#VU45227 Input validation error in PHP


Published: 2020-08-11

Vulnerability identifier: #VU45227

Vulnerability risk: Medium

CVSSv3.1: 6.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2011-1092

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
PHP
Universal components / Libraries / Scripting languages

Vendor: PHP Group

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

Integer overflow in ext/shmop/shmop.c in PHP before 5.3.6 allows context-dependent attackers to cause a denial of service (crash) and possibly read sensitive memory via a large third argument to the shmop_read function.

Mitigation
Install update from vendor's website.

Vulnerable software versions

PHP: 3.0 - 3.0.18, 4.0 - 4.0.7, 4.1.0 - 4.1.2, 4.2.0 - 4.2.3, 4.3.0 - 4.3.11, 4.4.0 - 4.4.9, 5.0.0 - 5.0.5, 5.1.0 - 5.1.6, 5.2.0 - 5.2.17, 5.3.0 - 5.3.4


External links
http://bugs.php.net/bug.php?id=54193
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html
http://marc.info/?l=bugtraq&m=133469208622507&w=2
http://securityreason.com/securityalert/8130
http://support.apple.com/kb/HT5002
http://svn.php.net/viewvc/php/php-src/branches/PHP_5_3/ext/shmop/shmop.c?r1=306939&r2=309018&pathrev=309018
http://www.exploit-db.com/exploits/16966
http://www.mandriva.com/security/advisories?name=MDVSA-2011:052
http://www.mandriva.com/security/advisories?name=MDVSA-2011:053
http://www.openwall.com/lists/oss-security/2011/03/08/11
http://www.openwall.com/lists/oss-security/2011/03/08/9
http://www.php.net/archive/2011.php
http://www.php.net/ChangeLog-5.php
http://www.php.net/releases/5_3_6.php
http://www.securityfocus.com/bid/46786
http://www.vupen.com/english/advisories/2011/0744
http://bugzilla.redhat.com/show_bug.cgi?id=683183
http://exchange.xforce.ibmcloud.com/vulnerabilities/65988


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability