PHP 5.3 < 5.3.6 String To Double Conversion DoS

high Log Correlation Engine Plugin ID 801082

Synopsis

The remote web server uses a version of PHP that is affected by a denial of service vulnerability.

Description

Versions of PHP 5.3 earlier than 5.3.6 are potentially affected by multiple vulnerabilities :

- An error exists in the function '_zip_name_locate()' in the file 'ext/zip/lib/zip_name_locate.c' which allows a NULL pointer to be dereferenced when processing an empty archive. (CVE-2011-0421)

- A variable casting error exists in the Exif extension's C function 'exif_process_IFD_TAG()' in the file 'ext/exif/exif.c' could allow arbitrary code execution. (CVE-2011-0708)

- An integer overflow vulnerability exists in the implementation of the PHP function 'shmop_read' in the file 'ext/shmop/shmop.c'. (CVE-2011-1092)

- An error exists in the file 'phar/phar_object.c' n which calls to 'zend_throw_exception_ex()' pass data as a string format parameter which could lead to information disclosure or memory corruption when handling PHP archives. (CVE-2011-1153)

- A buffer overflow error exists in the C function 'xbuf_format_converter' in the file 'main/snprintf.c' when the PHP configuration setting for 'precision' is set to a large value. (Bug 54055)

- An unspecified error exists in the security enforcement regarding the parsing of the fastcgi protocol with the 'FastCGI Process Manager' (FPM) SAPI.

Solution

Upgrade to PHP version 5.3.6 or later.

See Also

http://.php.net/releases/5_3_6.php

bugs.php.net/bug.php?id=53885

bugs.php.net/bug.php?id=54055

bugs.php.net/bug.php?id=54193

http://.rooibo.com/2011/03/12/integer-overflow-en-php-2

Plugin Details

Severity: High

ID: 801082

Family: Web Servers

Published: 3/18/2011

Nessus ID: 52717

Risk Information

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

Patch Publication Date: 3/17/2011

Vulnerability Publication Date: 3/14/2011

Reference Information

CVE: CVE-2011-0421, CVE-2011-0708, CVE-2011-1092, CVE-2011-1153, CVE-2011-1466, CVE-2011-1467, CVE-2011-1468, CVE-2011-1469, CVE-2011-1470, CVE-2011-1471

BID: 46354, 46365, 46786, 46854, 46967, 46968, 46969, 46970, 46975, 46977