#VU45221 Format string error in PHP


Published: 2011-03-17 | Updated: 2020-08-11

Vulnerability identifier: #VU45221

Vulnerability risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2011-1153

CWE-ID: CWE-134

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
PHP
Universal components / Libraries / Scripting languages

Vendor: PHP Group

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

Multiple format string vulnerabilities in phar_object.c in the phar extension in PHP 5.3.5 and earlier allow context-dependent attackers to obtain sensitive information from process memory, cause a denial of service (memory corruption), or possibly execute arbitrary code via format string specifiers in an argument to a class method, leading to an incorrect zend_throw_exception_ex call.

Mitigation
Install update from vendor's website.

Vulnerable software versions

PHP: 3.0 - 3.0.18, 4.0 - 4.0.7, 4.1.0 - 4.1.2, 4.2.0 - 4.2.3, 4.3.0 - 4.3.11, 4.4.0 - 4.4.9, 5.0.0 - 5.0.5, 5.1.0 - 5.1.6, 5.2.0 - 5.2.14, 5.3.0 - 5.3.4


External links
http://bugs.php.net/bug.php?id=54247
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057709.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057710.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056642.html
http://openwall.com/lists/oss-security/2011/03/14/13
http://openwall.com/lists/oss-security/2011/03/14/14
http://openwall.com/lists/oss-security/2011/03/14/24
http://secunia.com/advisories/43744
http://support.apple.com/kb/HT5002
http://svn.php.net/viewvc?view=revision&revision=309221
http://www.debian.org/security/2011/dsa-2266
http://www.mandriva.com/security/advisories?name=MDVSA-2011:052
http://www.mandriva.com/security/advisories?name=MDVSA-2011:053
http://www.php.net/archive/2011.php
http://www.php.net/ChangeLog-5.php
http://www.php.net/releases/5_3_6.php
http://www.securityfocus.com/bid/46854
http://www.vupen.com/english/advisories/2011/0744
http://www.vupen.com/english/advisories/2011/0764
http://www.vupen.com/english/advisories/2011/0890
http://bugzilla.redhat.com/show_bug.cgi?id=688378
http://exchange.xforce.ibmcloud.com/vulnerabilities/66079


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability