4.3
CVSSv2

CVE-2011-0421

Published: 20/03/2011 Updated: 30/10/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

The _zip_name_locate function in zip_name_locate.c in the Zip extension in PHP prior to 5.3.6 does not properly handle a ZIPARCHIVE::FL_UNCHANGED argument, which might allow context-dependent malicious users to cause a denial of service (NULL pointer dereference) via an empty ZIP archive that is processed with a (1) locateName or (2) statName operation.

Vulnerable Product Search on Vulmon Subscribe to Product

php php 4.0.2

php php 4.0.3

php php 4.0

php php 4.2.1

php php 4.2.2

php php 4.3.11

php php 4.3.2

php php 4.3.9

php php 4.4.0

php php 4.4.8

php php 4.4.9

php php 3.0.2

php php 3.0.18

php php 3.0.9

php php 3.0.7

php php 3.0.8

php php 5.2.12

php php 4.0.0

php php 4.0.1

php php 4.2.0

php php 4.3.1

php php 4.3.10

php php 4.3.7

php php 4.3.8

php php 4.4.6

php php 4.4.7

php php 3.0.1

php php 3.0

php php 3.0.17

php php 3.0.16

php php 1.0

php php 5.2.9

php php 5.2.4

php php 5.2.6

php php 5.2.15

php php 5.2.16

php php 5.1.4

php php 5.1.5

php php 5.0.0

php php 5.0.2

php php 5.3.4

php php

php php 5.2.10

php php 5.2.8

php php 5.2.3

php php 5.2.7

php php 5.1.3

php php 5.0.5

php php 5.0.4

php php 5.0.1

php php 5.3.0

php php 5.3.1

php php 4.0.4

php php 4.0.5

php php 4.1.0

php php 4.2.3

php php 4.3.3

php php 4.3.4

php php 4.4.1

php php 4.4.2

php php 4.4.3

php php 3.0.11

php php 3.0.10

php php 3.0.4

php php 3.0.3

php php 3.0.5

php php 3.0.6

php php 5.2.13

php php 5.2.11

php php 5.2.14

php php 5.2.1

php php 5.1.2

php php 5.1.1

php php 5.0.3

php php 5.3.2

php php 4.0.6

php php 4.0.7

php php 4.1.1

php php 4.1.2

php php 4.3.0

php php 4.3.5

php php 4.3.6

php php 4.4.4

php php 4.4.5

php php 3.0.13

php php 3.0.12

php php 3.0.15

php php 3.0.14

php php 2.0b10

php php 2.0

php php 5.2.5

php php 5.2.0

php php 5.2.2

php php 5.2.17

php php 5.1.0

php php 5.1.6

php php 5.3.3

Vendor Advisories

Several vulnerabilities were discovered in PHP, which could lead to denial of service or potentially the execution of arbitrary code CVE-2010-2531 An information leak was found in the var_export() function CVE-2011-0421 The Zip module could crash CVE-2011-0708 An integer overflow was discovered in the Exif module CVE-2011-1466 An i ...
USN 1126-1 introduced two regressions in PHP ...
Multiple vulnerabilities in PHP ...

Exploits

Source: securityreasoncom/securityalert/8146 libzip 093 _zip_name_locate NULL Pointer Dereference (incl PHP 535) Author: Maksymilian Arciemowicz securityreasoncom/ cxibnet/ Date: - Dis: 03012011 - Pub: 18032011 CVE: CVE-2011-0421 CERT: VU#325039 Affected Software: - libzip 093 - PHP 535 (fixed 536) Origi ...
libzip version 093 allows remote and local attackers to trigger a denial of service condition via a null pointer dereference if ZIP_FL_UNCHANGED flag is set ...

References

NVD-CWE-Otherhttp://www.php.net/releases/5_3_6.phphttp://svn.php.net/viewvc/?view=revision&revision=307867https://bugzilla.redhat.com/show_bug.cgi?id=688735http://www.php.net/ChangeLog-5.phphttp://www.php.net/archive/2011.phphttp://bugs.php.net/bug.php?id=53885http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056642.htmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2011:052http://securityreason.com/achievement_securityalert/96http://www.securityfocus.com/bid/46354http://www.mandriva.com/security/advisories?name=MDVSA-2011:053http://www.vupen.com/english/advisories/2011/0764http://www.vupen.com/english/advisories/2011/0744http://www.exploit-db.com/exploits/17004http://secunia.com/advisories/43621http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057709.htmlhttp://lists.fedoraproject.org/pipermail/package-announce/2011-April/057710.htmlhttp://www.vupen.com/english/advisories/2011/0890http://www.mandriva.com/security/advisories?name=MDVSA-2011:099http://www.debian.org/security/2011/dsa-2266http://securityreason.com/securityalert/8146http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.htmlhttp://support.apple.com/kb/HT5002http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.htmlhttp://marc.info/?l=bugtraq&m=133469208622507&w=2https://exchange.xforce.ibmcloud.com/vulnerabilities/66173http://www.securityfocus.com/archive/1/517065/100/0/threadedhttps://nvd.nist.govhttps://www.debian.org/security/./dsa-2266https://usn.ubuntu.com/1126-2/https://www.exploit-db.com/exploits/17004/