-2013-1063.html", "cvelist": ["CVE-2013-4113"], "lastseen": "2016-09-04T11:17:00"}, {"id": "ELSA-2013-1307", "type": "oraclelinux", "title": "php53 security, bug fix and enhancement update", "description": "[5.3.3-21]\r\n- add security fix for CVE-2013-4248\r\n \n[5.3.3-20]\r\n- add security fix for CVE-2013-4113\r\n \n[5.3.3-19]\r\n- add upstream reproducer for error_handler (#951075)\r\n \n[5.3.3-18]\r\n- add security fixes for CVE-2006-7243\r\n \n[5.3.3-17]\r\n- reorder security patches\r\n- add security fixes for CVE-2012-2688, CVE-2012-0831,\r\n CVE-2011-1398, CVE-2013-1643\r\n \n[5.3.3-15]\r\n- fix segfault in error_handler with\r\n allow_call_time_pass_reference = Off (#951075)\r\n- fix double free when destroy_zend_class fails (#951076)\r\n \n[5.3.3-14]\r\n- fix possible buffer overflow in pdo_odbc (#869694)\r\n- rename php-5.3.3-extrglob.patch and reorder\r\n- php script hangs when it exceeds max_execution_time\r\n when inside an ODBC call (#864954)\r\n- fix zend garbage collector (#892695)\r\n- fix transposed memset arguments in libzip (#953818)\r\n- fix possible segfault in pdo_mysql (#869693)\r\n- fix imap_open DISABLE_AUTHENTICATOR param ignores array (#859369)\r\n- fix stream support in fileinfo (#869697)\r\n- fix setDate when DateTime created from timestamp (#869691)\r\n- fix permission on source files (#869688)\r\n- add php(language) and missing provides (#837044)\r\n- fix copy doesn't report failure on partial copy (#951413)", "published": "2013-10-02T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "http://linux.oracle.com/errata/ELSA-2013-1307.html", "cvelist": ["CVE-2013-4113", "CVE-2013-4248", "CVE-2013-1643", "CVE-2012-2688", "CVE-2011-1398", "CVE-2006-7243", "CVE-2012-0831"], "lastseen": "2016-09-04T11:16:14"}], "slackware": [{"id": "SSA-2013-197-01", "type": "slackware", "title": "php", "description": "New php packages are available for Slackware 12.1, 12.2, 13.0, 13.1, 13.37,\n14.0, and -current to fix a security issue.\n\n\nHere are the details from the Slackware 14.0 ChangeLog:\n\npatches/packages/php-5.4.17-i486-1_slack14.0.txz: Upgraded.\n This update fixes an issue where XML in PHP does not properly consider\n parsing depth, which allows remote attackers to cause a denial of service\n (heap memory corruption) or possibly have unspecified other impact via a\n crafted document that is processed by the xml_parse_into_struct function.\n For more information, see:\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4113\n (* Security fix *)\n\nWhere to find the new packages:\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating FTP and rsync hosting\nto the Slackware project! :-)\n\nAlso see the "Get Slack" section on http://slackware.com for\nadditional mirror sites near you.\n\nUpdated package for Slackware 12.1:\nftp://ftp.slackware.com/pub/slackware/slackware-12.1/patches/packages/php-5.3.27-i486-1_slack12.1.tgz\n\nUpdated package for Slackware 12.2:\nftp://ftp.slackware.com/pub/slackware/slackware-12.2/patches/packages/php-5.3.27-i486-1_slack12.2.tgz\n\nUpdated package for Slackware 13.0:\nftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/php-5.3.27-i486-1_slack13.0.txz\n\nUpdated package for Slackware x86_64 13.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/php-5.3.27-x86_64-1_slack13.0.txz\n\nUpdated package for Slackware 13.1:\nftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/php-5.3.27-i486-1_slack13.1.txz\n\nUpdated package for Slackware x86_64 13.1:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/php-5.3.27-x86_64-1_slack13.1.txz\n\nUpdated package for Slackware 13.37:\nftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/php-5.3.27-i486-1_slack13.37.txz\n\nUpdated package for Slackware x86_64 13.37:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/php-5.3.27-x86_64-1_slack13.37.txz\n\nUpdated package