[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-2386Date: (C)2012-07-07   (M)2024-04-19


Integer overflow in the phar_parse_tarfile function in tar.c in the phar extension in PHP before 5.3.14 and 5.4.x before 5.4.4 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted tar file that triggers a heap-based buffer overflow.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
APPLE-SA-2012-09-19-2
SUSE-SU-2012:0840
http://openwall.com/lists/oss-security/2012/05/22/10
http://0x1byte.blogspot.com/2011/04/php-phar-extension-heap-overflow.html
http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=158d8a6b088662ce9d31e0c777c6ebe90efdc854
http://support.apple.com/kb/HT5501
http://www.php.net/ChangeLog-5.php
https://bugs.php.net/bug.php?id=61065
https://bugzilla.redhat.com/show_bug.cgi?id=823594

CWE    1
CWE-189
OVAL    23
oval:org.secpod.oval:def:600830
oval:org.secpod.oval:def:6404
oval:org.secpod.oval:def:10716
oval:org.secpod.oval:def:1300080
...

© SecPod Technologies