Multiple vulnerabilities in PHP



Published: 2011-05-31 | Updated: 2020-08-11
Risk Medium
Patch available NO
Number of vulnerabilities 2
CVE-ID CVE-2011-1657
CVE-2011-1938
CWE-ID CWE-399
CWE-121
Exploitation vector Network
Public exploit Public exploit code for vulnerability #2 is available.
Vulnerable software
Subscribe
PHP
Universal components / Libraries / Scripting languages

Vendor PHP Group

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Resource management error

EUVDB-ID: #VU44784

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2011-1657

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

The (1) ZipArchive::addGlob and (2) ZipArchive::addPattern functions in ext/zip/php_zip.c in PHP 5.3.6 allow context-dependent attackers to cause a denial of service (application crash) via certain flags arguments, as demonstrated by (a) GLOB_ALTDIRFUNC and (b) GLOB_APPEND.

Mitigation

Install update from vendor's website.

Vulnerable software versions

PHP: 5.3.6

External links

http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://securityreason.com/achievement_securityalert/100
http://securityreason.com/securityalert/8342
http://support.apple.com/kb/HT5130
http://svn.php.net/viewvc/?view=revision&revision=310814
http://svn.php.net/viewvc/php/php-src/branches/PHP_5_3/ext/zip/php_zip.c?view=log
http://www.mandriva.com/security/advisories?name=MDVSA-2011:165
http://www.openwall.com/lists/oss-security/2011/07/01/6
http://www.openwall.com/lists/oss-security/2011/07/01/7
http://www.openwall.com/lists/oss-security/2011/07/01/8
http://www.securityfocus.com/archive/1/519385/100/0/threaded
http://www.securityfocus.com/bid/49252
http://bugs.php.net/bug.php?id=54681
http://exchange.xforce.ibmcloud.com/vulnerabilities/69320


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Stack-based buffer overflow

EUVDB-ID: #VU45008

Risk: Medium

CVSSv3.1: 6.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:U/RC:C]

CVE-ID: CVE-2011-1938

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing a long pathname for a UNIX socket. A remote unauthenticated attacker can trigger stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

PHP: 5.3.3 - 5.3.6

External links

http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://marc.info/?l=bugtraq&m=133469208622507&w=2
http://openwall.com/lists/oss-security/2011/05/24/1
http://openwall.com/lists/oss-security/2011/05/24/9
http://osvdb.org/72644
http://securityreason.com/securityalert/8262
http://securityreason.com/securityalert/8294
http://support.apple.com/kb/HT5130
http://svn.php.net/viewvc/php/php-src/trunk/ext/sockets/sockets.c?r1=311369&r2=311368&pathrev=311369
http://svn.php.net/viewvc?view=revision&revision=311369
http://www.debian.org/security/2012/dsa-2399
http://www.exploit-db.com/exploits/17318/
http://www.mandriva.com/security/advisories?name=MDVSA-2011:165
http://www.php.net/archive/2011.php#id2011-08-18-1
http://www.php.net/ChangeLog-5.php#5.3.7
http://www.redhat.com/support/errata/RHSA-2011-1423.html
http://www.securityfocus.com/bid/49241
http://exchange.xforce.ibmcloud.com/vulnerabilities/67606


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###