for Slackware 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/php-5.4.17-i486-1_slack14.0.txz\n\nUpdated package for Slackware x86_64 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/php-5.4.17-x86_64-1_slack14.0.txz\n\nUpdated package for Slackware -current:\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/php-5.4.17-i486-1.txz\n\nUpdated package for Slackware x86_64 -current:\nftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/php-5.4.17-x86_64-1.txz\n\n\nMD5 signatures:\n\nSlackware 12.1 package:\n085d55c6b01cc65cfbf28e3bc4859886 php-5.3.27-i486-1_slack12.1.tgz\n\nSlackware 12.2 package:\na39f1e4919283763ea7f96ab76d97e74 php-5.3.27-i486-1_slack12.2.tgz\n\nSlackware 13.0 package:\n526f7e5fbc91eb9c77846a7665ff7952 php-5.3.27-i486-1_slack13.0.txz\n\nSlackware x86_64 13.0 package:\n9c9f30b0faefd03b1f4e5a5ee1cf0c98 php-5.3.27-x86_64-1_slack13.0.txz\n\nSlackware 13.1 package:\n4410fafd158d51e135a063a23a4eb7a9 php-5.3.27-i486-1_slack13.1.txz\n\nSlackware x86_64 13.1 package:\n8b76077d090702bb4acbde69d22e30ce php-5.3.27-x86_64-1_slack13.1.txz\n\nSlackware 13.37 package:\naa950c3641ae93a80c3a555176c222be php-5.3.27-i486-1_slack13.37.txz\n\nSlackware x86_64 13.37 package:\n6959e80fbc2332e73962dbcfbc6d11b0 php-5.3.27-x86_64-1_slack13.37.txz\n\nSlackware 14.0 package:\ne08e5d2c7a0911e65d13acbd03c10136 php-5.4.17-i486-1_slack14.0.txz\n\nSlackware x86_64 14.0 package:\n1270cada2c7bfc4af7743f489683d8c8 php-5.4.17-x86_64-1_slack14.0.txz\n\nSlackware -current package:\nfa8047a34a388ecfc2ffecae9c700a90 n/php-5.4.17-i486-1.txz\n\nSlackware x86_64 -current package:\n9439336bfb58b642306ed3c2246e3dae n/php-5.4.17-x86_64-1.txz\n\n\nInstallation instructions:\n\nUpgrade the package as root:\n > upgradepkg php-5.4.17-i486-1_slack14.0.txz\n\nThen, restart Apache httpd:\n > /etc/rc.d/rc.httpd stop\n > /etc/rc.d/rc.httpd start", "published": "2013-07-16T16:02:38", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2013&m=slackware-security.516041", "cvelist": ["CVE-2013-4113"], "lastseen": "2018-02-02T18:11:38"}], "centos": [{"id": "CESA-2013:1049", "type": "centos", "title": "php security update", "description": "**CentOS Errata and Security Advisory** CESA-2013:1049\n\n\nPHP is an HTML-embedded scripting language commonly used with the Apache\nHTTP Server.\n\nA buffer overflow flaw was found in the way PHP parsed deeply nested XML\ndocuments. If a PHP application used the xml_parse_into_struct() function\nto parse untrusted XML content, an attacker able to supply\nspecially-crafted XML could use this flaw to crash the application or,\npossibly, execute arbitrary code with the privileges of the user running\nthe PHP interpreter. (CVE-2013-4113)\n\nAll php users should upgrade to these updated packages, which contain a\nbackported patch to resolve this issue. After installing the updated\npackages, the httpd daemon must be restarted for the update to take effect.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2013-July/019850.html\nhttp://lists.centos.org/pipermail/centos-announce/2013-July/019852.html\n\n**Affected packages:**\nphp\nphp-bcmath\nphp-cli\nphp-common\nphp-dba\nphp-devel\nphp-embedded\nphp-enchant\nphp-fpm\nphp-gd\nphp-imap\nphp-intl\nphp-ldap\nphp-mbstring\nphp-mysql\nphp-ncurses\nphp-odbc\nphp-pdo\nphp-pgsql\nphp-process\nphp-pspell\nphp-recode\nphp-snmp\nphp-soap\nphp-tidy\nphp-xml\nphp-xmlrpc\nphp-zts\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2013-1049.html", "published": "2013-07-12T21:32:43", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://lists.centos.org/pipermail/centos-announce/2013-July/019850.html", "cvelist": ["CVE-2013-4113"], "lastseen": "2017-10-03T18:25:05"}, {"id": "CESA-2013:1050", "type": "centos", "title": "php53 security update", "description": "**CentOS Errata and Security Advisory** CESA-2013:1050\n\n\nPHP is an HTML-embedded scripting language commonly used with the Apache\nHTTP Server.\n\nA buffer overflow flaw was found in the way PHP parsed deeply nested XML\ndocuments. If a PHP application used the xml_parse_into_struct() function\nto parse untrusted XML content, an attacker able to supply\nspecially-crafted XML could use this flaw to crash the application or,\npossibly, execute arbitrary code with the privileges of the user running\nthe PHP interpreter. (CVE-2013-4113)\n\nAll php53 users should upgrade to these updated packages, which contain a\nbackported patch to resolve this issue. After installing the updated\npackages, the httpd daemon must be restarted for the update to take effect.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2013-July/019851.html\n\n**Affected packages:**\nphp53\nphp53-bcmath\nphp53-cli\nphp53-common\nphp53-dba\nphp53-devel\nphp53-gd\nphp53-imap\nphp53-intl\nphp53-ldap\nphp53-mbstring\nphp53-mysql\nphp53-odbc\nphp53-pdo\nphp53-pgsql\nphp53-process\nphp53-pspell\nphp53-snmp\nphp53-soap\nphp53-xml\nphp53-xmlrpc\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2013-1050.html", "published": "2013-07-12T21:36:11", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://lists.centos.org/pipermail/centos-announce/2013-July/019851.html", "cvelist": ["CVE-2013-4113"], "lastseen": "2017-10-03T18:25:34"}], "freebsd": [{"id": "31B145F2-D9D3-49A9-8023-11CF742205DC", "type": "freebsd", "title": "PHP5 -- Heap corruption in XML parser", "description": "\nThe PHP development team reports:\n\next/xml/xml.c in PHP before 5.3.27 does not properly\n\t consider parsing depth, which allows remote attackers to\n\t cause a denial of service (heap memory corruption) or\n\t possibly have unspecified other impact via a crafted\n\t document that is processed by the xml_parse_into_struct\n\t function.\n\n", "published": "2013-07-10T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://vuxml.freebsd.org/freebsd/31b145f2-d9d3-49a9-8023-11cf742205dc.html", "cvelist": ["CVE-2013-4113"], "lastseen": "2016-09-26T17:24:28"}, {"id": "5DEF3175-F3F9-4476-BA40-B46627CC638C", "type": "freebsd", "title": "PHP5 -- Integer overflow in Calendar module", "description": "\nThe PHP development team reports:\n\nInteger overflow in the SdnToJewish function in jewish.c\n\t in the Calendar component in PHP before 5.3.26 and 5.4.x\n\t before 5.4.16 allows context-dependent attackers to cause a\n\t denial of service (application hang) via a large argument to\n\t the jdtojewish function.\n\n", "published": "2013-05-22T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "https://vuxml.freebsd.org/freebsd/5def3175-f3f9-4476-ba40-b46627cc638c.html", "cvelist": ["CVE-2013-4635"], "lastseen": "2016-09-26T17:24:28"}], "debian": [{"id": "DSA-2723", "type": "debian", "title": "php5 -- heap corruption", "description": "It was discovered that PHP could perform an invalid free request when processing crafted XML documents, corrupting the heap and potentially leading to arbitrary code execution. Depending on the PHP application, this vulnerability could be exploited remotely.\n\nFor the oldstable distribution (squeeze), this problem has been fixed in version 5.3.3-7+squeeze16.\n\nFor the stable distribution (wheezy), this problem has been fixed in version 5.4.4-14+deb7u3.\n\nFor the unstable distribution (sid), this problem has been fixed in version 5.5.0+dfsg-15.\n\nWe recommend that you upgrade your php5 packages.", "published": "2013-07-17T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://www.debian.org/security/dsa-2723", "cvelist": ["CVE-2013-4113"], "lastseen": "2016-09-02T18:23:29"}], "ubuntu": [{"id": "USN-1905-1", "type": "ubuntu", "title": "PHP vulnerabilities", "description": "It was discovered that PHP incorrectly handled the xml_parse_into_struct function. If a PHP application parsed untrusted XML, an attacker could use this flaw with a specially-crafted XML document to cause PHP to crash, resulting in a denial of service, or to possibly execute arbitrary code. (CVE-2013-4113)\n\nIt was discovered that PHP incorrectly handled the jdtojewish function. An attacker could use this flaw to cause PHP to crash, resulting in a denial of service. (CVE-2013-4635)", "published": "2013-07-16T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://usn.ubuntu.com/1905-1/", "cvelist": ["CVE-2013-4113", "CVE-2013-4635"], "lastseen": "2018-03-29T18:19:38"}], "suse": [{"id": "SUSE-SU-2013:1316-1", "type": "suse", "title": "Security update for PHP5 (important)", "description": "The following security issues have been fixed:\n\n * CVE-2013-4635 (bnc#828020): o Integer overflow in\n SdnToJewish()\n * CVE-2013-4113 (bnc#829207): o heap corruption due to\n badly formed xml\n\n Security Issues:\n\n * CVE-2013-4113\n <<a rel=\"nofollow\" href=\"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4113\">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4113</a>\n >\n * CVE-2013-4635\n <<a rel=\"nofollow\" href=\"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4635\">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4635</a>\n >\n\n", "published": "2013-08-09T23:04:13", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00007.html", "cvelist": ["CVE-2013-4113", "CVE-2013-4635"], "lastseen": "2016-09-04T11:45:48"}, {"id": "SUSE-SU-2013:1285-1", "type": "suse", "title": "Security update for PHP5 (important)", "description": "The following security issues have been fixed:\n\n * CVE-2013-4635 (bnc#828020): o Integer overflow in\n SdnToJewish()\n * CVE-2013-1635 and CVE-2013-1643 (bnc#807707): o\n reading system files via untrusted SOAP input o\n soap.wsdl_cache_dir function did not honour PHP open_basedir\n * CVE-2013-4113 (bnc#829207): o heap corruption due to\n badly formed xml\n", "published": "2013-08-01T00:04:12", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00034.html", "cvelist": ["CVE-2013-4113", "CVE-2013-1643", "CVE-2013-4635", "CVE-2013-1635"], "lastseen": "2016-09-04T11:47:01"}, {"id": "SUSE-SU-2013:1317-1", "type": "suse", "title": "Security update for PHP5 (important)", "description": "The following security issues have been fixed:\n\n * CVE-2013-4635 (bnc#828020): o Integer overflow in\n SdnToJewish()\n * CVE-2013-1635 and CVE-2013-1643 (bnc#807707): o\n reading system files via untrusted SOAP input o\n soap.wsdl_cache_dir function did not honour PHP open_basedir\n * CVE-2013-4113 (bnc#829207): o heap corruption due to\n badly formed xml\n\n Security Issues:\n\n * CVE-2013-4635\n <<a rel=\"nofollow\" href=\"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4635\">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4635</a>\n >\n * CVE-2013-4113\n <<a rel=\"nofollow\" href=\"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4113\">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4113</a>\n >\n * CVE-2013-1635\n <<a rel=\"nofollow\" href=\"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1635\">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1635</a>\n >\n * CVE-2013-1643\n <<a rel=\"nofollow\" href=\"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1643\">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1643</a>\n >\n\n", "published": "2013-08-09T23:04:20", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00009.html", "cvelist": ["CVE-2013-4113", "CVE-2013-1643", "CVE-2013-4635", "CVE-2013-1635"], "lastseen": "2016-09-04T11:32:37"}, {"id": "SUSE-SU-2013:1285-2", "type": "suse", "title": "Security update for PHP5 (important)", "description": "The following security issues have been fixed:\n\n * CVE-2013-4635 (bnc#828020): o Integer overflow in\n SdnToJewish()\n * CVE-2013-1635 and CVE-2013-1643 (bnc#807707): o\n reading system files via untrusted SOAP input o\n soap.wsdl_cache_dir function did not honour PHP open_basedir\n * CVE-2013-4113 (bnc#829207): o heap corruption due to\n badly formed xml\n", "published": "2013-08-09T23:04:16", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00008.html", "cvelist": ["CVE-2013-4113", "CVE-2013-1643", "CVE-2013-4635", "CVE-2013-1635"], "lastseen": "2016-09-04T11:52:15"}, {"id": "SUSE-SU-2013:1315-1", "type": "suse", "title": "Security update for PHP5 (important)", "description": "The following security issues have been fixed in PHP5:\n\n *\n\n CVE-2013-4635: Integer overflow in the SdnToJewish\n function in jewish.c in the Calendar component in PHP\n allowed context-dependent attackers to cause a denial of\n service (application hang) via a large argument to the\n jdtojewish function.\n\n *\n\n CVE-2013-1635: ext/soap/soap.c in PHP did not\n validate the relationship between the soap.wsdl_cache_dir\n directive and the open_basedir directive, which allowed\n remote attackers to bypass intended access restrictions by\n triggering the creation of cached SOAP WSDL files in an\n arbitrary directory.\n\n *\n\n CVE-2013-1643: The SOAP parser in PHP allowed remote\n attackers to read arbitrary files via a SOAP WSDL file\n containing an XML external entity declaration in\n conjunction with an entity reference, related to an XML\n External Entity (XXE) issue in the soap_xmlParseFile and\n soap_xmlParseMemory functions.\n\n *\n\n CVE-2013-4113: ext/xml/xml.c in PHP before 5.3.27\n does not properly consider parsing depth, which allows\n remote attackers to cause a denial of service (heap memory\n corruption) or possibly have unspecified other impact via a\n crafted document that is processed by the\n xml_parse_into_struct function.\n\n *\n\n CVE-2011-1398 / CVE-2012-4388: The sapi_header_op\n function in main/SAPI.c in PHP did not check for %0D\n sequences (aka carriage return characters), which allowed\n remote attackers to bypass an HTTP response-splitting\n protection mechanism via a crafted URL, related to improper\n interaction between the PHP header function and certain\n browsers, as demonstrated by Internet Explorer and Google\n Chrome.\n\n A hardening measure has been implemented without CVE:\n\n * use FilesMatch with 'SetHandler' rather than\n 'AddHandler' [bnc#775852]\n * fixed php bug #43200 (Interface implementation /\n inheritence not possible in abstract classes) [bnc#783239]\n", "published": "2013-08-09T22:04:14", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00006.html", "cvelist": ["CVE-2013-4113", "CVE-2013-1643", "CVE-2011-1398", "CVE-2013-4635", "CVE-2012-4388", "CVE-2013-1635"], "lastseen": "2016-09-04T11:42:03"}, {"id": "SUSE-SU-2013:1351-1", "type": "suse", "title": "Security update for PHP5 (important)", "description": "php5 has been updated to roll up all pending security fixes\n for Long Term Service Pack Support.\n\n The Following security issues have been fixed:\n\n *\n\n CVE-2013-4635: Integer overflow in the SdnToJewish\n function in jewish.c in the Calendar component in PHP\n allowed context-dependent attackers to cause a denial of\n service (application hang) via a large argument to the\n jdtojewish function.\n\n *\n\n CVE-2013-1635: ext/soap/soap.c in PHP did not\n validate the relationship between the soap.wsdl_cache_dir\n directive and the open_basedir directive, which allowed\n remote attackers to bypass intended access restrictions by\n triggering the creation of cached SOAP WSDL files in an\n arbitrary directory.\n\n *\n\n CVE-2013-1643: The SOAP parser in PHP allowed remote\n attackers to read arbitrary files via a SOAP WSDL file\n containing an XML external entity declaration in\n conjunction with an entity reference, related to an XML\n External Entity (XXE) issue in the soap_xmlParseFile and\n soap_xmlParseMemory functions.\n\n *\n\n CVE-2013-4113: ext/xml/xml.c in PHP before 5.3.27\n does not properly consider parsing depth, which allowed\n remote attackers to cause a denial of service (heap memory\n corruption) or possibly have unspecified other impact via a\n crafted document that is processed by the\n xml_parse_into_struct function.\n\n *\n\n CVE-2011-1398 / CVE-2012-4388: The sapi_header_op\n function in main/SAPI.c in PHP did not check for %0D\n sequences (aka carriage return characters), which allowed\n remote attackers to bypass an HTTP response-splitting\n protection mechanism via a crafted URL, related to improper\n interaction between the PHP header function and certain\n browsers, as demonstrated by Internet Explorer and Google\n Chrome.\n\n *\n\n CVE-2012-2688: An unspecified vulnerability in the\n _php_stream_scandir function in the stream implementation\n in PHP had unknown impact and remote attack vectors,\n related to an "overflow."\n\n *\n\n CVE-2012-3365: The SQLite functionality in PHP before\n 5.3.15 allowed remote attackers to bypass the open_basedir\n protection mechanism via unspecified vectors.\n\n *\n\n CVE-2012-1823: sapi/cgi/cgi_main.c in PHP, when\n configured as a CGI script (aka php-cgi), did not properly\n handle query strings that lack an = (equals sign)\n character, which allowed remote attackers to execute\n arbitrary code by placing command-line options in the query\n string, related to lack of skipping a certain php_getopt\n for the 'd' case.\n\n *\n\n CVE-2012-2335: php-wrapper.fcgi did not properly\n handle command-line arguments, which allowed remote\n attackers to bypass a protection mechanism in PHP and\n execute arbitrary code by leveraging improper interaction\n between the PHP sapi/cgi/cgi_main.c component and a query\n string beginning with a +- sequence.\n\n *\n\n CVE-2012-2336: sapi/cgi/cgi_main.c in PHP, when\n configured as a CGI script (aka php-cgi), did not properly\n handle query strings that lack an = (equals sign)\n character, which allowed remote attackers to cause a denial\n of service (resource consumption) by placing command-line\n options in the query string, related to lack of skipping a\n certain php_getopt for the 'T' case. NOTE: this\n vulnerability exists because of an incomplete fix for\n CVE-2012-1823.\n\n *\n\n CVE-2012-2311: sapi/cgi/cgi_main.c in PHP, when\n configured as a CGI script (aka php-cgi), does not properly\n handle query strings that contain a %3D sequence but no =\n (equals sign) character, which allows remote attackers to\n execute arbitrary code by placing command-line options in\n the query string, related to lack of skipping a certain\n php_getopt for the 'd' case. NOTE: this vulnerability\n exists because of an incomplete fix for CVE-2012-1823.\n\n *\n\n CVE-2012-1172: The file-upload implementation in\n rfc1867.c in PHP did not properly handle invalid [ (open\n square bracket) characters in name values, which makes it\n easier for remote attackers to cause a denial of service\n (malformed $_FILES indexes) or conduct directory traversal\n attacks during multi-file uploads by leveraging a script\n that lacks its own filename restrictions.\n\n *\n\n CVE-2012-0830: The php_register_variable_ex function\n in php_variables.c in PHP allowed remote attackers to\n execute arbitrary code via a request containing a large\n number of variables, related to improper handling of array\n variables. NOTE: this vulnerability exists because of an\n incorrect fix for CVE-2011-4885.\n\n *\n\n CVE-2012-0807: Stack-based buffer overflow in the\n suhosin_encrypt_single_cookie function in the transparent\n cookie-encryption feature in the Suhosin extension before\n 0.9.33 for PHP, when suhosin.cookie.encrypt and\n suhosin.multiheader are enabled, might have allowed remote\n attackers to execute arbitrary code via a long string that\n is used in a Set-Cookie HTTP header.