Upstream information

CVE-2011-0755 at MITRE

Description

Integer overflow in the mt_rand function in PHP before 5.3.4 might make it easier for context-dependent attackers to predict the return values by leveraging a script's use of a large max parameter, as demonstrated by a value that exceeds mt_getrandmax.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:N/I:P/A:N
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact Partial
Availability Impact None
SUSE Bugzilla entry: 669189 [RESOLVED / FIXED]

SUSE Security Advisories:

  • SUSE-SR:2011:006, published Tue, 05 Apr 2011 12:00:00 +0000
  • openSUSE-SU-2011:0276-1

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Server 11 SP2
  • apache2-mod_php5 >= 5.2.14-0.7.24.1
  • php5 >= 5.2.14-0.7.24.1
  • php5-bcmath >= 5.2.14-0.7.24.1
  • php5-bz2 >= 5.2.14-0.7.24.1
  • php5-calendar >= 5.2.14-0.7.24.1
  • php5-ctype >= 5.2.14-0.7.24.1
  • php5-curl >= 5.2.14-0.7.24.1
  • php5-dba >= 5.2.14-0.7.24.1
  • php5-dbase >= 5.2.14-0.7.24.1
  • php5-dom >= 5.2.14-0.7.24.1
  • php5-exif >= 5.2.14-0.7.24.1
  • php5-fastcgi >= 5.2.14-0.7.24.1
  • php5-ftp >= 5.2.14-0.7.24.1
  • php5-gd >= 5.2.14-0.7.24.1
  • php5-gettext >= 5.2.14-0.7.24.1
  • php5-gmp >= 5.2.14-0.7.24.1
  • php5-hash >= 5.2.14-0.7.24.1
  • php5-iconv >= 5.2.14-0.7.24.1
  • php5-json >= 5.2.14-0.7.24.1
  • php5-ldap >= 5.2.14-0.7.24.1
  • php5-mbstring >= 5.2.14-0.7.24.1
  • php5-mcrypt >= 5.2.14-0.7.24.1
  • php5-mysql >= 5.2.14-0.7.24.1
  • php5-odbc >= 5.2.14-0.7.24.1
  • php5-openssl >= 5.2.14-0.7.24.1
  • php5-pcntl >= 5.2.14-0.7.24.1
  • php5-pdo >= 5.2.14-0.7.24.1
  • php5-pear >= 5.2.14-0.7.24.1
  • php5-pgsql >= 5.2.14-0.7.24.1
  • php5-pspell >= 5.2.14-0.7.24.1
  • php5-shmop >= 5.2.14-0.7.24.1
  • php5-snmp >= 5.2.14-0.7.24.1
  • php5-soap >= 5.2.14-0.7.24.1
  • php5-suhosin >= 5.2.14-0.7.24.1
  • php5-sysvmsg >= 5.2.14-0.7.24.1
  • php5-sysvsem >= 5.2.14-0.7.24.1
  • php5-sysvshm >= 5.2.14-0.7.24.1
  • php5-tokenizer >= 5.2.14-0.7.24.1
  • php5-wddx >= 5.2.14-0.7.24.1
  • php5-xmlreader >= 5.2.14-0.7.24.1
  • php5-xmlrpc >= 5.2.14-0.7.24.1
  • php5-xmlwriter >= 5.2.14-0.7.24.1
  • php5-xsl >= 5.2.14-0.7.24.1
  • php5-zip >= 5.2.14-0.7.24.1
  • php5-zlib >= 5.2.14-0.7.24.1
Patchnames:
SUSE Linux Enterprise Server 11 SP2 GA apache2-mod_php5-5.2.14-0.7.24.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 11 php5 Unsupported
SUSE Linux Enterprise Desktop 11 SP1 php5 Released
SUSE Linux Enterprise Server 11 php5 Unsupported
SUSE Linux Enterprise Server 11 SP1 php5 Released
SUSE Linux Enterprise Server 11 SP1 LTSS php5 Released
SUSE Linux Enterprise Server for SAP Applications 11 php5 Unsupported
SUSE Linux Enterprise Server for SAP Applications 11 SP1 php5 Released
SUSE Linux Enterprise Server for SAP Business All-in-One 11 SP1 php5 Released
SUSE Linux Enterprise Software Development Kit 11 php5 Unsupported
SUSE Linux Enterprise Software Development Kit 11 SP1 php5 Released


SUSE Timeline for this CVE

CVE page created: Fri Jun 28 04:28:19 2013
CVE page last modified: Fri Dec 8 16:47:21 2023