Vulnerability CVE-2011-1938


Published: 2011-05-31   Modified: 2012-02-13

Description:
Stack-based buffer overflow in the socket_connect function in ext/sockets/sockets.c in PHP 5.3.3 through 5.3.6 might allow context-dependent attackers to execute arbitrary code via a long pathname for a UNIX socket.

See advisories in our WLB2 database:
Topic
Author
Date
High
PHP <= 5.3.5 socket_connect() Buffer Overflow Vulnerability
Marek Kroemeke
31.05.2011
High
PHP 5.3.6 Buffer Overflow PoC (ROP) CVE-2011-1938
Jonathan Salwan
06.07.2011

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
PHP -> PHP 

 References:
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://marc.info/?l=bugtraq&m=133469208622507&w=2
http://openwall.com/lists/oss-security/2011/05/24/1
http://openwall.com/lists/oss-security/2011/05/24/9
http://securityreason.com/securityalert/8262
http://securityreason.com/securityalert/8294
http://support.apple.com/kb/HT5130
http://svn.php.net/viewvc/php/php-src/trunk/ext/sockets/sockets.c?r1=311369&r2=311368&pathrev=311369
http://svn.php.net/viewvc?view=revision&revision=311369
http://www.debian.org/security/2012/dsa-2399
http://www.exploit-db.com/exploits/17318/
http://www.mandriva.com/security/advisories?name=MDVSA-2011:165
http://www.php.net/archive/2011.php#id2011-08-18-1
http://www.php.net/ChangeLog-5.php#5.3.7
http://www.redhat.com/support/errata/RHSA-2011-1423.html
http://www.securityfocus.com/bid/49241
http://xforce.iss.net/xforce/xfdb/67606

Copyright 2024, cxsecurity.com

 

Back to Top