\n\n *\n\n CVE-2012-0057: PHP had improper libxslt security\n settings, which allowed remote attackers to create\n arbitrary files via a crafted XSLT stylesheet that uses the\n libxslt output extension.\n\n *\n\n CVE-2012-0831: PHP did not properly perform a\n temporary change to the magic_quotes_gpc directive during\n the importing of environment variables, which made it\n easier for remote attackers to conduct SQL injection\n attacks via a crafted request, related to\n main/php_variables.c, sapi/cgi/cgi_main.c, and\n sapi/fpm/fpm/fpm_main.c.\n\n *\n\n CVE-2011-4153: PHP did not always check the return\n value of the zend_strndup function, which might have\n allowed remote attackers to cause a denial of service (NULL\n pointer dereference and application crash) via crafted\n input to an application that performs strndup operations on\n untrusted string data, as demonstrated by the define\n function in zend_builtin_functions.c, and unspecified\n functions in ext/soap/php_sdl.c, ext/standard/syslog.c,\n ext/standard/browscap.c, ext/oci8/oci8.c,\n ext/com_dotnet/com_typeinfo.c, and\n main/php_open_temporary_file.c.\n\n *\n\n CVE-2012-0781: The tidy_diagnose function in PHP\n might have allowed remote attackers to cause a denial of\n service (NULL pointer dereference and application crash)\n via crafted input to an application that attempts to\n perform Tidy::diagnose operations on invalid objects, a\n different vulnerability than CVE-2011-4153.\n\n *\n\n CVE-2012-0788: The PDORow implementation in PHP did\n not properly interact with the session feature, which\n allowed remote attackers to cause a denial of service\n (application crash) via a crafted application that uses a\n PDO driver for a fetch and then calls the session_start\n function, as demonstrated by a crash of the Apache HTTP\n Server.\n\n *\n\n CVE-2012-0789: Memory leak in the timezone\n functionality in PHP allowed remote attackers to cause a\n denial of service (memory consumption) by triggering many\n strtotime function calls, which were not properly handled\n by the php_date_parse_tzfile cache.\n\n *\n\n CVE-2011-4885: PHP computed hash values for form\n parameters without restricting the ability to trigger hash\n collisions predictably, which allowed remote attackers to\n cause a denial of service (CPU consumption) by sending many\n crafted parameters. We added a max_input_vars directive to\n prevent attacks based on hash collisions.\n\n *\n\n CVE-2011-4566: Integer overflow in the\n exif_process_IFD_TAG function in exif.c in the exif\n extension in PHP allowed remote attackers to read the\n contents of arbitrary memory locations or cause a denial of\n service via a crafted offset_val value in an EXIF header in\n a JPEG file, a different vulnerability than CVE-2011-0708.\n\n *\n\n CVE-2011-3182: PHP did not properly check the return\n values of the malloc, calloc, and realloc library\n functions, which allowed context-dependent attackers to\n cause a denial of service (NULL pointer dereference and\n application crash) or trigger a buffer overflow by\n leveraging the ability to provide an arbitrary value for a\n function argument, related to (1) ext/curl/interface.c, (2)\n ext/date/lib/parse_date.c, (3)\n ext/date/lib/parse_iso_intervals.c, (4)\n ext/date/lib/parse_tz.c, (5) ext/date/lib/timelib.c, (6)\n ext/pdo_odbc/pdo_odbc.c, (7)\n ext/reflection/php_reflection.c, (8) ext/soap/php_sdl.c,\n (9) ext/xmlrpc/libxmlrpc/base64.c, (10) TSRM/tsrm_win32.c,\n and (11) the strtotime function.\n\n *\n\n CVE-2011-1466: Integer overflow in the SdnToJulian\n function in the Calendar extension in PHP allowed\n context-dependent attackers to cause a denial of service\n (application crash) via a large integer in the first\n argument to the cal_from_jd function.