7.5
CVSSv2

CVE-2012-0830

Published: 06/02/2012 Updated: 07/11/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

The php_register_variable_ex function in php_variables.c in PHP 5.3.9 allows remote malicious users to execute arbitrary code via a request containing a large number of variables, related to improper handling of array variables. NOTE: this vulnerability exists because of an incorrect fix for CVE-2011-4885.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

php php 5.3.9

Vendor Advisories

Synopsis Critical: php53 security update Type/Severity Security Advisory: Critical Topic Updated php53 packages that fix one security issue are now available for Red Hat Enterprise Linux 5The Red Hat Security Response Team has rated this update as having criticalsecurity impact A Common Vulnerability Scor ...
Synopsis Critical: php security update Type/Severity Security Advisory: Critical Topic Updated php packages that fix one security issue are now available forRed Hat Enterprise Linux 4, 5 and 6The Red Hat Security Response Team has rated this update as having criticalsecurity impact A Common Vulnerability ...
Multiple vulnerabilities in PHP ...
USN 1358-1 introduced a regression in PHP ...
It was discovered that the fix for CVE-2011-4885 introduced an uninitialized memory use flaw A remote attacker could send a specially-crafted HTTP request to cause the PHP interpreter to crash or, possibly, execute arbitrary code ...

Exploits

<?php /* This script generates a POST header that makes PHP 540RC6 *64 bit* try to execute code at 0x1111111111111111 (C) Copyright 2012 Stefan Esser PHP 539 requires you to know the address of a writable address filled with NULL 32bit requires you to create a fake 32bit Hashtable instead of a 64bit one Because this vulnerabil ...