7.5
CVSSv2

CVE-2011-1148

Published: 18/03/2011 Updated: 30/10/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Use-after-free vulnerability in the substr_replace function in PHP 5.3.6 and previous versions allows context-dependent malicious users to cause a denial of service (memory corruption) or possibly have unspecified other impact by using the same variable for multiple arguments.

Vulnerable Product Search on Vulmon Subscribe to Product

php php 5.3.0

php php 4.0.3

php php 4.0.4

php php 4.0

php php 4.1.0

php php 4.2.2

php php 4.2.3

php php 4.3.2

php php 4.3.3

php php 4.4.1

php php 4.4.2

php php 4.4.9

php php 3.0.11

php php 3.0.18

php php 3.0.4

php php 3.0.8

php php 3.0.5

php php 5.3.5

php php

php php 4.0.1

php php 4.0.2

php php 4.2.1

php php 4.3.10

php php 4.3.11

php php 4.3.9

php php 4.4.0

php php 4.4.7

php php 4.4.8

php php 3.0

php php 3.0.2

php php 3.0.9

php php 3.0.7

php php 5.3.3

php php 5.3.4

php php 5.3.1

php php 5.3.2

php php 4.0.5

php php 4.0.6

php php 4.1.1

php php 4.1.2

php php 4.3.0

php php 4.3.4

php php 4.3.5

php php 4.4.3

php php 4.4.4

php php 3.0.10

php php 3.0.13

php php 3.0.3

php php 3.0.15

php php 3.0.14

php php 3.0.6

php php 2.0b10

php php 4.0.0

php php 4.0.7

php php 4.2.0

php php 4.3.1

php php 4.3.6

php php 4.3.7

php php 4.3.8

php php 4.4.5

php php 4.4.6

php php 3.0.12

php php 3.0.1

php php 3.0.17

php php 3.0.16

php php 2.0

php php 1.0

Vendor Advisories

Synopsis Moderate: php security update Type/Severity Security Advisory: Moderate Topic Updated php packages that fix several security issues are now available forRed Hat Enterprise Linux 5The Red Hat Security Response Team has rated this update as having moderatesecurity impact Common Vulnerability Scorin ...
Several vulnerabilities have been discovered in PHP, the web scripting language The Common Vulnerabilities and Exposures project identifies the following issues: CVE-2011-1072 It was discovered that insecure handling of temporary files in the PEAR installer could lead to denial of service CVE-2011-4153 Maksymilian Arciemowicz discovered ...
USN 1126-1 introduced two regressions in PHP ...
Multiple vulnerabilities in PHP ...
PHP before 537 does not properly check the return values of the malloc, calloc, and realloc library functions, which allows context-dependent attackers to cause a denial of service (NULL pointer dereference and application crash) or trigger a buffer overflow by leveraging the ability to provide an arbitrary value for a function argument, related ...