\n\n *\n\n CVE-2011-1072: The installer in PEAR allowed local\n users to overwrite arbitrary files via a symlink attack on\n the package.xml file, related to the (1) download_dir, (2)\n cache_dir, (3) tmp_dir, and (4) pear-build-download\n directories, a different vulnerability than CVE-2007-2519.\n\n *\n\n CVE-2011-2202: The rfc1867_post_handler function in\n main/rfc1867.c in PHP did not properly restrict filenames\n in multipart/form-data POST requests, which allowed remote\n attackers to conduct absolute path traversal attacks, and\n possibly create or overwrite arbitrary files, via a crafted\n upload request, related to a "file path injection\n vulnerability."\n\n Bugfixes:\n\n * fixed php bug #43200 (Interface implementation /\n inheritence not possible in abstract classes) [bnc#783239]\n * use FilesMatch with 'SetHandler' rather than\n 'AddHandler' [bnc#775852]\n * fixed unpredictable unpack()/pack() behaviour\n [bnc#753778]\n * memory corruption in parse_ini_string() [bnc#742806]\n * amend README.SUSE to discourage using apache module\n with apache2-worker [bnc#728671]\n * allow uploading files bigger than 2GB for 64bit\n systems [bnc#709549]\n", "published": "2013-08-16T21:04:11", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00016.html", "cvelist": ["CVE-2012-2311", "CVE-2013-4113", "CVE-2012-2336", "CVE-2011-1466", "CVE-2012-0789", "CVE-2013-1643", "CVE-2012-2335", "CVE-2012-1823", "CVE-2011-4885", "CVE-2012-2688", "CVE-2011-1398", "CVE-2012-0788", "CVE-2012-0830", "CVE-2012-0781", "CVE-2011-0708", "CVE-2013-4635", "CVE-2011-4388", "CVE-2011-3182", "CVE-2012-4388", "CVE-2012-0057", "CVE-2012-1172", "CVE-2011-4566", "CVE-2007-2519", "CVE-2013-1635", "CVE-2011-2202", "CVE-2012-0831", "CVE-2011-1072", "CVE-2011-4153", "CVE-2012-0807", "CVE-2012-3365"], "lastseen": "2016-09-04T11:52:15"}], "gentoo": [{"id": "GLSA-201408-11", "type": "gentoo", "title": "PHP: Multiple vulnerabilities", "description": "### Background\n\nPHP is a widely-used general-purpose scripting language that is especially suited for Web development and can be embedded into HTML. \n\n### Description\n\nMultiple vulnerabilities have been discovered in PHP. Please review the CVE identifiers referenced below for details. \n\n### Impact\n\nA context-dependent attacker can cause arbitrary code execution, create a Denial of Service condition, read or write arbitrary files, impersonate other servers, hijack a web session, or have other unspecified impact. Additionally, a local attacker could gain escalated privileges. \n\n### Workaround\n\nThere is no known workaround at this time.\n\n### Resolution\n\nAll PHP 5.5 users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=dev-lang/php-5.5.16\"\n \n\nAll PHP 5.4 users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=dev-lang/php-5.4.32\"\n \n\nAll PHP 5.3 users should upgrade to the latest version. This release marks the end of life of the PHP 5.3 series. Future releases of this series are not planned. All PHP 5.3 users are encouraged to upgrade to the current stable version of PHP 5.5 or previous stable version of PHP 5.4, which are supported till at least 2016 and 2015 respectively. \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=dev-lang/php-5.3.29\"", "published": "2014-08-29T00:00:00", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://security.gentoo.org/glsa/201408-11", "cvelist": ["CVE-2013-7345", "CVE-2013-7327", "CVE-2013-4113", "CVE-2011-4718", "CVE-2013-4248", "CVE-2013-3735", "CVE-2014-0237", "CVE-2014-1943", "CVE-2013-1643", "CVE-2013-2110", "CVE-2013-4636", "CVE-2014-4670", "CVE-2014-3981", "CVE-2013-1824", "CVE-2013-4635", "CVE-2014-5120", "CVE-2014-3597", "CVE-2013-7226", "CVE-2014-2270", "CVE-2014-4049", "CVE-2013-6420", "CVE-2014-2497", "CVE-2013-1635", "CVE-2014-0185", "CVE-2013-6712", "CVE-2014-0238"], "lastseen": "2016-09-06T19:46:57"}]}}