#VU45192 Input validation error in PHP


Published: 2020-08-11

Vulnerability identifier: #VU45192

Vulnerability risk: Medium

CVSSv3.1: 5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:U/RC:C]

CVE-ID: CVE-2011-0421

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
PHP
Universal components / Libraries / Scripting languages

Vendor: PHP Group

Description

The vulnerability allows context-dependent attackers to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input. A remote attacker can cause a denial of service (NULL pointer dereference) via an empty ZIP archive that is processed with a (1) locateName or (2) statName operation.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

PHP: 3.0 - 3.0.18, 4.0 - 4.0.7, 4.1.0 - 4.1.2, 4.2.0 - 4.2.3, 4.3.0 - 4.3.11, 4.4.0 - 4.4.9, 5.0.0 - 5.0.5, 5.1.0 - 5.1.6, 5.2.0 - 5.2.17, 5.3.0 - 5.3.4


External links
http://bugs.php.net/bug.php?id=53885
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057709.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057710.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056642.html
http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html
http://marc.info/?l=bugtraq&m=133469208622507&w=2
http://secunia.com/advisories/43621
http://securityreason.com/achievement_securityalert/96
http://securityreason.com/securityalert/8146
http://support.apple.com/kb/HT5002
http://svn.php.net/viewvc/?view=revision&revision=307867
http://www.debian.org/security/2011/dsa-2266
http://www.exploit-db.com/exploits/17004
http://www.mandriva.com/security/advisories?name=MDVSA-2011:052
http://www.mandriva.com/security/advisories?name=MDVSA-2011:053
http://www.mandriva.com/security/advisories?name=MDVSA-2011:099
http://www.php.net/archive/2011.php
http://www.php.net/ChangeLog-5.php
http://www.php.net/releases/5_3_6.php
http://www.securityfocus.com/archive/1/517065/100/0/threaded
http://www.securityfocus.com/bid/46354
http://www.vupen.com/english/advisories/2011/0744
http://www.vupen.com/english/advisories/2011/0764
http://www.vupen.com/english/advisories/2011/0890
http://bugzilla.redhat.com/show_bug.cgi?id=688735
http://exchange.xforce.ibmcloud.com/vulnerabilities/66173


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability