Permissions, Privileges, and Access Controls in php (Alpine package)



Published: 2014-04-18
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2013-7345
CWE-ID CWE-264
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
php (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU32548

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-7345

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

The BEGIN regular expression in the awk script detector in magic/Magdir/commands in file before 5.15 uses multiple wildcards with unlimited repetitions, which allows context-dependent attackers to cause a denial of service (CPU consumption) via a crafted ASCII file that triggers a large amount of backtracking, as demonstrated via a file with many newline characters.

Mitigation

Install update from vendor's website.

Vulnerable software versions

php (Alpine package): 5.2.12-r0 - 5.3.28-r1

External links

http://git.alpinelinux.org/aports/commit/?id=e9ac51136d63d809d055c24c4c69cf2a9d1bab04
http://git.alpinelinux.org/aports/commit/?id=f93dd45c5da8769af8106a3548729ec182db6a6d
http://git.alpinelinux.org/aports/commit/?id=3f507d9733ce2f29853c26ae0746e3ac2c16c90e


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###